Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://www.aceautoprotections.com/

Overview

General Information

Sample URL:https://www.aceautoprotections.com/
Analysis ID:1544101
Infos:

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

HTML page contains hidden javascript code
Stores files to the Windows start menu directory
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • chrome.exe (PID: 3180 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6656 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2316 --field-trial-handle=1740,i,5972323472986256450,9062634268789654866,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 984 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.aceautoprotections.com/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://aceautoprotections.com/HTTP Parser: Base64 decoded: 1730142316.000000
Source: https://aceautoprotections.com/HTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/10806335913?random=1730142330508&cv=11&fst=1730142330508&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4ao0v9134639355za200zb9197402091&gcd=13l3l3l3l1l1&dma=0&tag_exp=101533421~101823848&u_w=1280&u_h=1024&url=https%3A%2F%2Faceautoprotections.com%2F&hn=www.googleadservices.com&frm=0&tiba=Extended%20Auto%20Warranty%20Protection%20%7C%20Trusted%20By%20All%20Dealers%20Nationwide&npa=0&pscdl=noapi&auid=1838318050.1730142331&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
Source: https://aceautoprotections.com/HTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/10806335913?random=1730142330508&cv=11&fst=1730142330508&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4ao0v9134639355za200zb9197402091&gcd=13l3l3l3l1l1&dma=0&tag_exp=101533421~101823848&u_w=1280&u_h=1024&url=https%3A%2F%2Faceautoprotections.com%2F&hn=www.googleadservices.com&frm=0&tiba=Extended%20Auto%20Warranty%20Protection%20%7C%20Trusted%20By%20All%20Dealers%20Nationwide&npa=0&pscdl=noapi&auid=1838318050.1730142331&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
Source: https://aceautoprotections.com/HTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/10806335913?random=1730142330508&cv=11&fst=1730142330508&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4ao0v9134639355za200zb9197402091&gcd=13l3l3l3l1l1&dma=0&tag_exp=101533421~101823848&u_w=1280&u_h=1024&url=https%3A%2F%2Faceautoprotections.com%2F&hn=www.googleadservices.com&frm=0&tiba=Extended%20Auto%20Warranty%20Protection%20%7C%20Trusted%20By%20All%20Dealers%20Nationwide&npa=0&pscdl=noapi&auid=1838318050.1730142331&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
Source: https://aceautoprotections.com/HTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/10806335913?random=1730142330508&cv=11&fst=1730142330508&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4ao0v9134639355za200zb9197402091&gcd=13l3l3l3l1l1&dma=0&tag_exp=101533421~101823848&u_w=1280&u_h=1024&url=https%3A%2F%2Faceautoprotections.com%2F&hn=www.googleadservices.com&frm=0&tiba=Extended%20Auto%20Warranty%20Protection%20%7C%20Trusted%20By%20All%20Dealers%20Nationwide&npa=0&pscdl=noapi&auid=1838318050.1730142331&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
Source: https://aceautoprotections.com/HTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/10806335913?random=1730142330508&cv=11&fst=1730142330508&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4ao0v9134639355za200zb9197402091&gcd=13l3l3l3l1l1&dma=0&tag_exp=101533421~101823848&u_w=1280&u_h=1024&url=https%3A%2F%2Faceautoprotections.com%2F&hn=www.googleadservices.com&frm=0&tiba=Extended%20Auto%20Warranty%20Protection%20%7C%20Trusted%20By%20All%20Dealers%20Nationwide&npa=0&pscdl=noapi&auid=1838318050.1730142331&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
Source: https://aceautoprotections.com/HTTP Parser: No favicon
Source: https://aceautoprotections.com/HTTP Parser: No <meta name="author".. found
Source: https://aceautoprotections.com/HTTP Parser: No <meta name="author".. found
Source: https://aceautoprotections.com/HTTP Parser: No <meta name="author".. found
Source: https://aceautoprotections.com/HTTP Parser: No <meta name="author".. found
Source: https://aceautoprotections.com/HTTP Parser: No <meta name="author".. found
Source: https://aceautoprotections.com/HTTP Parser: No <meta name="copyright".. found
Source: https://aceautoprotections.com/HTTP Parser: No <meta name="copyright".. found
Source: https://aceautoprotections.com/HTTP Parser: No <meta name="copyright".. found
Source: https://aceautoprotections.com/HTTP Parser: No <meta name="copyright".. found
Source: https://aceautoprotections.com/HTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49840 version: TLS 1.0
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49718 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49734 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.253.67:443 -> 192.168.2.5:49777 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49840 version: TLS 1.0
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.aceautoprotections.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: aceautoprotections.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /npm/bootstrap@5.3.0/dist/css/bootstrap.min.css HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://aceautoprotections.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/wp-call-button/assets/block/build/index-ver=a1dbfd3fcfcfb0740ca8c4771bbdc4c3.css HTTP/1.1Host: aceautoprotections.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://aceautoprotections.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=bqjlr2nfkdf0o8qmc8ikbup0ms
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/wp-popups-lite/src/assets/css/wppopups-base-ver=2.1.5.1.css HTTP/1.1Host: aceautoprotections.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://aceautoprotections.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=bqjlr2nfkdf0o8qmc8ikbup0ms
Source: global trafficHTTP traffic detected: GET /wp-content/themes/assurena/style-ver=3cb662dc13829f593117e9787bc18689.css HTTP/1.1Host: aceautoprotections.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://aceautoprotections.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=bqjlr2nfkdf0o8qmc8ikbup0ms
Source: global trafficHTTP traffic detected: GET /wp-content/themes/assurena-child/style-ver=3cb662dc13829f593117e9787bc18689.css HTTP/1.1Host: aceautoprotections.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://aceautoprotections.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=bqjlr2nfkdf0o8qmc8ikbup0ms
Source: global trafficHTTP traffic detected: GET /wp-content/themes/assurena/fonts/flaticon/flaticon-ver=3cb662dc13829f593117e9787bc18689.css HTTP/1.1Host: aceautoprotections.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://aceautoprotections.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=bqjlr2nfkdf0o8qmc8ikbup0ms
Source: global trafficHTTP traffic detected: GET /ajax/libs/font-awesome/5.15.4/css/all.min.css HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://aceautoprotections.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/lib/font-awesome/css/font-awesome.min-ver=4.7.0.css HTTP/1.1Host: aceautoprotections.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://aceautoprotections.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=bqjlr2nfkdf0o8qmc8ikbup0ms
Source: global trafficHTTP traffic detected: GET /wp-content/themes/assurena/css/main-ver=3cb662dc13829f593117e9787bc18689.css?time=1730142315 HTTP/1.1Host: aceautoprotections.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://aceautoprotections.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=bqjlr2nfkdf0o8qmc8ikbup0ms
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/gravityforms/legacy/css/readyclass.min-ver=2.7.10.css HTTP/1.1Host: aceautoprotections.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://aceautoprotections.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=bqjlr2nfkdf0o8qmc8ikbup0ms
Source: global trafficHTTP traffic detected: GET /wp-content/themes/assurena/js/swipebox/css/swipebox.min-ver=3cb662dc13829f593117e9787bc18689.css HTTP/1.1Host: aceautoprotections.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://aceautoprotections.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=bqjlr2nfkdf0o8qmc8ikbup0ms
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/lib/eicons/css/elementor-icons.min-ver=5.20.0.css HTTP/1.1Host: aceautoprotections.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://aceautoprotections.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=bqjlr2nfkdf0o8qmc8ikbup0ms
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/css/frontend.min-ver=3.14.0.css HTTP/1.1Host: aceautoprotections.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://aceautoprotections.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=bqjlr2nfkdf0o8qmc8ikbup0ms
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/lib/swiper/css/swiper.min-ver=5.3.6.css HTTP/1.1Host: aceautoprotections.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://aceautoprotections.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=bqjlr2nfkdf0o8qmc8ikbup0ms
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/elementor/css/post-12-ver=1687361794.css HTTP/1.1Host: aceautoprotections.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://aceautoprotections.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=bqjlr2nfkdf0o8qmc8ikbup0ms
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/lib/font-awesome/css/all.min-ver=3.14.0.css HTTP/1.1Host: aceautoprotections.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://aceautoprotections.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=bqjlr2nfkdf0o8qmc8ikbup0ms
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/lib/font-awesome/css/v4-shims.min-ver=3.14.0.css HTTP/1.1Host: aceautoprotections.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://aceautoprotections.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=bqjlr2nfkdf0o8qmc8ikbup0ms
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/elementor/css/post-10740-ver=1688663577.css HTTP/1.1Host: aceautoprotections.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://aceautoprotections.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=bqjlr2nfkdf0o8qmc8ikbup0ms
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/elementor/css/post-11220-ver=1688663395.css HTTP/1.1Host: aceautoprotections.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://aceautoprotections.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=bqjlr2nfkdf0o8qmc8ikbup0ms
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/elementor/css/post-11060-ver=1687361796.css HTTP/1.1Host: aceautoprotections.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://aceautoprotections.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=bqjlr2nfkdf0o8qmc8ikbup0ms
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/master-addons-pro/assets/css/master-addons-styles-ver=3cb662dc13829f593117e9787bc18689.css HTTP/1.1Host: aceautoprotections.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://aceautoprotections.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=bqjlr2nfkdf0o8qmc8ikbup0ms
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/master-addons-pro/premium/assets/css/master-addons-pro-ver=3cb662dc13829f593117e9787bc18689.css HTTP/1.1Host: aceautoprotections.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://aceautoprotections.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=bqjlr2nfkdf0o8qmc8ikbup0ms
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/essential-addons-for-elementor-lite/assets/front-end/css/view/general.min-ver=5.8.0.css HTTP/1.1Host: aceautoprotections.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://aceautoprotections.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=bqjlr2nfkdf0o8qmc8ikbup0ms
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/lib/font-awesome/css/fontawesome.min-ver=5.15.3.css HTTP/1.1Host: aceautoprotections.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://aceautoprotections.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=bqjlr2nfkdf0o8qmc8ikbup0ms
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/lib/font-awesome/css/solid.min-ver=5.15.3.css HTTP/1.1Host: aceautoprotections.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://aceautoprotections.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=bqjlr2nfkdf0o8qmc8ikbup0ms
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/lib/font-awesome/css/regular.min-ver=5.15.3.css HTTP/1.1Host: aceautoprotections.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://aceautoprotections.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=bqjlr2nfkdf0o8qmc8ikbup0ms
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/themes/assurena/css/custom.css?time=1730142315 HTTP/1.1Host: aceautoprotections.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://aceautoprotections.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=bqjlr2nfkdf0o8qmc8ikbup0ms
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery.min-ver=3.6.4.js HTTP/1.1Host: aceautoprotections.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://aceautoprotections.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=bqjlr2nfkdf0o8qmc8ikbup0ms
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery-migrate.min-ver=3.4.0.js HTTP/1.1Host: aceautoprotections.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://aceautoprotections.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=bqjlr2nfkdf0o8qmc8ikbup0ms
Source: global trafficHTTP traffic detected: GET /wp-content/themes/assurena/js/swipebox/js/jquery.swipebox.min-ver=3cb662dc13829f593117e9787bc18689.js HTTP/1.1Host: aceautoprotections.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://aceautoprotections.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=bqjlr2nfkdf0o8qmc8ikbup0ms
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/lib/font-awesome/js/v4-shims.min-ver=3.14.0.js HTTP/1.1Host: aceautoprotections.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://aceautoprotections.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=bqjlr2nfkdf0o8qmc8ikbup0ms
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /snow.js HTTP/1.1Host: aceautoprotections.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://aceautoprotections.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=bqjlr2nfkdf0o8qmc8ikbup0ms
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/lib/font-awesome/webfonts/fa-solid-900.woff2 HTTP/1.1Host: aceautoprotections.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://aceautoprotections.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://aceautoprotections.com/wp-content/plugins/elementor/assets/lib/font-awesome/css/all.min-ver=3.14.0.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=bqjlr2nfkdf0o8qmc8ikbup0ms
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery-migrate.min-ver=3.4.0.js HTTP/1.1Host: aceautoprotections.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=bqjlr2nfkdf0o8qmc8ikbup0ms
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/lib/font-awesome/fonts/fontawesome-webfont-v=4.7.0.woff2 HTTP/1.1Host: aceautoprotections.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://aceautoprotections.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://aceautoprotections.com/wp-content/plugins/elementor/assets/lib/font-awesome/css/font-awesome.min-ver=4.7.0.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=bqjlr2nfkdf0o8qmc8ikbup0ms
Source: global trafficHTTP traffic detected: GET /wp-content/themes/assurena/js/swipebox/js/jquery.swipebox.min-ver=3cb662dc13829f593117e9787bc18689.js HTTP/1.1Host: aceautoprotections.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=bqjlr2nfkdf0o8qmc8ikbup0ms
Source: global trafficHTTP traffic detected: GET /npm/bootstrap@5.3.0/dist/js/bootstrap.bundle.min.js HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://aceautoprotections.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery.min-ver=3.6.4.js HTTP/1.1Host: aceautoprotections.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=bqjlr2nfkdf0o8qmc8ikbup0ms
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /bat.js HTTP/1.1Host: bat.bing.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://aceautoprotections.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/lib/font-awesome/js/v4-shims.min-ver=3.14.0.js HTTP/1.1Host: aceautoprotections.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=bqjlr2nfkdf0o8qmc8ikbup0ms
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/11/camaro.jpg HTTP/1.1Host: aceautoprotections.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://aceautoprotections.com/wp-content/uploads/elementor/css/post-10740-ver=1688663577.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=bqjlr2nfkdf0o8qmc8ikbup0ms
Source: global trafficHTTP traffic detected: GET /banner/halloween-sale.png HTTP/1.1Host: aceautoprotections.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://aceautoprotections.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=bqjlr2nfkdf0o8qmc8ikbup0ms
Source: global trafficHTTP traffic detected: GET /popdev/js/cpw_rotation.js?cid=74876E837ACC6FEE17FB55E5FE5F56876E837ACDBA471E759A0959A0F0 HTTP/1.1Host: rocket.riffbuddy.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://aceautoprotections.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/dist/vendor/wp-polyfill-inert.min-ver=3.1.2.js HTTP/1.1Host: aceautoprotections.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://aceautoprotections.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=bqjlr2nfkdf0o8qmc8ikbup0ms
Source: global trafficHTTP traffic detected: GET /snow.js HTTP/1.1Host: aceautoprotections.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=bqjlr2nfkdf0o8qmc8ikbup0ms
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-includes/js/dist/vendor/regenerator-runtime.min-ver=0.13.11.js HTTP/1.1Host: aceautoprotections.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://aceautoprotections.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=bqjlr2nfkdf0o8qmc8ikbup0ms
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /p/action/97047088.js HTTP/1.1Host: bat.bing.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://aceautoprotections.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /npm/bootstrap@5.3.0/dist/js/bootstrap.bundle.min.js HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bat.js HTTP/1.1Host: bat.bing.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/dist/vendor/wp-polyfill.min-ver=3.15.0.js HTTP/1.1Host: aceautoprotections.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://aceautoprotections.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=bqjlr2nfkdf0o8qmc8ikbup0ms
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-includes/js/dist/dom-ready.min-ver=392bdd43726760d1f3ca.js HTTP/1.1Host: aceautoprotections.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://aceautoprotections.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=bqjlr2nfkdf0o8qmc8ikbup0ms
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-includes/js/dist/hooks.min-ver=4169d3cf8e8d95a3d6d5.js HTTP/1.1Host: aceautoprotections.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://aceautoprotections.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=bqjlr2nfkdf0o8qmc8ikbup0ms
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-includes/js/dist/vendor/wp-polyfill-inert.min-ver=3.1.2.js HTTP/1.1Host: aceautoprotections.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=bqjlr2nfkdf0o8qmc8ikbup0ms
Source: global trafficHTTP traffic detected: GET /popdev/js/cpw_rotation.js?cid=74876E837ACC6FEE17FB55E5FE5F56876E837ACDBA471E759A0959A0F0 HTTP/1.1Host: rocket.riffbuddy.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tag/uet/97047088 HTTP/1.1Host: www.clarity.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://aceautoprotections.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/dist/i18n.min-ver=9e794f35a71bb98672ae.js HTTP/1.1Host: aceautoprotections.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://aceautoprotections.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=bqjlr2nfkdf0o8qmc8ikbup0ms
Source: global trafficHTTP traffic detected: GET /wp-includes/js/dist/vendor/regenerator-runtime.min-ver=0.13.11.js HTTP/1.1Host: aceautoprotections.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=bqjlr2nfkdf0o8qmc8ikbup0ms
Source: global trafficHTTP traffic detected: GET /p/action/97047088.js HTTP/1.1Host: bat.bing.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/dist/a11y.min-ver=ecce20f002eda4c19664.js HTTP/1.1Host: aceautoprotections.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://aceautoprotections.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=bqjlr2nfkdf0o8qmc8ikbup0ms
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/02/flag.png HTTP/1.1Host: aceautoprotections.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://aceautoprotections.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=bqjlr2nfkdf0o8qmc8ikbup0ms
Source: global trafficHTTP traffic detected: GET /wp-includes/js/dist/vendor/wp-polyfill.min-ver=3.15.0.js HTTP/1.1Host: aceautoprotections.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=bqjlr2nfkdf0o8qmc8ikbup0ms
Source: global trafficHTTP traffic detected: GET /banner/halloween-sale.png HTTP/1.1Host: aceautoprotections.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=bqjlr2nfkdf0o8qmc8ikbup0ms
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/lib/animations/animations.min-ver=3.14.0.css HTTP/1.1Host: aceautoprotections.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://aceautoprotections.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=bqjlr2nfkdf0o8qmc8ikbup0ms
Source: global trafficHTTP traffic detected: GET /s/0.7.49/clarity.js HTTP/1.1Host: www.clarity.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://aceautoprotections.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CLID=c96f5f1e96cb494d9f921158e716eef5.20241028.20251028
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/wp-popups-lite/src/assets/js/wppopups-ver=2.1.5.1.js HTTP/1.1Host: aceautoprotections.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://aceautoprotections.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=bqjlr2nfkdf0o8qmc8ikbup0ms
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /tag/uet/97047088 HTTP/1.1Host: www.clarity.msConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CLID=c96f5f1e96cb494d9f921158e716eef5.20241028.20251028
Source: global trafficHTTP traffic detected: GET /wp-content/themes/assurena/img/dropdown-arrow.png HTTP/1.1Host: aceautoprotections.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://aceautoprotections.com/wp-content/themes/assurena/css/main-ver=3cb662dc13829f593117e9787bc18689.css?time=1730142315Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=bqjlr2nfkdf0o8qmc8ikbup0ms; _ga=GA1.1.1984923852.1730142328; _ga_3SMGNEC3TJ=GS1.1.1730142328.1.0.1730142328.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/dynamicconditions/Public/js/dynamic-conditions-public-ver=1.6.2.js HTTP/1.1Host: aceautoprotections.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://aceautoprotections.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=bqjlr2nfkdf0o8qmc8ikbup0ms
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/11/camaro.jpg HTTP/1.1Host: aceautoprotections.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=bqjlr2nfkdf0o8qmc8ikbup0ms; _ga=GA1.1.1984923852.1730142328; _ga_3SMGNEC3TJ=GS1.1.1730142328.1.0.1730142328.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-includes/js/dist/dom-ready.min-ver=392bdd43726760d1f3ca.js HTTP/1.1Host: aceautoprotections.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=bqjlr2nfkdf0o8qmc8ikbup0ms; _ga=GA1.1.1984923852.1730142328; _ga_3SMGNEC3TJ=GS1.1.1730142328.1.0.1730142328.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-includes/js/dist/hooks.min-ver=4169d3cf8e8d95a3d6d5.js HTTP/1.1Host: aceautoprotections.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=bqjlr2nfkdf0o8qmc8ikbup0ms; _ga=GA1.1.1984923852.1730142328; _ga_3SMGNEC3TJ=GS1.1.1730142328.1.0.1730142328.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-includes/js/dist/i18n.min-ver=9e794f35a71bb98672ae.js HTTP/1.1Host: aceautoprotections.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=bqjlr2nfkdf0o8qmc8ikbup0ms; _ga=GA1.1.1984923852.1730142328; _ga_3SMGNEC3TJ=GS1.1.1730142328.1.0.1730142328.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/lib/font-awesome/webfonts/fa-regular-400.woff2 HTTP/1.1Host: aceautoprotections.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://aceautoprotections.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://aceautoprotections.com/wp-content/plugins/elementor/assets/lib/font-awesome/css/all.min-ver=3.14.0.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=bqjlr2nfkdf0o8qmc8ikbup0ms; _ga=GA1.1.1984923852.1730142328; _ga_3SMGNEC3TJ=GS1.1.1730142328.1.0.1730142328.0.0.0; _gcl_au=1.1.1838318050.1730142331
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/03/CTA-News.png HTTP/1.1Host: aceautoprotections.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://aceautoprotections.com/wp-content/uploads/elementor/css/post-10740-ver=1688663577.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=bqjlr2nfkdf0o8qmc8ikbup0ms; _ga=GA1.1.1984923852.1730142328; _ga_3SMGNEC3TJ=GS1.1.1730142328.1.0.1730142328.0.0.0; _gcl_au=1.1.1838318050.1730142331
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/10806335913/?random=1730142330508&cv=11&fst=1730142330508&bg=ffffff&guid=ON&async=1&gtm=45be4ao0v9134639355za200zb9197402091&gcd=13l3l3l3l1l1&dma=0&tag_exp=101533421~101823848&u_w=1280&u_h=1024&url=https%3A%2F%2Faceautoprotections.com%2F&hn=www.googleadservices.com&frm=0&tiba=Extended%20Auto%20Warranty%20Protection%20%7C%20Trusted%20By%20All%20Dealers%20Nationwide&npa=0&pscdl=noapi&auid=1838318050.1730142331&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://aceautoprotections.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /td/rul/10806335913?random=1730142330508&cv=11&fst=1730142330508&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4ao0v9134639355za200zb9197402091&gcd=13l3l3l3l1l1&dma=0&tag_exp=101533421~101823848&u_w=1280&u_h=1024&url=https%3A%2F%2Faceautoprotections.com%2F&hn=www.googleadservices.com&frm=0&tiba=Extended%20Auto%20Warranty%20Protection%20%7C%20Trusted%20By%20All%20Dealers%20Nationwide&npa=0&pscdl=noapi&auid=1838318050.1730142331&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeReferer: https://aceautoprotections.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /popdev/js/remote-fieldMappings.php HTTP/1.1Host: rocket.riffbuddy.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://aceautoprotections.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://aceautoprotections.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/assurena/js/theme-addons-ver=3cb662dc13829f593117e9787bc18689.js HTTP/1.1Host: aceautoprotections.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://aceautoprotections.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=bqjlr2nfkdf0o8qmc8ikbup0ms; _ga=GA1.1.1984923852.1730142328; _ga_3SMGNEC3TJ=GS1.1.1730142328.1.0.1730142328.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/themes/assurena/js/theme-ver=3cb662dc13829f593117e9787bc18689.js HTTP/1.1Host: aceautoprotections.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://aceautoprotections.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=bqjlr2nfkdf0o8qmc8ikbup0ms; _ga=GA1.1.1984923852.1730142328; _ga_3SMGNEC3TJ=GS1.1.1730142328.1.0.1730142328.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/themes/assurena/js/perfect-scrollbar.min-ver=1.0.0.js HTTP/1.1Host: aceautoprotections.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://aceautoprotections.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=bqjlr2nfkdf0o8qmc8ikbup0ms; _ga=GA1.1.1984923852.1730142328; _ga_3SMGNEC3TJ=GS1.1.1730142328.1.0.1730142328.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/master-addons-pro/assets/js/plugins-ver=2.0.2.js HTTP/1.1Host: aceautoprotections.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://aceautoprotections.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=bqjlr2nfkdf0o8qmc8ikbup0ms; _ga=GA1.1.1984923852.1730142328; _ga_3SMGNEC3TJ=GS1.1.1730142328.1.0.1730142328.0.0.0; _gcl_au=1.1.1838318050.1730142331
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/master-addons-pro/assets/js/master-addons-scripts-ver=2.0.2.js HTTP/1.1Host: aceautoprotections.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://aceautoprotections.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=bqjlr2nfkdf0o8qmc8ikbup0ms; _ga=GA1.1.1984923852.1730142328; _ga_3SMGNEC3TJ=GS1.1.1730142328.1.0.1730142328.0.0.0; _gcl_au=1.1.1838318050.1730142331; _clck=eadzek%7C2%7Cfqe%7C0%7C1762
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/essential-addons-for-elementor-lite/assets/front-end/js/view/general.min-ver=5.8.0.js HTTP/1.1Host: aceautoprotections.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://aceautoprotections.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=bqjlr2nfkdf0o8qmc8ikbup0ms; _ga=GA1.1.1984923852.1730142328; _ga_3SMGNEC3TJ=GS1.1.1730142328.1.0.1730142328.0.0.0; _gcl_au=1.1.1838318050.1730142331; _clck=eadzek%7C2%7Cfqe%7C0%7C1762
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/10806335913/?random=1730142330508&cv=11&fst=1730142000000&bg=ffffff&guid=ON&async=1&gtm=45be4ao0v9134639355za200zb9197402091&gcd=13l3l3l3l1l1&dma=0&tag_exp=101533421~101823848&u_w=1280&u_h=1024&url=https%3A%2F%2Faceautoprotections.com%2F&hn=www.googleadservices.com&frm=0&tiba=Extended%20Auto%20Warranty%20Protection%20%7C%20Trusted%20By%20All%20Dealers%20Nationwide&npa=0&pscdl=noapi&auid=1838318050.1730142331&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSGwCa7L7dNmzSNbvY7XBvofflLEGOWCP5CAUEug&random=49746189&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://aceautoprotections.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/0.7.49/clarity.js HTTP/1.1Host: www.clarity.msConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CLID=c96f5f1e96cb494d9f921158e716eef5.20241028.20251028
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-includes/js/dist/a11y.min-ver=ecce20f002eda4c19664.js HTTP/1.1Host: aceautoprotections.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=bqjlr2nfkdf0o8qmc8ikbup0ms; _ga=GA1.1.1984923852.1730142328; _ga_3SMGNEC3TJ=GS1.1.1730142328.1.0.1730142328.0.0.0; _gcl_au=1.1.1838318050.1730142331; _clck=eadzek%7C2%7Cfqe%7C0%7C1762; _clsk=1auyvbk%7C1730142333003%7C1%7C1%7Ct.clarity.ms%2Fcollect
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/10806335913/?random=1730142330508&cv=11&fst=1730142330508&bg=ffffff&guid=ON&async=1&gtm=45be4ao0v9134639355za200zb9197402091&gcd=13l3l3l3l1l1&dma=0&tag_exp=101533421~101823848&u_w=1280&u_h=1024&url=https%3A%2F%2Faceautoprotections.com%2F&hn=www.googleadservices.com&frm=0&tiba=Extended%20Auto%20Warranty%20Protection%20%7C%20Trusted%20By%20All%20Dealers%20Nationwide&npa=0&pscdl=noapi&auid=1838318050.1730142331&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/02/flag.png HTTP/1.1Host: aceautoprotections.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=bqjlr2nfkdf0o8qmc8ikbup0ms; _ga=GA1.1.1984923852.1730142328; _ga_3SMGNEC3TJ=GS1.1.1730142328.1.0.1730142328.0.0.0; _gcl_au=1.1.1838318050.1730142331; _clck=eadzek%7C2%7Cfqe%7C0%7C1762; _clsk=1auyvbk%7C1730142333003%7C1%7C1%7Ct.clarity.ms%2Fcollect
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/assurena-core/includes/elementor/assets/js/stl_elementor_widgets-ver=1.0.0.js HTTP/1.1Host: aceautoprotections.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://aceautoprotections.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=bqjlr2nfkdf0o8qmc8ikbup0ms; _ga=GA1.1.1984923852.1730142328; _ga_3SMGNEC3TJ=GS1.1.1730142328.1.0.1730142328.0.0.0; _gcl_au=1.1.1838318050.1730142331; _clck=eadzek%7C2%7Cfqe%7C0%7C1762; _clsk=1auyvbk%7C1730142333003%7C1%7C1%7Ct.clarity.ms%2Fcollect
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor-pro/assets/lib/smartmenus/jquery.smartmenus.min-ver=1.0.1.js HTTP/1.1Host: aceautoprotections.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://aceautoprotections.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=bqjlr2nfkdf0o8qmc8ikbup0ms; _ga=GA1.1.1984923852.1730142328; _ga_3SMGNEC3TJ=GS1.1.1730142328.1.0.1730142328.0.0.0; _gcl_au=1.1.1838318050.1730142331; _clck=eadzek%7C2%7Cfqe%7C0%7C1762; _clsk=1auyvbk%7C1730142333003%7C1%7C1%7Ct.clarity.ms%2Fcollect
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/js/webpack.runtime.min-ver=3.14.0.js HTTP/1.1Host: aceautoprotections.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://aceautoprotections.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=bqjlr2nfkdf0o8qmc8ikbup0ms; _ga=GA1.1.1984923852.1730142328; _ga_3SMGNEC3TJ=GS1.1.1730142328.1.0.1730142328.0.0.0; _gcl_au=1.1.1838318050.1730142331; _clck=eadzek%7C2%7Cfqe%7C0%7C1762; _clsk=1auyvbk%7C1730142333003%7C1%7C1%7Ct.clarity.ms%2Fcollect
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/js/frontend-modules.min-ver=3.14.0.js HTTP/1.1Host: aceautoprotections.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://aceautoprotections.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=bqjlr2nfkdf0o8qmc8ikbup0ms; _ga=GA1.1.1984923852.1730142328; _ga_3SMGNEC3TJ=GS1.1.1730142328.1.0.1730142328.0.0.0; _gcl_au=1.1.1838318050.1730142331; _clck=eadzek%7C2%7Cfqe%7C0%7C1762; _clsk=1auyvbk%7C1730142333003%7C1%7C1%7Ct.clarity.ms%2Fcollect
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/dynamicconditions/Public/js/dynamic-conditions-public-ver=1.6.2.js HTTP/1.1Host: aceautoprotections.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=bqjlr2nfkdf0o8qmc8ikbup0ms; _ga=GA1.1.1984923852.1730142328; _ga_3SMGNEC3TJ=GS1.1.1730142328.1.0.1730142328.0.0.0; _gcl_au=1.1.1838318050.1730142331; _clck=eadzek%7C2%7Cfqe%7C0%7C1762; _clsk=1auyvbk%7C1730142333003%7C1%7C1%7Ct.clarity.ms%2Fcollect
Source: global trafficHTTP traffic detected: GET /wp-content/themes/assurena/img/dropdown-arrow.png HTTP/1.1Host: aceautoprotections.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=bqjlr2nfkdf0o8qmc8ikbup0ms; _ga=GA1.1.1984923852.1730142328; _ga_3SMGNEC3TJ=GS1.1.1730142328.1.0.1730142328.0.0.0; _gcl_au=1.1.1838318050.1730142331; _clck=eadzek%7C2%7Cfqe%7C0%7C1762; _clsk=1auyvbk%7C1730142333003%7C1%7C1%7Ct.clarity.ms%2Fcollect
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/lib/waypoints/waypoints.min-ver=4.0.2.js HTTP/1.1Host: aceautoprotections.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://aceautoprotections.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=bqjlr2nfkdf0o8qmc8ikbup0ms; _ga=GA1.1.1984923852.1730142328; _ga_3SMGNEC3TJ=GS1.1.1730142328.1.0.1730142328.0.0.0; _gcl_au=1.1.1838318050.1730142331; _clck=eadzek%7C2%7Cfqe%7C0%7C1762; _clsk=1auyvbk%7C1730142333003%7C1%7C1%7Ct.clarity.ms%2Fcollect
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/wp-popups-lite/src/assets/js/wppopups-ver=2.1.5.1.js HTTP/1.1Host: aceautoprotections.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=bqjlr2nfkdf0o8qmc8ikbup0ms; _ga=GA1.1.1984923852.1730142328; _ga_3SMGNEC3TJ=GS1.1.1730142328.1.0.1730142328.0.0.0; _gcl_au=1.1.1838318050.1730142331; _clck=eadzek%7C2%7Cfqe%7C0%7C1762; _clsk=1auyvbk%7C1730142333003%7C1%7C1%7Ct.clarity.ms%2Fcollect
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/03/CTA-News.png HTTP/1.1Host: aceautoprotections.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=bqjlr2nfkdf0o8qmc8ikbup0ms; _ga=GA1.1.1984923852.1730142328; _ga_3SMGNEC3TJ=GS1.1.1730142328.1.0.1730142328.0.0.0; _gcl_au=1.1.1838318050.1730142331; _clck=eadzek%7C2%7Cfqe%7C0%7C1762; _clsk=1auyvbk%7C1730142333003%7C1%7C1%7Ct.clarity.ms%2Fcollect
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/10806335913/?random=1730142330508&cv=11&fst=1730142000000&bg=ffffff&guid=ON&async=1&gtm=45be4ao0v9134639355za200zb9197402091&gcd=13l3l3l3l1l1&dma=0&tag_exp=101533421~101823848&u_w=1280&u_h=1024&url=https%3A%2F%2Faceautoprotections.com%2F&hn=www.googleadservices.com&frm=0&tiba=Extended%20Auto%20Warranty%20Protection%20%7C%20Trusted%20By%20All%20Dealers%20Nationwide&npa=0&pscdl=noapi&auid=1838318050.1730142331&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSGwCa7L7dNmzSNbvY7XBvofflLEGOWCP5CAUEug&random=49746189&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/ui/core.min-ver=1.13.2.js HTTP/1.1Host: aceautoprotections.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://aceautoprotections.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=bqjlr2nfkdf0o8qmc8ikbup0ms; _ga=GA1.1.1984923852.1730142328; _ga_3SMGNEC3TJ=GS1.1.1730142328.1.0.1730142328.0.0.0; _gcl_au=1.1.1838318050.1730142331; _clck=eadzek%7C2%7Cfqe%7C0%7C1762; _clsk=1auyvbk%7C1730142333003%7C1%7C1%7Ct.clarity.ms%2Fcollect
Source: global trafficHTTP traffic detected: GET /popdev/js/remote-fieldMappings.php HTTP/1.1Host: rocket.riffbuddy.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/lib/swiper/swiper.min-ver=5.3.6.js HTTP/1.1Host: aceautoprotections.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://aceautoprotections.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=bqjlr2nfkdf0o8qmc8ikbup0ms; _ga=GA1.1.1984923852.1730142328; _ga_3SMGNEC3TJ=GS1.1.1730142328.1.0.1730142328.0.0.0; _gcl_au=1.1.1838318050.1730142331; _clck=eadzek%7C2%7Cfqe%7C0%7C1762; _clsk=1auyvbk%7C1730142333003%7C1%7C1%7Ct.clarity.ms%2Fcollect
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/master-addons-pro/assets/js/plugins-ver=2.0.2.js HTTP/1.1Host: aceautoprotections.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=bqjlr2nfkdf0o8qmc8ikbup0ms; _ga=GA1.1.1984923852.1730142328; _ga_3SMGNEC3TJ=GS1.1.1730142328.1.0.1730142328.0.0.0; _gcl_au=1.1.1838318050.1730142331; _clck=eadzek%7C2%7Cfqe%7C0%7C1762; _clsk=1auyvbk%7C1730142333003%7C1%7C1%7Ct.clarity.ms%2Fcollect
Source: global trafficHTTP traffic detected: GET /wp-content/themes/assurena/js/theme-addons-ver=3cb662dc13829f593117e9787bc18689.js HTTP/1.1Host: aceautoprotections.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=bqjlr2nfkdf0o8qmc8ikbup0ms; _ga=GA1.1.1984923852.1730142328; _ga_3SMGNEC3TJ=GS1.1.1730142328.1.0.1730142328.0.0.0; _gcl_au=1.1.1838318050.1730142331; _clck=eadzek%7C2%7Cfqe%7C0%7C1762; _clsk=1auyvbk%7C1730142333003%7C1%7C1%7Ct.clarity.ms%2Fcollect
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/lib/share-link/share-link.min-ver=3.14.0.js HTTP/1.1Host: aceautoprotections.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://aceautoprotections.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=bqjlr2nfkdf0o8qmc8ikbup0ms; _ga=GA1.1.1984923852.1730142328; _ga_3SMGNEC3TJ=GS1.1.1730142328.1.0.1730142328.0.0.0; _gcl_au=1.1.1838318050.1730142331; _clck=eadzek%7C2%7Cfqe%7C0%7C1762; _clsk=1auyvbk%7C1730142333003%7C1%7C1%7Ct.clarity.ms%2Fcollect
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/lib/dialog/dialog.min-ver=4.9.0.js HTTP/1.1Host: aceautoprotections.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://aceautoprotections.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=bqjlr2nfkdf0o8qmc8ikbup0ms; _ga=GA1.1.1984923852.1730142328; _ga_3SMGNEC3TJ=GS1.1.1730142328.1.0.1730142328.0.0.0; _gcl_au=1.1.1838318050.1730142331; _clck=eadzek%7C2%7Cfqe%7C0%7C1762; _clsk=1auyvbk%7C1730142333003%7C1%7C1%7Ct.clarity.ms%2Fcollect
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/js/frontend.min-ver=3.14.0.js HTTP/1.1Host: aceautoprotections.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://aceautoprotections.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=bqjlr2nfkdf0o8qmc8ikbup0ms; _ga=GA1.1.1984923852.1730142328; _ga_3SMGNEC3TJ=GS1.1.1730142328.1.0.1730142328.0.0.0; _gcl_au=1.1.1838318050.1730142331; _clck=eadzek%7C2%7Cfqe%7C0%7C1762; _clsk=1auyvbk%7C1730142333003%7C1%7C1%7Ct.clarity.ms%2Fcollect
Source: global trafficHTTP traffic detected: GET /wp-content/themes/assurena/js/theme-ver=3cb662dc13829f593117e9787bc18689.js HTTP/1.1Host: aceautoprotections.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=bqjlr2nfkdf0o8qmc8ikbup0ms; _ga=GA1.1.1984923852.1730142328; _ga_3SMGNEC3TJ=GS1.1.1730142328.1.0.1730142328.0.0.0; _gcl_au=1.1.1838318050.1730142331; _clck=eadzek%7C2%7Cfqe%7C0%7C1762; _clsk=1auyvbk%7C1730142333003%7C1%7C1%7Ct.clarity.ms%2Fcollect
Source: global trafficHTTP traffic detected: GET /wp-content/themes/assurena/js/perfect-scrollbar.min-ver=1.0.0.js HTTP/1.1Host: aceautoprotections.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=bqjlr2nfkdf0o8qmc8ikbup0ms; _ga=GA1.1.1984923852.1730142328; _ga_3SMGNEC3TJ=GS1.1.1730142328.1.0.1730142328.0.0.0; _gcl_au=1.1.1838318050.1730142331; _clck=eadzek%7C2%7Cfqe%7C0%7C1762; _clsk=1auyvbk%7C1730142333003%7C1%7C1%7Ct.clarity.ms%2Fcollect
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/essential-addons-for-elementor-lite/assets/front-end/js/view/general.min-ver=5.8.0.js HTTP/1.1Host: aceautoprotections.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=bqjlr2nfkdf0o8qmc8ikbup0ms; _ga=GA1.1.1984923852.1730142328; _ga_3SMGNEC3TJ=GS1.1.1730142328.1.0.1730142328.0.0.0; _gcl_au=1.1.1838318050.1730142331; _clck=eadzek%7C2%7Cfqe%7C0%7C1762; _clsk=1auyvbk%7C1730142333003%7C1%7C1%7Ct.clarity.ms%2Fcollect
Source: global trafficHTTP traffic detected: GET /wp-includes/js/dist/vendor/moment.min-ver=2.29.4.js HTTP/1.1Host: aceautoprotections.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://aceautoprotections.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=bqjlr2nfkdf0o8qmc8ikbup0ms; _ga=GA1.1.1984923852.1730142328; _ga_3SMGNEC3TJ=GS1.1.1730142328.1.0.1730142328.0.0.0; _gcl_au=1.1.1838318050.1730142331; _clck=eadzek%7C2%7Cfqe%7C0%7C1762; _clsk=1auyvbk%7C1730142333003%7C1%7C1%7Ct.clarity.ms%2Fcollect
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/master-addons-pro/assets/js/master-addons-scripts-ver=2.0.2.js HTTP/1.1Host: aceautoprotections.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=bqjlr2nfkdf0o8qmc8ikbup0ms; _ga=GA1.1.1984923852.1730142328; _ga_3SMGNEC3TJ=GS1.1.1730142328.1.0.1730142328.0.0.0; _gcl_au=1.1.1838318050.1730142331; _clck=eadzek%7C2%7Cfqe%7C0%7C1762; _clsk=1auyvbk%7C1730142333003%7C1%7C1%7Ct.clarity.ms%2Fcollect
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/countdowner-elementor/js/countdowner-elementor.min-ver=1.0.2.js HTTP/1.1Host: aceautoprotections.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://aceautoprotections.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=bqjlr2nfkdf0o8qmc8ikbup0ms; _ga=GA1.1.1984923852.1730142328; _ga_3SMGNEC3TJ=GS1.1.1730142328.1.0.1730142328.0.0.0; _gcl_au=1.1.1838318050.1730142331; _clck=eadzek%7C2%7Cfqe%7C0%7C1762; _clsk=1auyvbk%7C1730142333003%7C1%7C1%7Ct.clarity.ms%2Fcollect
Source: global trafficHTTP traffic detected: GET /wp-content/themes/assurena/js/slick.min-ver=1.0.0.js HTTP/1.1Host: aceautoprotections.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://aceautoprotections.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=bqjlr2nfkdf0o8qmc8ikbup0ms; _ga=GA1.1.1984923852.1730142328; _ga_3SMGNEC3TJ=GS1.1.1730142328.1.0.1730142328.0.0.0; _gcl_au=1.1.1838318050.1730142331; _clck=eadzek%7C2%7Cfqe%7C0%7C1762; _clsk=1auyvbk%7C1730142333003%7C1%7C1%7Ct.clarity.ms%2Fcollect
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/js/webpack.runtime.min-ver=3.14.0.js HTTP/1.1Host: aceautoprotections.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=bqjlr2nfkdf0o8qmc8ikbup0ms; _ga=GA1.1.1984923852.1730142328; _ga_3SMGNEC3TJ=GS1.1.1730142328.1.0.1730142328.0.0.0; _gcl_au=1.1.1838318050.1730142331; _clck=eadzek%7C2%7Cfqe%7C0%7C1762; _clsk=1auyvbk%7C1730142333003%7C1%7C1%7Ct.clarity.ms%2Fcollect
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/assurena-core/includes/elementor/assets/js/stl_elementor_widgets-ver=1.0.0.js HTTP/1.1Host: aceautoprotections.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=bqjlr2nfkdf0o8qmc8ikbup0ms; _ga=GA1.1.1984923852.1730142328; _ga_3SMGNEC3TJ=GS1.1.1730142328.1.0.1730142328.0.0.0; _gcl_au=1.1.1838318050.1730142331; _clck=eadzek%7C2%7Cfqe%7C0%7C1762; _clsk=1auyvbk%7C1730142333003%7C1%7C1%7Ct.clarity.ms%2Fcollect
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor-pro/assets/js/webpack-pro.runtime.min-ver=3.14.0.js HTTP/1.1Host: aceautoprotections.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://aceautoprotections.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=bqjlr2nfkdf0o8qmc8ikbup0ms; _ga=GA1.1.1984923852.1730142328; _ga_3SMGNEC3TJ=GS1.1.1730142328.1.0.1730142328.0.0.0; _gcl_au=1.1.1838318050.1730142331; _clck=eadzek%7C2%7Cfqe%7C0%7C1762; _clsk=1auyvbk%7C1730142333003%7C1%7C1%7Ct.clarity.ms%2Fcollect
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/lib/waypoints/waypoints.min-ver=4.0.2.js HTTP/1.1Host: aceautoprotections.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=bqjlr2nfkdf0o8qmc8ikbup0ms; _ga=GA1.1.1984923852.1730142328; _ga_3SMGNEC3TJ=GS1.1.1730142328.1.0.1730142328.0.0.0; _gcl_au=1.1.1838318050.1730142331; _clck=eadzek%7C2%7Cfqe%7C0%7C1762; _clsk=1auyvbk%7C1730142333003%7C1%7C1%7Ct.clarity.ms%2Fcollect
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor-pro/assets/lib/smartmenus/jquery.smartmenus.min-ver=1.0.1.js HTTP/1.1Host: aceautoprotections.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=bqjlr2nfkdf0o8qmc8ikbup0ms; _ga=GA1.1.1984923852.1730142328; _ga_3SMGNEC3TJ=GS1.1.1730142328.1.0.1730142328.0.0.0; _gcl_au=1.1.1838318050.1730142331; _clck=eadzek%7C2%7Cfqe%7C0%7C1762; _clsk=1auyvbk%7C1730142333003%7C1%7C1%7Ct.clarity.ms%2Fcollect
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/js/frontend-modules.min-ver=3.14.0.js HTTP/1.1Host: aceautoprotections.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=bqjlr2nfkdf0o8qmc8ikbup0ms; _ga=GA1.1.1984923852.1730142328; _ga_3SMGNEC3TJ=GS1.1.1730142328.1.0.1730142328.0.0.0; _gcl_au=1.1.1838318050.1730142331; _clck=eadzek%7C2%7Cfqe%7C0%7C1762; _clsk=1auyvbk%7C1730142333003%7C1%7C1%7Ct.clarity.ms%2Fcollect
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor-pro/assets/js/frontend.min-ver=3.14.0.js HTTP/1.1Host: aceautoprotections.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://aceautoprotections.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=bqjlr2nfkdf0o8qmc8ikbup0ms; _ga=GA1.1.1984923852.1730142328; _ga_3SMGNEC3TJ=GS1.1.1730142328.1.0.1730142328.0.0.0; _gcl_au=1.1.1838318050.1730142331; _clck=eadzek%7C2%7Cfqe%7C0%7C1762; _clsk=1auyvbk%7C1730142333003%7C1%7C1%7Ct.clarity.ms%2Fcollect
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor-pro/assets/js/preloaded-elements-handlers.min-ver=3.14.0.js HTTP/1.1Host: aceautoprotections.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://aceautoprotections.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=bqjlr2nfkdf0o8qmc8ikbup0ms; _ga=GA1.1.1984923852.1730142328; _ga_3SMGNEC3TJ=GS1.1.1730142328.1.0.1730142328.0.0.0; _gcl_au=1.1.1838318050.1730142331; _clck=eadzek%7C2%7Cfqe%7C0%7C1762; _clsk=1auyvbk%7C1730142333003%7C1%7C1%7Ct.clarity.ms%2Fcollect
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/assurena-core/includes/elementor/assets/js/stl_elementor_sections-ver=3cb662dc13829f593117e9787bc18689.js HTTP/1.1Host: aceautoprotections.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://aceautoprotections.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=bqjlr2nfkdf0o8qmc8ikbup0ms; _ga=GA1.1.1984923852.1730142328; _ga_3SMGNEC3TJ=GS1.1.1730142328.1.0.1730142328.0.0.0; _gcl_au=1.1.1838318050.1730142331; _clck=eadzek%7C2%7Cfqe%7C0%7C1762; _clsk=1auyvbk%7C1730142333003%7C1%7C1%7Ct.clarity.ms%2Fcollect
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/ui/core.min-ver=1.13.2.js HTTP/1.1Host: aceautoprotections.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=bqjlr2nfkdf0o8qmc8ikbup0ms; _ga=GA1.1.1984923852.1730142328; _ga_3SMGNEC3TJ=GS1.1.1730142328.1.0.1730142328.0.0.0; _gcl_au=1.1.1838318050.1730142331; _clck=eadzek%7C2%7Cfqe%7C0%7C1762; _clsk=1auyvbk%7C1730142333003%7C1%7C1%7Ct.clarity.ms%2Fcollect
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/assurena-core/includes/elementor/assets/js/stl_elementor_column-ver=3cb662dc13829f593117e9787bc18689.js HTTP/1.1Host: aceautoprotections.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://aceautoprotections.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=bqjlr2nfkdf0o8qmc8ikbup0ms; _ga=GA1.1.1984923852.1730142328; _ga_3SMGNEC3TJ=GS1.1.1730142328.1.0.1730142328.0.0.0; _gcl_au=1.1.1838318050.1730142331; _clck=eadzek%7C2%7Cfqe%7C0%7C1762; _clsk=1auyvbk%7C1730142333003%7C1%7C1%7Ct.clarity.ms%2Fcollect
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/lib/share-link/share-link.min-ver=3.14.0.js HTTP/1.1Host: aceautoprotections.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=bqjlr2nfkdf0o8qmc8ikbup0ms; _ga=GA1.1.1984923852.1730142328; _ga_3SMGNEC3TJ=GS1.1.1730142328.1.0.1730142328.0.0.0; _gcl_au=1.1.1838318050.1730142331; _clck=eadzek%7C2%7Cfqe%7C0%7C1762; _clsk=1auyvbk%7C1730142333003%7C1%7C1%7Ct.clarity.ms%2Fcollect
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/js/preloaded-modules.min-ver=3.14.0.js HTTP/1.1Host: aceautoprotections.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://aceautoprotections.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=bqjlr2nfkdf0o8qmc8ikbup0ms; _ga=GA1.1.1984923852.1730142328; _ga_3SMGNEC3TJ=GS1.1.1730142328.1.0.1730142328.0.0.0; _gcl_au=1.1.1838318050.1730142331; _clck=eadzek%7C2%7Cfqe%7C0%7C1762; _clsk=1auyvbk%7C1730142333003%7C1%7C1%7Ct.clarity.ms%2Fcollect
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/lib/dialog/dialog.min-ver=4.9.0.js HTTP/1.1Host: aceautoprotections.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=bqjlr2nfkdf0o8qmc8ikbup0ms; _ga=GA1.1.1984923852.1730142328; _ga_3SMGNEC3TJ=GS1.1.1730142328.1.0.1730142328.0.0.0; _gcl_au=1.1.1838318050.1730142331; _clck=eadzek%7C2%7Cfqe%7C0%7C1762; _clsk=1auyvbk%7C1730142333003%7C1%7C1%7Ct.clarity.ms%2Fcollect
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor-pro/assets/lib/sticky/jquery.sticky.min-ver=3.14.0.js HTTP/1.1Host: aceautoprotections.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://aceautoprotections.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=bqjlr2nfkdf0o8qmc8ikbup0ms; _ga=GA1.1.1984923852.1730142328; _ga_3SMGNEC3TJ=GS1.1.1730142328.1.0.1730142328.0.0.0; _gcl_au=1.1.1838318050.1730142331; _clck=eadzek%7C2%7Cfqe%7C0%7C1762; _clsk=1auyvbk%7C1730142333003%7C1%7C1%7Ct.clarity.ms%2Fcollect
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/lib/swiper/swiper.min-ver=5.3.6.js HTTP/1.1Host: aceautoprotections.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=bqjlr2nfkdf0o8qmc8ikbup0ms; _ga=GA1.1.1984923852.1730142328; _ga_3SMGNEC3TJ=GS1.1.1730142328.1.0.1730142328.0.0.0; _gcl_au=1.1.1838318050.1730142331; _clck=eadzek%7C2%7Cfqe%7C0%7C1762; _clsk=1auyvbk%7C1730142333003%7C1%7C1%7Ct.clarity.ms%2Fcollect
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/powerpack-elements/assets/js/min/frontend.min-ver=2.9.19.js HTTP/1.1Host: aceautoprotections.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://aceautoprotections.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=bqjlr2nfkdf0o8qmc8ikbup0ms; _ga=GA1.1.1984923852.1730142328; _ga_3SMGNEC3TJ=GS1.1.1730142328.1.0.1730142328.0.0.0; _gcl_au=1.1.1838318050.1730142331; _clck=eadzek%7C2%7Cfqe%7C0%7C1762; _clsk=1auyvbk%7C1730142333003%7C1%7C1%7Ct.clarity.ms%2Fcollect
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/js/frontend.min-ver=3.14.0.js HTTP/1.1Host: aceautoprotections.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=bqjlr2nfkdf0o8qmc8ikbup0ms; _ga=GA1.1.1984923852.1730142328; _ga_3SMGNEC3TJ=GS1.1.1730142328.1.0.1730142328.0.0.0; _gcl_au=1.1.1838318050.1730142331; _clck=eadzek%7C2%7Cfqe%7C0%7C1762; _clsk=1auyvbk%7C1730142333003%7C1%7C1%7Ct.clarity.ms%2Fcollect
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-includes/js/dist/vendor/moment.min-ver=2.29.4.js HTTP/1.1Host: aceautoprotections.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=bqjlr2nfkdf0o8qmc8ikbup0ms; _ga=GA1.1.1984923852.1730142328; _ga_3SMGNEC3TJ=GS1.1.1730142328.1.0.1730142328.0.0.0; _gcl_au=1.1.1838318050.1730142331; _clck=eadzek%7C2%7Cfqe%7C0%7C1762; _clsk=1auyvbk%7C1730142333003%7C1%7C1%7Ct.clarity.ms%2Fcollect
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/08/acelogo-2.png HTTP/1.1Host: aceautoprotections.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://aceautoprotections.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=bqjlr2nfkdf0o8qmc8ikbup0ms; _ga=GA1.1.1984923852.1730142328; _ga_3SMGNEC3TJ=GS1.1.1730142328.1.0.1730142328.0.0.0; _gcl_au=1.1.1838318050.1730142331; _clck=eadzek%7C2%7Cfqe%7C0%7C1762; _clsk=1auyvbk%7C1730142333003%7C1%7C1%7Ct.clarity.ms%2Fcollect
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/wp-rocket/assets/js/lazyload/17.5/lazyload.min.js HTTP/1.1Host: aceautoprotections.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://aceautoprotections.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=bqjlr2nfkdf0o8qmc8ikbup0ms; _ga=GA1.1.1984923852.1730142328; _ga_3SMGNEC3TJ=GS1.1.1730142328.1.0.1730142328.0.0.0; _gcl_au=1.1.1838318050.1730142331; _clck=eadzek%7C2%7Cfqe%7C0%7C1762; _clsk=1auyvbk%7C1730142333003%7C1%7C1%7Ct.clarity.ms%2Fcollect
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/countdowner-elementor/js/countdowner-elementor.min-ver=1.0.2.js HTTP/1.1Host: aceautoprotections.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=bqjlr2nfkdf0o8qmc8ikbup0ms; _ga=GA1.1.1984923852.1730142328; _ga_3SMGNEC3TJ=GS1.1.1730142328.1.0.1730142328.0.0.0; _gcl_au=1.1.1838318050.1730142331; _clck=eadzek%7C2%7Cfqe%7C0%7C1762; _clsk=1auyvbk%7C1730142333003%7C1%7C1%7Ct.clarity.ms%2Fcollect
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor-pro/assets/js/webpack-pro.runtime.min-ver=3.14.0.js HTTP/1.1Host: aceautoprotections.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=bqjlr2nfkdf0o8qmc8ikbup0ms; _ga=GA1.1.1984923852.1730142328; _ga_3SMGNEC3TJ=GS1.1.1730142328.1.0.1730142328.0.0.0; _gcl_au=1.1.1838318050.1730142331; _clck=eadzek%7C2%7Cfqe%7C0%7C1762; _clsk=1auyvbk%7C1730142333003%7C1%7C1%7Ct.clarity.ms%2Fcollect
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/06/Mercedes_C300D_0000-scaled.jpg HTTP/1.1Host: aceautoprotections.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://aceautoprotections.com/wp-content/uploads/elementor/css/post-11060-ver=1687361796.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=bqjlr2nfkdf0o8qmc8ikbup0ms; _ga=GA1.1.1984923852.1730142328; _ga_3SMGNEC3TJ=GS1.1.1730142328.1.0.1730142328.0.0.0; _gcl_au=1.1.1838318050.1730142331; _clck=eadzek%7C2%7Cfqe%7C0%7C1762; _clsk=1auyvbk%7C1730142333003%7C1%7C1%7Ct.clarity.ms%2Fcollect
Source: global trafficHTTP traffic detected: GET /wp-content/themes/assurena/js/slick.min-ver=1.0.0.js HTTP/1.1Host: aceautoprotections.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=bqjlr2nfkdf0o8qmc8ikbup0ms; _ga=GA1.1.1984923852.1730142328; _ga_3SMGNEC3TJ=GS1.1.1730142328.1.0.1730142328.0.0.0; _gcl_au=1.1.1838318050.1730142331; _clck=eadzek%7C2%7Cfqe%7C0%7C1762; _clsk=1auyvbk%7C1730142333003%7C1%7C1%7Ct.clarity.ms%2Fcollect
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor-pro/assets/js/frontend.min-ver=3.14.0.js HTTP/1.1Host: aceautoprotections.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=bqjlr2nfkdf0o8qmc8ikbup0ms; _ga=GA1.1.1984923852.1730142328; _ga_3SMGNEC3TJ=GS1.1.1730142328.1.0.1730142328.0.0.0; _gcl_au=1.1.1838318050.1730142331; _clck=eadzek%7C2%7Cfqe%7C0%7C1762; _clsk=1auyvbk%7C1730142333003%7C1%7C1%7Ct.clarity.ms%2Fcollect
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/assurena-core/includes/elementor/assets/js/stl_elementor_sections-ver=3cb662dc13829f593117e9787bc18689.js HTTP/1.1Host: aceautoprotections.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=bqjlr2nfkdf0o8qmc8ikbup0ms; _ga=GA1.1.1984923852.1730142328; _ga_3SMGNEC3TJ=GS1.1.1730142328.1.0.1730142328.0.0.0; _gcl_au=1.1.1838318050.1730142331; _clck=eadzek%7C2%7Cfqe%7C0%7C1762; _clsk=1auyvbk%7C1730142333003%7C1%7C1%7Ct.clarity.ms%2Fcollect
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/scripts/jsd/main.js HTTP/1.1Host: aceautoprotections.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=bqjlr2nfkdf0o8qmc8ikbup0ms; _ga=GA1.1.1984923852.1730142328; _ga_3SMGNEC3TJ=GS1.1.1730142328.1.0.1730142328.0.0.0; _gcl_au=1.1.1838318050.1730142331; _clck=eadzek%7C2%7Cfqe%7C0%7C1762; _clsk=1auyvbk%7C1730142333003%7C1%7C1%7Ct.clarity.ms%2Fcollect
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor-pro/assets/js/preloaded-elements-handlers.min-ver=3.14.0.js HTTP/1.1Host: aceautoprotections.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=bqjlr2nfkdf0o8qmc8ikbup0ms; _ga=GA1.1.1984923852.1730142328; _ga_3SMGNEC3TJ=GS1.1.1730142328.1.0.1730142328.0.0.0; _gcl_au=1.1.1838318050.1730142331; _clck=eadzek%7C2%7Cfqe%7C0%7C1762; _clsk=1auyvbk%7C1730142333003%7C1%7C1%7Ct.clarity.ms%2Fcollect
Source: global trafficHTTP traffic detected: GET /action/0?ti=97047088&Ver=2&mid=ac5954f3-ebd4-4dd3-acf2-34f52c78fa88&bo=1&sid=9f8b9440955f11ef9015f3df46cdf844&vid=9f8c0f80955f11efa8fb13ced5788929&vids=1&msclkid=N&uach=pv%3D10.0.0&pi=918639831&lg=en-US&sw=1280&sh=1024&sc=24&tl=Extended%20Auto%20Warranty%20Protection%20%7C%20Trusted%20By%20All%20Dealers%20Nationwide&p=https%3A%2F%2Faceautoprotections.com%2F&r=&lt=27770&evt=pageLoad&sv=1&cdb=AQAQ&rn=715397 HTTP/1.1Host: bat.bing.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://aceautoprotections.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/08/acelogo.png HTTP/1.1Host: aceautoprotections.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://aceautoprotections.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=bqjlr2nfkdf0o8qmc8ikbup0ms; _ga=GA1.1.1984923852.1730142328; _ga_3SMGNEC3TJ=GS1.1.1730142328.1.0.1730142328.0.0.0; _gcl_au=1.1.1838318050.1730142331; _clck=eadzek%7C2%7Cfqe%7C0%7C1762; _clsk=1auyvbk%7C1730142333003%7C1%7C1%7Ct.clarity.ms%2Fcollect; _uetsid=9f8b9440955f11ef9015f3df46cdf844; _uetvid=9f8c0f80955f11efa8fb13ced5788929
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/assurena-core/includes/elementor/assets/js/stl_elementor_column-ver=3cb662dc13829f593117e9787bc18689.js HTTP/1.1Host: aceautoprotections.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=bqjlr2nfkdf0o8qmc8ikbup0ms; _ga=GA1.1.1984923852.1730142328; _ga_3SMGNEC3TJ=GS1.1.1730142328.1.0.1730142328.0.0.0; _gcl_au=1.1.1838318050.1730142331; _clck=eadzek%7C2%7Cfqe%7C0%7C1762; _clsk=1auyvbk%7C1730142333003%7C1%7C1%7Ct.clarity.ms%2Fcollect
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/js/preloaded-modules.min-ver=3.14.0.js HTTP/1.1Host: aceautoprotections.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=bqjlr2nfkdf0o8qmc8ikbup0ms; _ga=GA1.1.1984923852.1730142328; _ga_3SMGNEC3TJ=GS1.1.1730142328.1.0.1730142328.0.0.0; _gcl_au=1.1.1838318050.1730142331; _clck=eadzek%7C2%7Cfqe%7C0%7C1762; _clsk=1auyvbk%7C1730142333003%7C1%7C1%7Ct.clarity.ms%2Fcollect
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor-pro/assets/lib/sticky/jquery.sticky.min-ver=3.14.0.js HTTP/1.1Host: aceautoprotections.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=bqjlr2nfkdf0o8qmc8ikbup0ms; _ga=GA1.1.1984923852.1730142328; _ga_3SMGNEC3TJ=GS1.1.1730142328.1.0.1730142328.0.0.0; _gcl_au=1.1.1838318050.1730142331; _clck=eadzek%7C2%7Cfqe%7C0%7C1762; _clsk=1auyvbk%7C1730142333003%7C1%7C1%7Ct.clarity.ms%2Fcollect
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/powerpack-elements/assets/js/min/frontend.min-ver=2.9.19.js HTTP/1.1Host: aceautoprotections.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=bqjlr2nfkdf0o8qmc8ikbup0ms; _ga=GA1.1.1984923852.1730142328; _ga_3SMGNEC3TJ=GS1.1.1730142328.1.0.1730142328.0.0.0; _gcl_au=1.1.1838318050.1730142331; _clck=eadzek%7C2%7Cfqe%7C0%7C1762; _clsk=1auyvbk%7C1730142333003%7C1%7C1%7Ct.clarity.ms%2Fcollect
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/scripts/jsd/e1a56f38220d/main.js? HTTP/1.1Host: aceautoprotections.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=bqjlr2nfkdf0o8qmc8ikbup0ms; _ga=GA1.1.1984923852.1730142328; _ga_3SMGNEC3TJ=GS1.1.1730142328.1.0.1730142328.0.0.0; _gcl_au=1.1.1838318050.1730142331; _clck=eadzek%7C2%7Cfqe%7C0%7C1762; _clsk=1auyvbk%7C1730142333003%7C1%7C1%7Ct.clarity.ms%2Fcollect; _uetsid=9f8b9440955f11ef9015f3df46cdf844; _uetvid=9f8c0f80955f11efa8fb13ced5788929
Source: global trafficHTTP traffic detected: GET /cross.png HTTP/1.1Host: rocket.riffbuddy.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://aceautoprotections.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/08/acelogo-2.png HTTP/1.1Host: aceautoprotections.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=bqjlr2nfkdf0o8qmc8ikbup0ms; _ga=GA1.1.1984923852.1730142328; _ga_3SMGNEC3TJ=GS1.1.1730142328.1.0.1730142328.0.0.0; _gcl_au=1.1.1838318050.1730142331; _clck=eadzek%7C2%7Cfqe%7C0%7C1762; _clsk=1auyvbk%7C1730142333003%7C1%7C1%7Ct.clarity.ms%2Fcollect; _uetsid=9f8b9440955f11ef9015f3df46cdf844; _uetvid=9f8c0f80955f11efa8fb13ced5788929
Source: global trafficHTTP traffic detected: GET /images/dApg7.png HTTP/1.1Host: rocket.riffbuddy.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://aceautoprotections.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /circle.png HTTP/1.1Host: rocket.riffbuddy.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://aceautoprotections.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /popdev/_popup_data.php?conversion_shown=&c_id=https://rocket.riffbuddy.com/popdev/js/cpw_rotation.js?cid=74876E837ACC6FEE17FB55E5FE5F56876E837ACDBA471E759A0959A0F0 HTTP/1.1Host: rocket.riffbuddy.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/raised-hands.256x254.png HTTP/1.1Host: rocket.riffbuddy.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://aceautoprotections.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/fire.png HTTP/1.1Host: rocket.riffbuddy.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://aceautoprotections.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/wp-rocket/assets/js/lazyload/17.5/lazyload.min.js HTTP/1.1Host: aceautoprotections.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=bqjlr2nfkdf0o8qmc8ikbup0ms; _ga=GA1.1.1984923852.1730142328; _ga_3SMGNEC3TJ=GS1.1.1730142328.1.0.1730142328.0.0.0; _gcl_au=1.1.1838318050.1730142331; _clck=eadzek%7C2%7Cfqe%7C0%7C1762; _clsk=1auyvbk%7C1730142333003%7C1%7C1%7Ct.clarity.ms%2Fcollect; _uetsid=9f8b9440955f11ef9015f3df46cdf844; _uetvid=9f8c0f80955f11efa8fb13ced5788929
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/06/Mercedes_C300D_0000-scaled.jpg HTTP/1.1Host: aceautoprotections.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=bqjlr2nfkdf0o8qmc8ikbup0ms; _ga=GA1.1.1984923852.1730142328; _ga_3SMGNEC3TJ=GS1.1.1730142328.1.0.1730142328.0.0.0; _gcl_au=1.1.1838318050.1730142331; _clck=eadzek%7C2%7Cfqe%7C0%7C1762; _clsk=1auyvbk%7C1730142333003%7C1%7C1%7Ct.clarity.ms%2Fcollect; _uetsid=9f8b9440955f11ef9015f3df46cdf844; _uetvid=9f8c0f80955f11efa8fb13ced5788929
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/08/acelogo.png HTTP/1.1Host: aceautoprotections.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=bqjlr2nfkdf0o8qmc8ikbup0ms; _ga=GA1.1.1984923852.1730142328; _ga_3SMGNEC3TJ=GS1.1.1730142328.1.0.1730142328.0.0.0; _gcl_au=1.1.1838318050.1730142331; _clck=eadzek%7C2%7Cfqe%7C0%7C1762; _clsk=1auyvbk%7C1730142333003%7C1%7C1%7Ct.clarity.ms%2Fcollect; _uetsid=9f8b9440955f11ef9015f3df46cdf844; _uetvid=9f8c0f80955f11efa8fb13ced5788929
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /cross.png HTTP/1.1Host: rocket.riffbuddy.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /circle.png HTTP/1.1Host: rocket.riffbuddy.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/dApg7.png HTTP/1.1Host: rocket.riffbuddy.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/raised-hands.256x254.png HTTP/1.1Host: rocket.riffbuddy.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/scripts/jsd/e1a56f38220d/main.js? HTTP/1.1Host: aceautoprotections.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=bqjlr2nfkdf0o8qmc8ikbup0ms; _ga=GA1.1.1984923852.1730142328; _ga_3SMGNEC3TJ=GS1.1.1730142328.1.0.1730142328.0.0.0; _gcl_au=1.1.1838318050.1730142331; _clck=eadzek%7C2%7Cfqe%7C0%7C1762; _clsk=1auyvbk%7C1730142333003%7C1%7C1%7Ct.clarity.ms%2Fcollect; _uetsid=9f8b9440955f11ef9015f3df46cdf844; _uetvid=9f8c0f80955f11efa8fb13ced5788929
Source: global trafficHTTP traffic detected: GET /images/fire.png HTTP/1.1Host: rocket.riffbuddy.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/jsd/r/8d9d32477b6b0bbe HTTP/1.1Host: aceautoprotections.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=bqjlr2nfkdf0o8qmc8ikbup0ms; _ga=GA1.1.1984923852.1730142328; _ga_3SMGNEC3TJ=GS1.1.1730142328.1.0.1730142328.0.0.0; _gcl_au=1.1.1838318050.1730142331; _clck=eadzek%7C2%7Cfqe%7C0%7C1762; _clsk=1auyvbk%7C1730142333003%7C1%7C1%7Ct.clarity.ms%2Fcollect; _uetsid=9f8b9440955f11ef9015f3df46cdf844; _uetvid=9f8c0f80955f11efa8fb13ced5788929
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704050v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703951v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703950v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700001v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700000v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703051v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703050v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703551v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703550v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704001v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704000v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /free-quote/index.php HTTP/1.1Host: aceautoprotections.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://aceautoprotections.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=bqjlr2nfkdf0o8qmc8ikbup0ms; _ga=GA1.1.1984923852.1730142328; _ga_3SMGNEC3TJ=GS1.1.1730142328.1.0.1730142328.0.0.0; _gcl_au=1.1.1838318050.1730142331; _clck=eadzek%7C2%7Cfqe%7C0%7C1762; _clsk=1auyvbk%7C1730142333003%7C1%7C1%7Ct.clarity.ms%2Fcollect; _uetsid=9f8b9440955f11ef9015f3df46cdf844; _uetvid=9f8c0f80955f11efa8fb13ced5788929; cf_clearance=sy0v14vMNq9TzAsnWps3KAxuzBEsZHmThFwDuCFsRNA-1730142348-1.2.1.1-DfxW0Wma8JmngupWvW9yffS43gsL_pcnR0iM8LVxL4X.ZPJG9Oj5MCuv8kbOscE3jwwxkHCLuGh8dKYwrB.fYOggix8cKGXfLKYpLKd8b7HMz80bYX2a2HUs_2WFLIQZl4oRj32dRSWYHwApTJG201qcdSe6hJwyxIHSPYKPwemEHmvhIzyshDHKuuXHI9_2F2.hdH5UdF1e2hp_cERMWGf4XUHMkek3IJp3nfGi28kM6wbYfHSzmLPaDFYUofr4PSdYpaKLOItUj8un4IAKx4YjkfH2nAyO7v1mezlZ1OouFQfKD2HHqJwjTnXXd97Tk4422sup_g40mU3L8pebh9zmRJObDqSJyeK1o5dn758eB2ywC.K3dUinGutHpRzV
Source: global trafficHTTP traffic detected: GET /rules/rule702601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/themes/assurena/css/custom.css?time=1730142375 HTTP/1.1Host: aceautoprotections.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://aceautoprotections.com/free-quote/index.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=bqjlr2nfkdf0o8qmc8ikbup0ms; _ga=GA1.1.1984923852.1730142328; _ga_3SMGNEC3TJ=GS1.1.1730142328.1.0.1730142328.0.0.0; _gcl_au=1.1.1838318050.1730142331; _clck=eadzek%7C2%7Cfqe%7C0%7C1762; _clsk=1auyvbk%7C1730142333003%7C1%7C1%7Ct.clarity.ms%2Fcollect; _uetsid=9f8b9440955f11ef9015f3df46cdf844; _uetvid=9f8c0f80955f11efa8fb13ced5788929; cf_clearance=sy0v14vMNq9TzAsnWps3KAxuzBEsZHmThFwDuCFsRNA-1730142348-1.2.1.1-DfxW0Wma8JmngupWvW9yffS43gsL_pcnR0iM8LVxL4X.ZPJG9Oj5MCuv8kbOscE3jwwxkHCLuGh8dKYwrB.fYOggix8cKGXfLKYpLKd8b7HMz80bYX2a2HUs_2WFLIQZl4oRj32dRSWYHwApTJG201qcdSe6hJwyxIHSPYKPwemEHmvhIzyshDHKuuXHI9_2F2.hdH5UdF1e2hp_cERMWGf4XUHMkek3IJp3nfGi28kM6wbYfHSzmLPaDFYUofr4PSdYpaKLOItUj8un4IAKx4YjkfH2nAyO7v1mezlZ1OouFQfKD2HHqJwjTnXXd97Tk4422sup_g40mU3L8pebh9zmRJObDqSJyeK1o5dn758eB2ywC.K3dUinGutHpRzV
Source: global trafficHTTP traffic detected: GET /rules/rule700250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703301v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703300v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/themes/assurena/css/main-ver=3cb662dc13829f593117e9787bc18689.css HTTP/1.1Host: aceautoprotections.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://aceautoprotections.com/free-quote/index.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=bqjlr2nfkdf0o8qmc8ikbup0ms; _ga=GA1.1.1984923852.1730142328; _ga_3SMGNEC3TJ=GS1.1.1730142328.1.0.1730142328.0.0.0; _gcl_au=1.1.1838318050.1730142331; _clck=eadzek%7C2%7Cfqe%7C0%7C1762; _clsk=1auyvbk%7C1730142333003%7C1%7C1%7Ct.clarity.ms%2Fcollect; _uetsid=9f8b9440955f11ef9015f3df46cdf844; _uetvid=9f8c0f80955f11efa8fb13ced5788929; cf_clearance=sy0v14vMNq9TzAsnWps3KAxuzBEsZHmThFwDuCFsRNA-1730142348-1.2.1.1-DfxW0Wma8JmngupWvW9yffS43gsL_pcnR0iM8LVxL4X.ZPJG9Oj5MCuv8kbOscE3jwwxkHCLuGh8dKYwrB.fYOggix8cKGXfLKYpLKd8b7HMz80bYX2a2HUs_2WFLIQZl4oRj32dRSWYHwApTJG201qcdSe6hJwyxIHSPYKPwemEHmvhIzyshDHKuuXHI9_2F2.hdH5UdF1e2hp_cERMWGf4XUHMkek3IJp3nfGi28kM6wbYfHSzmLPaDFYUofr4PSdYpaKLOItUj8un4IAKx4YjkfH2nAyO7v1mezlZ1OouFQfKD2HHqJwjTnXXd97Tk4422sup_g40mU3L8pebh9zmRJObDqSJyeK1o5dn758eB2ywC.K3dUinGutHpRzV
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/elementor/css/post-2985-ver=1688662774.css HTTP/1.1Host: aceautoprotections.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://aceautoprotections.com/free-quote/index.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=bqjlr2nfkdf0o8qmc8ikbup0ms; _ga=GA1.1.1984923852.1730142328; _ga_3SMGNEC3TJ=GS1.1.1730142328.1.0.1730142328.0.0.0; _gcl_au=1.1.1838318050.1730142331; _clck=eadzek%7C2%7Cfqe%7C0%7C1762; _clsk=1auyvbk%7C1730142333003%7C1%7C1%7Ct.clarity.ms%2Fcollect; _uetsid=9f8b9440955f11ef9015f3df46cdf844; _uetvid=9f8c0f80955f11efa8fb13ced5788929; cf_clearance=sy0v14vMNq9TzAsnWps3KAxuzBEsZHmThFwDuCFsRNA-1730142348-1.2.1.1-DfxW0Wma8JmngupWvW9yffS43gsL_pcnR0iM8LVxL4X.ZPJG9Oj5MCuv8kbOscE3jwwxkHCLuGh8dKYwrB.fYOggix8cKGXfLKYpLKd8b7HMz80bYX2a2HUs_2WFLIQZl4oRj32dRSWYHwApTJG201qcdSe6hJwyxIHSPYKPwemEHmvhIzyshDHKuuXHI9_2F2.hdH5UdF1e2hp_cERMWGf4XUHMkek3IJp3nfGi28kM6wbYfHSzmLPaDFYUofr4PSdYpaKLOItUj8un4IAKx4YjkfH2nAyO7v1mezlZ1OouFQfKD2HHqJwjTnXXd97Tk4422sup_g40mU3L8pebh9zmRJObDqSJyeK1o5dn758eB2ywC.K3dUinGutHpRzV
Source: global trafficHTTP traffic detected: GET /banner/4th-of-july-quote.png HTTP/1.1Host: aceautoprotections.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://aceautoprotections.com/free-quote/index.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=bqjlr2nfkdf0o8qmc8ikbup0ms; _ga=GA1.1.1984923852.1730142328; _ga_3SMGNEC3TJ=GS1.1.1730142328.1.0.1730142328.0.0.0; _gcl_au=1.1.1838318050.1730142331; _clck=eadzek%7C2%7Cfqe%7C0%7C1762; _clsk=1auyvbk%7C1730142333003%7C1%7C1%7Ct.clarity.ms%2Fcollect; _uetsid=9f8b9440955f11ef9015f3df46cdf844; _uetvid=9f8c0f80955f11efa8fb13ced5788929; cf_clearance=sy0v14vMNq9TzAsnWps3KAxuzBEsZHmThFwDuCFsRNA-1730142348-1.2.1.1-DfxW0Wma8JmngupWvW9yffS43gsL_pcnR0iM8LVxL4X.ZPJG9Oj5MCuv8kbOscE3jwwxkHCLuGh8dKYwrB.fYOggix8cKGXfLKYpLKd8b7HMz80bYX2a2HUs_2WFLIQZl4oRj32dRSWYHwApTJG201qcdSe6hJwyxIHSPYKPwemEHmvhIzyshDHKuuXHI9_2F2.hdH5UdF1e2hp_cERMWGf4XUHMkek3IJp3nfGi28kM6wbYfHSzmLPaDFYUofr4PSdYpaKLOItUj8un4IAKx4YjkfH2nAyO7v1mezlZ1OouFQfKD2HHqJwjTnXXd97Tk4422sup_g40mU3L8pebh9zmRJObDqSJyeK1o5dn758eB2ywC.K3dUinGutHpRzV
Source: global trafficHTTP traffic detected: GET /rules/rule701751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/gravityforms/assets/css/dist/gravity-forms-theme-foundation.min-ver=2.7.8.css HTTP/1.1Host: aceautoprotections.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://aceautoprotections.com/free-quote/index.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=bqjlr2nfkdf0o8qmc8ikbup0ms; _ga=GA1.1.1984923852.1730142328; _ga_3SMGNEC3TJ=GS1.1.1730142328.1.0.1730142328.0.0.0; _gcl_au=1.1.1838318050.1730142331; _clck=eadzek%7C2%7Cfqe%7C0%7C1762; _clsk=1auyvbk%7C1730142333003%7C1%7C1%7Ct.clarity.ms%2Fcollect; _uetsid=9f8b9440955f11ef9015f3df46cdf844; _uetvid=9f8c0f80955f11efa8fb13ced5788929; cf_clearance=sy0v14vMNq9TzAsnWps3KAxuzBEsZHmThFwDuCFsRNA-1730142348-1.2.1.1-DfxW0Wma8JmngupWvW9yffS43gsL_pcnR0iM8LVxL4X.ZPJG9Oj5MCuv8kbOscE3jwwxkHCLuGh8dKYwrB.fYOggix8cKGXfLKYpLKd8b7HMz80bYX2a2HUs_2WFLIQZl4oRj32dRSWYHwApTJG201qcdSe6hJwyxIHSPYKPwemEHmvhIzyshDHKuuXHI9_2F2.hdH5UdF1e2hp_cERMWGf4XUHMkek3IJp3nfGi28kM6wbYfHSzmLPaDFYUofr4PSdYpaKLOItUj8un4IAKx4YjkfH2nAyO7v1mezlZ1OouFQfKD2HHqJwjTnXXd97Tk4422sup_g40mU3L8pebh9zmRJObDqSJyeK1o5dn758eB2ywC.K3dUinGutHpRzV
Source: global trafficHTTP traffic detected: GET /rules/rule701100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120128v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120603v8s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120607v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/gravityforms/assets/css/dist/gravity-forms-theme-reset.min-ver=2.7.8.css HTTP/1.1Host: aceautoprotections.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://aceautoprotections.com/free-quote/index.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=bqjlr2nfkdf0o8qmc8ikbup0ms; _ga=GA1.1.1984923852.1730142328; _ga_3SMGNEC3TJ=GS1.1.1730142328.1.0.1730142328.0.0.0; _gcl_au=1.1.1838318050.1730142331; _clck=eadzek%7C2%7Cfqe%7C0%7C1762; _clsk=1auyvbk%7C1730142333003%7C1%7C1%7Ct.clarity.ms%2Fcollect; _uetsid=9f8b9440955f11ef9015f3df46cdf844; _uetvid=9f8c0f80955f11efa8fb13ced5788929; cf_clearance=sy0v14vMNq9TzAsnWps3KAxuzBEsZHmThFwDuCFsRNA-1730142348-1.2.1.1-DfxW0Wma8JmngupWvW9yffS43gsL_pcnR0iM8LVxL4X.ZPJG9Oj5MCuv8kbOscE3jwwxkHCLuGh8dKYwrB.fYOggix8cKGXfLKYpLKd8b7HMz80bYX2a2HUs_2WFLIQZl4oRj32dRSWYHwApTJG201qcdSe6hJwyxIHSPYKPwemEHmvhIzyshDHKuuXHI9_2F2.hdH5UdF1e2hp_cERMWGf4XUHMkek3IJp3nfGi28kM6wbYfHSzmLPaDFYUofr4PSdYpaKLOItUj8un4IAKx4YjkfH2nAyO7v1mezlZ1OouFQfKD2HHqJwjTnXXd97Tk4422sup_g40mU3L8pebh9zmRJObDqSJyeK1o5dn758eB2ywC.K3dUinGutHpRzV
Source: global trafficHTTP traffic detected: GET /rules/rule230104v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /banner/4th-of-july-quote.png HTTP/1.1Host: aceautoprotections.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=bqjlr2nfkdf0o8qmc8ikbup0ms; _ga=GA1.1.1984923852.1730142328; _ga_3SMGNEC3TJ=GS1.1.1730142328.1.0.1730142328.0.0.0; _gcl_au=1.1.1838318050.1730142331; _clck=eadzek%7C2%7Cfqe%7C0%7C1762; _clsk=1auyvbk%7C1730142333003%7C1%7C1%7Ct.clarity.ms%2Fcollect; _uetsid=9f8b9440955f11ef9015f3df46cdf844; _uetvid=9f8c0f80955f11efa8fb13ced5788929
Source: global trafficHTTP traffic detected: GET /rules/rule230157v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230158v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230162v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230164v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230165v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230166v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230167v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/gravityformschainedselects/assets/css/dist/theme.min-ver=1.6.css HTTP/1.1Host: aceautoprotections.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://aceautoprotections.com/free-quote/index.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=bqjlr2nfkdf0o8qmc8ikbup0ms; _ga=GA1.1.1984923852.1730142328; _ga_3SMGNEC3TJ=GS1.1.1730142328.1.0.1730142328.0.0.0; _gcl_au=1.1.1838318050.1730142331; _clck=eadzek%7C2%7Cfqe%7C0%7C1762; _clsk=1auyvbk%7C1730142333003%7C1%7C1%7Ct.clarity.ms%2Fcollect; _uetsid=9f8b9440955f11ef9015f3df46cdf844; _uetvid=9f8c0f80955f11efa8fb13ced5788929; cf_clearance=sy0v14vMNq9TzAsnWps3KAxuzBEsZHmThFwDuCFsRNA-1730142348-1.2.1.1-DfxW0Wma8JmngupWvW9yffS43gsL_pcnR0iM8LVxL4X.ZPJG9Oj5MCuv8kbOscE3jwwxkHCLuGh8dKYwrB.fYOggix8cKGXfLKYpLKd8b7HMz80bYX2a2HUs_2WFLIQZl4oRj32dRSWYHwApTJG201qcdSe6hJwyxIHSPYKPwemEHmvhIzyshDHKuuXHI9_2F2.hdH5UdF1e2hp_cERMWGf4XUHMkek3IJp3nfGi28kM6wbYfHSzmLPaDFYUofr4PSdYpaKLOItUj8un4IAKx4YjkfH2nAyO7v1mezlZ1OouFQfKD2HHqJwjTnXXd97Tk4422sup_g40mU3L8pebh9zmRJObDqSJyeK1o5dn758eB2ywC.K3dUinGutHpRzV
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/gp-advanced-phone-field/styles/frontend.min-ver=1.0.14.css HTTP/1.1Host: aceautoprotections.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://aceautoprotections.com/free-quote/index.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=bqjlr2nfkdf0o8qmc8ikbup0ms; _ga=GA1.1.1984923852.1730142328; _ga_3SMGNEC3TJ=GS1.1.1730142328.1.0.1730142328.0.0.0; _gcl_au=1.1.1838318050.1730142331; _clck=eadzek%7C2%7Cfqe%7C0%7C1762; _clsk=1auyvbk%7C1730142333003%7C1%7C1%7Ct.clarity.ms%2Fcollect; _uetsid=9f8b9440955f11ef9015f3df46cdf844; _uetvid=9f8c0f80955f11efa8fb13ced5788929; cf_clearance=sy0v14vMNq9TzAsnWps3KAxuzBEsZHmThFwDuCFsRNA-1730142348-1.2.1.1-DfxW0Wma8JmngupWvW9yffS43gsL_pcnR0iM8LVxL4X.ZPJG9Oj5MCuv8kbOscE3jwwxkHCLuGh8dKYwrB.fYOggix8cKGXfLKYpLKd8b7HMz80bYX2a2HUs_2WFLIQZl4oRj32dRSWYHwApTJG201qcdSe6hJwyxIHSPYKPwemEHmvhIzyshDHKuuXHI9_2F2.hdH5UdF1e2hp_cERMWGf4XUHMkek3IJp3nfGi28kM6wbYfHSzmLPaDFYUofr4PSdYpaKLOItUj8un4IAKx4YjkfH2nAyO7v1mezlZ1OouFQfKD2HHqJwjTnXXd97Tk4422sup_g40mU3L8pebh9zmRJObDqSJyeK1o5dn758eB2ywC.K3dUinGutHpRzV
Source: global trafficHTTP traffic detected: GET /rules/rule230168v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230169v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230170v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230171v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230172v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230173v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230174v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120119v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704101v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704100v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704201v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704200v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704151v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule226009v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704150v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: chromecache_221.2.dr, chromecache_231.2.drString found in binary or memory: !function(t){window.ShareLink=function(e,r){var i,n={},l=function(t){var e="";if(n.width&&n.height){var r=screen.width/2-n.width/2,i=screen.height/2-n.height/2;e="toolbar=0,status=0,width="+n.width+",height="+n.height+",top="+i+",left="+r}var l=ShareLink.getNetworkLink(t,n),s=/^https?:\/\//.test(l);open(l,s?"":"_self",e)},s=function(){t.each(e.classList,function(){var t,e=(t=this).substr(0,n.classPrefixLength)===n.classPrefix?t.substr(n.classPrefixLength):null;if(e)return function(t){i.on("click",function(){l(t)}),"button"===i.attr("role")&&i.on("keyup",e=>{13!==e.keyCode&&32!==e.keyCode||(e.preventDefault(),l(t))})}(e),!1})};t.extend(n,ShareLink.defaultSettings,r),["title","text"].forEach(function(t){n[t]=n[t].replace("#","")}),n.classPrefixLength=n.classPrefix.length,i=t(e),s()},ShareLink.networkTemplates={twitter:"https://twitter.com/intent/tweet?text={text} {url}",pinterest:"https://www.pinterest.com/pin/create/button/?url={url}&media={image}",facebook:"https://www.facebook.com/sharer.php?u={url}",vk:"https://vkontakte.ru/share.php?url={url}&title={title}&description={text}&image={image}",linkedin:"https://www.linkedin.com/shareArticle?mini=true&url={url}&title={title}&summary={text}&source={url}",odnoklassniki:"https://connect.ok.ru/offer?url={url}&title={title}&imageUrl={image}",tumblr:"https://tumblr.com/share/link?url={url}",google:"https://plus.google.com/share?url={url}",digg:"https://digg.com/submit?url={url}",reddit:"https://reddit.com/submit?url={url}&title={title}",stumbleupon:"https://www.stumbleupon.com/submit?url={url}",pocket:"https://getpocket.com/edit?url={url}",whatsapp:"https://api.whatsapp.com/send?text=*{title}*%0A{text}%0A{url}",xing:"https://www.xing.com/app/user?op=share&url={url}",print:"javascript:print()",email:"mailto:?subject={title}&body={text}\n{url}",telegram:"https://telegram.me/share/url?url={url}&text={text}",skype:"https://web.skype.com/share?url={url}"},ShareLink.defaultSettings={title:"",text:"",image:"",url:location.href,classPrefix:"s_",width:640,height:480},ShareLink.getNetworkLink=function(t,e){var r=ShareLink.networkTemplates[t].replace(/{([^}]+)}/g,function(t,r){return e[r]||""});if("email"===t){if(-1<e.title.indexOf("&")||-1<e.text.indexOf("&")){var i={text:e.text.replace(new RegExp("&","g"),"%26"),title:e.title.replace(new RegExp("&","g"),"%26"),url:e.url};r=ShareLink.networkTemplates[t].replace(/{([^}]+)}/g,function(t,e){return i[e]})}return r.indexOf("?subject=&body")&&(r=r.replace("subject=&","")),r}return r},t.fn.shareLink=function(e){return this.each(function(){t(this).data("shareLink",new ShareLink(this,e))})}}(jQuery); equals www.facebook.com (Facebook)
Source: chromecache_221.2.dr, chromecache_231.2.drString found in binary or memory: !function(t){window.ShareLink=function(e,r){var i,n={},l=function(t){var e="";if(n.width&&n.height){var r=screen.width/2-n.width/2,i=screen.height/2-n.height/2;e="toolbar=0,status=0,width="+n.width+",height="+n.height+",top="+i+",left="+r}var l=ShareLink.getNetworkLink(t,n),s=/^https?:\/\//.test(l);open(l,s?"":"_self",e)},s=function(){t.each(e.classList,function(){var t,e=(t=this).substr(0,n.classPrefixLength)===n.classPrefix?t.substr(n.classPrefixLength):null;if(e)return function(t){i.on("click",function(){l(t)}),"button"===i.attr("role")&&i.on("keyup",e=>{13!==e.keyCode&&32!==e.keyCode||(e.preventDefault(),l(t))})}(e),!1})};t.extend(n,ShareLink.defaultSettings,r),["title","text"].forEach(function(t){n[t]=n[t].replace("#","")}),n.classPrefixLength=n.classPrefix.length,i=t(e),s()},ShareLink.networkTemplates={twitter:"https://twitter.com/intent/tweet?text={text} {url}",pinterest:"https://www.pinterest.com/pin/create/button/?url={url}&media={image}",facebook:"https://www.facebook.com/sharer.php?u={url}",vk:"https://vkontakte.ru/share.php?url={url}&title={title}&description={text}&image={image}",linkedin:"https://www.linkedin.com/shareArticle?mini=true&url={url}&title={title}&summary={text}&source={url}",odnoklassniki:"https://connect.ok.ru/offer?url={url}&title={title}&imageUrl={image}",tumblr:"https://tumblr.com/share/link?url={url}",google:"https://plus.google.com/share?url={url}",digg:"https://digg.com/submit?url={url}",reddit:"https://reddit.com/submit?url={url}&title={title}",stumbleupon:"https://www.stumbleupon.com/submit?url={url}",pocket:"https://getpocket.com/edit?url={url}",whatsapp:"https://api.whatsapp.com/send?text=*{title}*%0A{text}%0A{url}",xing:"https://www.xing.com/app/user?op=share&url={url}",print:"javascript:print()",email:"mailto:?subject={title}&body={text}\n{url}",telegram:"https://telegram.me/share/url?url={url}&text={text}",skype:"https://web.skype.com/share?url={url}"},ShareLink.defaultSettings={title:"",text:"",image:"",url:location.href,classPrefix:"s_",width:640,height:480},ShareLink.getNetworkLink=function(t,e){var r=ShareLink.networkTemplates[t].replace(/{([^}]+)}/g,function(t,r){return e[r]||""});if("email"===t){if(-1<e.title.indexOf("&")||-1<e.text.indexOf("&")){var i={text:e.text.replace(new RegExp("&","g"),"%26"),title:e.title.replace(new RegExp("&","g"),"%26"),url:e.url};r=ShareLink.networkTemplates[t].replace(/{([^}]+)}/g,function(t,e){return i[e]})}return r.indexOf("?subject=&body")&&(r=r.replace("subject=&","")),r}return r},t.fn.shareLink=function(e){return this.each(function(){t(this).data("shareLink",new ShareLink(this,e))})}}(jQuery); equals www.linkedin.com (Linkedin)
Source: chromecache_221.2.dr, chromecache_231.2.drString found in binary or memory: !function(t){window.ShareLink=function(e,r){var i,n={},l=function(t){var e="";if(n.width&&n.height){var r=screen.width/2-n.width/2,i=screen.height/2-n.height/2;e="toolbar=0,status=0,width="+n.width+",height="+n.height+",top="+i+",left="+r}var l=ShareLink.getNetworkLink(t,n),s=/^https?:\/\//.test(l);open(l,s?"":"_self",e)},s=function(){t.each(e.classList,function(){var t,e=(t=this).substr(0,n.classPrefixLength)===n.classPrefix?t.substr(n.classPrefixLength):null;if(e)return function(t){i.on("click",function(){l(t)}),"button"===i.attr("role")&&i.on("keyup",e=>{13!==e.keyCode&&32!==e.keyCode||(e.preventDefault(),l(t))})}(e),!1})};t.extend(n,ShareLink.defaultSettings,r),["title","text"].forEach(function(t){n[t]=n[t].replace("#","")}),n.classPrefixLength=n.classPrefix.length,i=t(e),s()},ShareLink.networkTemplates={twitter:"https://twitter.com/intent/tweet?text={text} {url}",pinterest:"https://www.pinterest.com/pin/create/button/?url={url}&media={image}",facebook:"https://www.facebook.com/sharer.php?u={url}",vk:"https://vkontakte.ru/share.php?url={url}&title={title}&description={text}&image={image}",linkedin:"https://www.linkedin.com/shareArticle?mini=true&url={url}&title={title}&summary={text}&source={url}",odnoklassniki:"https://connect.ok.ru/offer?url={url}&title={title}&imageUrl={image}",tumblr:"https://tumblr.com/share/link?url={url}",google:"https://plus.google.com/share?url={url}",digg:"https://digg.com/submit?url={url}",reddit:"https://reddit.com/submit?url={url}&title={title}",stumbleupon:"https://www.stumbleupon.com/submit?url={url}",pocket:"https://getpocket.com/edit?url={url}",whatsapp:"https://api.whatsapp.com/send?text=*{title}*%0A{text}%0A{url}",xing:"https://www.xing.com/app/user?op=share&url={url}",print:"javascript:print()",email:"mailto:?subject={title}&body={text}\n{url}",telegram:"https://telegram.me/share/url?url={url}&text={text}",skype:"https://web.skype.com/share?url={url}"},ShareLink.defaultSettings={title:"",text:"",image:"",url:location.href,classPrefix:"s_",width:640,height:480},ShareLink.getNetworkLink=function(t,e){var r=ShareLink.networkTemplates[t].replace(/{([^}]+)}/g,function(t,r){return e[r]||""});if("email"===t){if(-1<e.title.indexOf("&")||-1<e.text.indexOf("&")){var i={text:e.text.replace(new RegExp("&","g"),"%26"),title:e.title.replace(new RegExp("&","g"),"%26"),url:e.url};r=ShareLink.networkTemplates[t].replace(/{([^}]+)}/g,function(t,e){return i[e]})}return r.indexOf("?subject=&body")&&(r=r.replace("subject=&","")),r}return r},t.fn.shareLink=function(e){return this.each(function(){t(this).data("shareLink",new ShareLink(this,e))})}}(jQuery); equals www.twitter.com (Twitter)
Source: chromecache_221.2.dr, chromecache_231.2.drString found in binary or memory: !function(t){window.ShareLink=function(e,r){var i,n={},l=function(t){var e="";if(n.width&&n.height){var r=screen.width/2-n.width/2,i=screen.height/2-n.height/2;e="toolbar=0,status=0,width="+n.width+",height="+n.height+",top="+i+",left="+r}var l=ShareLink.getNetworkLink(t,n),s=/^https?:\/\//.test(l);open(l,s?"":"_self",e)},s=function(){t.each(e.classList,function(){var t,e=(t=this).substr(0,n.classPrefixLength)===n.classPrefix?t.substr(n.classPrefixLength):null;if(e)return function(t){i.on("click",function(){l(t)}),"button"===i.attr("role")&&i.on("keyup",e=>{13!==e.keyCode&&32!==e.keyCode||(e.preventDefault(),l(t))})}(e),!1})};t.extend(n,ShareLink.defaultSettings,r),["title","text"].forEach(function(t){n[t]=n[t].replace("#","")}),n.classPrefixLength=n.classPrefix.length,i=t(e),s()},ShareLink.networkTemplates={twitter:"https://twitter.com/intent/tweet?text={text} {url}",pinterest:"https://www.pinterest.com/pin/create/button/?url={url}&media={image}",facebook:"https://www.facebook.com/sharer.php?u={url}",vk:"https://vkontakte.ru/share.php?url={url}&title={title}&description={text}&image={image}",linkedin:"https://www.linkedin.com/shareArticle?mini=true&url={url}&title={title}&summary={text}&source={url}",odnoklassniki:"https://connect.ok.ru/offer?url={url}&title={title}&imageUrl={image}",tumblr:"https://tumblr.com/share/link?url={url}",google:"https://plus.google.com/share?url={url}",digg:"https://digg.com/submit?url={url}",reddit:"https://reddit.com/submit?url={url}&title={title}",stumbleupon:"https://www.stumbleupon.com/submit?url={url}",pocket:"https://getpocket.com/edit?url={url}",whatsapp:"https://api.whatsapp.com/send?text=*{title}*%0A{text}%0A{url}",xing:"https://www.xing.com/app/user?op=share&url={url}",print:"javascript:print()",email:"mailto:?subject={title}&body={text}\n{url}",telegram:"https://telegram.me/share/url?url={url}&text={text}",skype:"https://web.skype.com/share?url={url}"},ShareLink.defaultSettings={title:"",text:"",image:"",url:location.href,classPrefix:"s_",width:640,height:480},ShareLink.getNetworkLink=function(t,e){var r=ShareLink.networkTemplates[t].replace(/{([^}]+)}/g,function(t,r){return e[r]||""});if("email"===t){if(-1<e.title.indexOf("&")||-1<e.text.indexOf("&")){var i={text:e.text.replace(new RegExp("&","g"),"%26"),title:e.title.replace(new RegExp("&","g"),"%26"),url:e.url};r=ShareLink.networkTemplates[t].replace(/{([^}]+)}/g,function(t,e){return i[e]})}return r.indexOf("?subject=&body")&&(r=r.replace("subject=&","")),r}return r},t.fn.shareLink=function(e){return this.each(function(){t(this).data("shareLink",new ShareLink(this,e))})}}(jQuery); equals www.vkontakte.ru (VKontakte)
Source: chromecache_289.2.dr, chromecache_244.2.drString found in binary or memory: Math.round(q);t["gtm.videoElapsedTime"]=Math.round(f);t["gtm.videoPercent"]=r;t["gtm.videoVisible"]=u;return t},rk:function(){e=pb()},zd:function(){d()}}};var Yb=ka(["data-gtm-yt-inspected-"]),qD=["www.youtube.com","www.youtube-nocookie.com"],rD,sD=!1; equals www.youtube.com (Youtube)
Source: chromecache_289.2.dr, chromecache_244.2.drString found in binary or memory: c?"runIfCanceled":"runIfUncanceled",[]);if(!g.length)return!0;var k=XA(a,c,e);S(121);if(k["gtm.elementUrl"]==="https://www.facebook.com/tr/")return S(122),!0;if(d&&f){for(var m=Ab(b,g.length),n=0;n<g.length;++n)g[n](k,m);return m.done}for(var p=0;p<g.length;++p)g[p](k,function(){});return!0},$A=function(){var a=[],b=function(c){return db(a,function(d){return d.form===c})};return{store:function(c,d){var e=b(c);e?e.button=d:a.push({form:c,button:d})},get:function(c){var d=b(c);return d?d.button:null}}}, equals www.facebook.com (Facebook)
Source: chromecache_289.2.dr, chromecache_244.2.drString found in binary or memory: if(!(e||f||g||k.length||m.length))return;var p={Ah:e,yh:f,zh:g,ii:k,ji:m,Pe:n,Ib:b},q=C.YT;if(q)return q.ready&&q.ready(d),b;var r=C.onYouTubeIframeAPIReady;C.onYouTubeIframeAPIReady=function(){r&&r();d()};F(function(){for(var u=E.getElementsByTagName("script"),v=u.length,t=0;t<v;t++){var w=u[t].getAttribute("src");if(BD(w,"iframe_api")||BD(w,"player_api"))return b}for(var x=E.getElementsByTagName("iframe"),y=x.length,A=0;A<y;A++)if(!sD&&zD(x[A],p.Pe))return oc("https://www.youtube.com/iframe_api"), equals www.youtube.com (Youtube)
Source: chromecache_354.2.dr, chromecache_266.2.dr, chromecache_308.2.dr, chromecache_298.2.drString found in binary or memory: return b}oD.F="internal.enableAutoEventOnTimer";var Yb=ka(["data-gtm-yt-inspected-"]),qD=["www.youtube.com","www.youtube-nocookie.com"],rD,sD=!1; equals www.youtube.com (Youtube)
Source: chromecache_289.2.dr, chromecache_244.2.drString found in binary or memory: var DC=function(a,b,c,d,e){var f=uA("fsl",c?"nv.mwt":"mwt",0),g;g=c?uA("fsl","nv.ids",[]):uA("fsl","ids",[]);if(!g.length)return!0;var k=zA(a,"gtm.formSubmit",g),m=a.action;m&&m.tagName&&(m=a.cloneNode(!1).action);S(121);if(m==="https://www.facebook.com/tr/")return S(122),!0;k["gtm.elementUrl"]=m;k["gtm.formCanceled"]=c;a.getAttribute("name")!=null&&(k["gtm.interactedFormName"]=a.getAttribute("name"));e&&(k["gtm.formSubmitElement"]=e,k["gtm.formSubmitElementText"]=e.value);if(d&&f){if(!gz(k,iz(b, equals www.facebook.com (Facebook)
Source: global trafficDNS traffic detected: DNS query: www.aceautoprotections.com
Source: global trafficDNS traffic detected: DNS query: aceautoprotections.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: cdn.jsdelivr.net
Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: rocket.riffbuddy.com
Source: global trafficDNS traffic detected: DNS query: www.clarity.ms
Source: global trafficDNS traffic detected: DNS query: googleads.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: td.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: t.clarity.ms
Source: global trafficDNS traffic detected: DNS query: c.clarity.ms
Source: unknownHTTP traffic detected: POST /report/v4?s=u9i3YU3c%2F1qo6%2FQbnPPW4GuekPqaECPtRz1AZj0VtxhLB%2B5H1CP6NtMt%2F9coO%2BleEuTOLlT%2B9cHm%2FJD6GHm39Ply8amHi57UgMgM7EfKetIyeR%2B6wLNlV5nMgce8tU%2FZ6n%2B1jUMWOoA%2B HTTP/1.1Host: a.nel.cloudflare.comConnection: keep-aliveContent-Length: 497Content-Type: application/reports+jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 28 Oct 2024 19:05:19 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeLast-Modified: Mon, 08 Aug 2022 18:15:39 GMTVary: Accept-Encoding,User-AgentX-Powered-By: PleskLinCache-Control: max-age=14400CF-Cache-Status: EXPIREDReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=P7vuyXF0y87TC7lrwGRwlQCZqLC%2FGJEnBDN%2BWaBn94OQtyUNSr8CQHVopubkO2L1OBQV7O%2B9mH29S4FhOCVcK57FklYaNy31aB4fa5Iyxds04VuWcNIoQj5k7pEO8J9RNBcrSBJLEAXq"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8d9d325a9c89a916-DFWalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1403&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2857&recv_bytes=1239&delivery_rate=2084953&cwnd=251&unsent_bytes=0&cid=4a7de66af2ae5a9a&ts=257&x=0"
Source: chromecache_233.2.dr, chromecache_250.2.drString found in binary or memory: http://api.jqueryui.com/position/
Source: chromecache_285.2.drString found in binary or memory: http://assurena.stylusthemes.com/
Source: chromecache_251.2.dr, chromecache_192.2.drString found in binary or memory: http://brutaldesign.github.io/swipebox/
Source: chromecache_326.2.drString found in binary or memory: http://fontawesome.io
Source: chromecache_326.2.drString found in binary or memory: http://fontawesome.io/license
Source: chromecache_297.2.dr, chromecache_324.2.drString found in binary or memory: http://github.com/kenwheeler/slick
Source: chromecache_297.2.dr, chromecache_324.2.drString found in binary or memory: http://github.com/kenwheeler/slick/issues
Source: chromecache_233.2.dr, chromecache_250.2.drString found in binary or memory: http://jquery.org/license
Source: chromecache_250.2.drString found in binary or memory: http://jqueryui.com
Source: chromecache_297.2.dr, chromecache_324.2.drString found in binary or memory: http://kenwheeler.github.io
Source: chromecache_297.2.dr, chromecache_324.2.drString found in binary or memory: http://kenwheeler.github.io/slick
Source: chromecache_331.2.dr, chromecache_309.2.drString found in binary or memory: http://modernjavascript.blogspot.de/2013/08/building-better-debounce.html
Source: chromecache_218.2.dr, chromecache_261.2.drString found in binary or memory: http://momentjs.com/docs/#/displaying/
Source: chromecache_278.2.drString found in binary or memory: http://schema.org
Source: chromecache_251.2.dr, chromecache_192.2.drString found in binary or memory: http://stackoverflow.com/a/5598797/989439
Source: chromecache_355.2.dr, chromecache_246.2.drString found in binary or memory: http://stackoverflow.com/a/873856/1489528
Source: chromecache_285.2.drString found in binary or memory: http://stylusthemes.com/
Source: chromecache_226.2.dr, chromecache_236.2.drString found in binary or memory: http://swiperjs.com
Source: chromecache_285.2.drString found in binary or memory: http://www.gnu.org/licenses/gpl-3.0.html
Source: chromecache_315.2.dr, chromecache_304.2.drString found in binary or memory: http://www.smartmenus.org/
Source: chromecache_278.2.drString found in binary or memory: https://aceautoprotections.com
Source: chromecache_278.2.drString found in binary or memory: https://aceautoprotections.com/
Source: chromecache_278.2.drString found in binary or memory: https://aceautoprotections.com/#/schema/logo/image/
Source: chromecache_278.2.drString found in binary or memory: https://aceautoprotections.com/#breadcrumb
Source: chromecache_278.2.drString found in binary or memory: https://aceautoprotections.com/#organization
Source: chromecache_278.2.drString found in binary or memory: https://aceautoprotections.com/#primaryimage
Source: chromecache_278.2.drString found in binary or memory: https://aceautoprotections.com/#website
Source: chromecache_278.2.drString found in binary or memory: https://aceautoprotections.com/?s=
Source: chromecache_278.2.drString found in binary or memory: https://aceautoprotections.com/acura-auto-warranty/index.php
Source: chromecache_278.2.drString found in binary or memory: https://aceautoprotections.com/alfa-romeo-extended-auto-warranty/index.php
Source: chromecache_278.2.drString found in binary or memory: https://aceautoprotections.com/aston-martin-warranty
Source: chromecache_278.2.drString found in binary or memory: https://aceautoprotections.com/audi-extended-auto-warranty/index.php
Source: chromecache_278.2.drString found in binary or memory: https://aceautoprotections.com/bentley-warranty/
Source: chromecache_278.2.drString found in binary or memory: https://aceautoprotections.com/bmw-auto-warranty/index.php
Source: chromecache_278.2.drString found in binary or memory: https://aceautoprotections.com/bugatti-warranty/
Source: chromecache_278.2.drString found in binary or memory: https://aceautoprotections.com/buick-warranty/
Source: chromecache_278.2.drString found in binary or memory: https://aceautoprotections.com/cadillac-warranty/
Source: chromecache_278.2.drString found in binary or memory: https://aceautoprotections.com/chevrolet-warranty/
Source: chromecache_278.2.drString found in binary or memory: https://aceautoprotections.com/chrysler-extended-auto-warranty/index.php
Source: chromecache_278.2.drString found in binary or memory: https://aceautoprotections.com/dodge-warranty/
Source: chromecache_278.2.drString found in binary or memory: https://aceautoprotections.com/ferrari-warranty
Source: chromecache_278.2.drString found in binary or memory: https://aceautoprotections.com/fiat-warranty/
Source: chromecache_278.2.drString found in binary or memory: https://aceautoprotections.com/ford-extended-auto-warranty/index.php
Source: chromecache_278.2.drString found in binary or memory: https://aceautoprotections.com/gmc-warranty
Source: chromecache_278.2.drString found in binary or memory: https://aceautoprotections.com/honda-warranty/
Source: chromecache_278.2.drString found in binary or memory: https://aceautoprotections.com/hummer-warranty
Source: chromecache_278.2.drString found in binary or memory: https://aceautoprotections.com/hyundai-warranty/
Source: chromecache_278.2.drString found in binary or memory: https://aceautoprotections.com/infiniti-warranty
Source: chromecache_278.2.drString found in binary or memory: https://aceautoprotections.com/isuzu-warranty
Source: chromecache_278.2.drString found in binary or memory: https://aceautoprotections.com/jaguar-auto-warranty/
Source: chromecache_278.2.drString found in binary or memory: https://aceautoprotections.com/jaguar-auto-warranty/index.php
Source: chromecache_278.2.drString found in binary or memory: https://aceautoprotections.com/jeep-warranty
Source: chromecache_278.2.drString found in binary or memory: https://aceautoprotections.com/kia-warranty/
Source: chromecache_278.2.drString found in binary or memory: https://aceautoprotections.com/lamborghini-warranty
Source: chromecache_278.2.drString found in binary or memory: https://aceautoprotections.com/land-rover-extended-auto-warranty/index.php
Source: chromecache_278.2.drString found in binary or memory: https://aceautoprotections.com/lexus-warranty/
Source: chromecache_278.2.drString found in binary or memory: https://aceautoprotections.com/lincoln-warranty
Source: chromecache_278.2.drString found in binary or memory: https://aceautoprotections.com/lotus-warranty
Source: chromecache_278.2.drString found in binary or memory: https://aceautoprotections.com/maserati-extended-auto-warranty/index.php
Source: chromecache_278.2.drString found in binary or memory: https://aceautoprotections.com/mazda-warranty
Source: chromecache_278.2.drString found in binary or memory: https://aceautoprotections.com/mclaren-warranty/
Source: chromecache_278.2.drString found in binary or memory: https://aceautoprotections.com/mercedes-benz-auto-warranty/index.php
Source: chromecache_278.2.drString found in binary or memory: https://aceautoprotections.com/mini-warranty
Source: chromecache_278.2.drString found in binary or memory: https://aceautoprotections.com/mitsubishi-warranty
Source: chromecache_278.2.drString found in binary or memory: https://aceautoprotections.com/motorcycle-warranty
Source: chromecache_278.2.drString found in binary or memory: https://aceautoprotections.com/nissan-warranty
Source: chromecache_278.2.drString found in binary or memory: https://aceautoprotections.com/pontiac-warranty
Source: chromecache_278.2.drString found in binary or memory: https://aceautoprotections.com/porsche-auto-warranty/index.php
Source: chromecache_278.2.drString found in binary or memory: https://aceautoprotections.com/range-rover-warranty
Source: chromecache_278.2.drString found in binary or memory: https://aceautoprotections.com/rolls-royce-warranty
Source: chromecache_278.2.drString found in binary or memory: https://aceautoprotections.com/saab-warranty
Source: chromecache_278.2.drString found in binary or memory: https://aceautoprotections.com/saturn-warranty
Source: chromecache_278.2.drString found in binary or memory: https://aceautoprotections.com/scion-warranty
Source: chromecache_278.2.drString found in binary or memory: https://aceautoprotections.com/smart-warranty
Source: chromecache_278.2.drString found in binary or memory: https://aceautoprotections.com/subaru-warranty
Source: chromecache_278.2.drString found in binary or memory: https://aceautoprotections.com/suzuki-warranty
Source: chromecache_278.2.drString found in binary or memory: https://aceautoprotections.com/tesla-warranty
Source: chromecache_278.2.drString found in binary or memory: https://aceautoprotections.com/toyota-warranty
Source: chromecache_278.2.drString found in binary or memory: https://aceautoprotections.com/volkswagen-warranty
Source: chromecache_278.2.drString found in binary or memory: https://aceautoprotections.com/volvo-warranty
Source: chromecache_278.2.drString found in binary or memory: https://aceautoprotections.com/wp-content/plugins//wordpress-tooltips/js/qtip/jquery.js
Source: chromecache_278.2.drString found in binary or memory: https://aceautoprotections.com/wp-content/uploads/2021/02/free-quote.png
Source: chromecache_278.2.drString found in binary or memory: https://aceautoprotections.com/wp-content/uploads/2022/08/12-1024x550.png
Source: chromecache_278.2.drString found in binary or memory: https://aceautoprotections.com/wp-content/uploads/2022/08/12-1536x825.png
Source: chromecache_278.2.drString found in binary or memory: https://aceautoprotections.com/wp-content/uploads/2022/08/12-2048x1100.png
Source: chromecache_278.2.drString found in binary or memory: https://aceautoprotections.com/wp-content/uploads/2022/08/12-300x161.png
Source: chromecache_278.2.drString found in binary or memory: https://aceautoprotections.com/wp-content/uploads/2022/08/12-768x413.png
Source: chromecache_278.2.drString found in binary or memory: https://aceautoprotections.com/wp-content/uploads/2022/08/12.png
Source: chromecache_278.2.drString found in binary or memory: https://aceautoprotections.com/wp-content/uploads/2022/08/acelogo-desk.png
Source: chromecache_278.2.drString found in binary or memory: https://aceautoprotections.com/wp-content/uploads/2022/08/iStock-1159663873-1-1024x683.jpg
Source: chromecache_278.2.drString found in binary or memory: https://aceautoprotections.com/wp-content/uploads/2022/08/iStock-1159663873-1-1536x1025.jpg
Source: chromecache_278.2.drString found in binary or memory: https://aceautoprotections.com/wp-content/uploads/2022/08/iStock-1159663873-1-2048x1367.jpg
Source: chromecache_278.2.drString found in binary or memory: https://aceautoprotections.com/wp-content/uploads/2022/08/iStock-1159663873-1-300x200.jpg
Source: chromecache_278.2.drString found in binary or memory: https://aceautoprotections.com/wp-content/uploads/2022/08/iStock-1159663873-1-768x513.jpg
Source: chromecache_278.2.drString found in binary or memory: https://aceautoprotections.com/wp-content/uploads/2023/03/work-flow-left-120x27.png
Source: chromecache_278.2.drString found in binary or memory: https://aceautoprotections.com/wp-content/uploads/2023/03/work-flow-left.png
Source: chromecache_278.2.drString found in binary or memory: https://aceautoprotections.com/wp-content/uploads/2023/03/work-flow-right-120x27.png
Source: chromecache_278.2.drString found in binary or memory: https://aceautoprotections.com/wp-content/uploads/2023/03/work-flow-right.png
Source: chromecache_278.2.drString found in binary or memory: https://aceautoprotections.com/wp-content/uploads/elementor/thumbs/ten-years-exp-alt3-pstxaupsqmxpy3
Source: chromecache_298.2.drString found in binary or memory: https://adservice.google.com/pagead/regclk?
Source: chromecache_278.2.drString found in binary or memory: https://ajax.googleapis.com/ajax/libs/webfont/1.5.3/webfont.js
Source: chromecache_278.2.drString found in binary or memory: https://api.w.org/
Source: chromecache_278.2.drString found in binary or memory: https://buy.aceautoprotections.com/resume.php
Source: chromecache_278.2.drString found in binary or memory: https://buy.aceautoprotections.com/resume.php/
Source: chromecache_354.2.dr, chromecache_289.2.dr, chromecache_266.2.dr, chromecache_244.2.dr, chromecache_308.2.dr, chromecache_298.2.drString found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_278.2.drString found in binary or memory: https://cdn.jsdelivr.net/npm/bootstrap
Source: chromecache_278.2.drString found in binary or memory: https://cdnjs.cloudflare.com/ajax/libs/font-awesome/5.15.4/css/all.min.css
Source: chromecache_278.2.drString found in binary or memory: https://claims.aceautoprotections.com/
Source: chromecache_278.2.drString found in binary or memory: https://claims.aceautoprotections.com/open_claim.php
Source: chromecache_278.2.drString found in binary or memory: https://customer.aceautoprotections.com/login.php
Source: chromecache_218.2.dr, chromecache_261.2.drString found in binary or memory: https://developers.elementor.com/experiment-optimized-asset-loading/
Source: chromecache_268.2.dr, chromecache_329.2.dr, chromecache_205.2.dr, chromecache_211.2.dr, chromecache_321.2.dr, chromecache_295.2.dr, chromecache_245.2.dr, chromecache_247.2.drString found in binary or memory: https://fontawesome.com
Source: chromecache_268.2.dr, chromecache_329.2.dr, chromecache_205.2.dr, chromecache_211.2.dr, chromecache_321.2.dr, chromecache_295.2.dr, chromecache_245.2.dr, chromecache_247.2.drString found in binary or memory: https://fontawesome.com/license/free
Source: chromecache_278.2.drString found in binary or memory: https://fonts.googleapis.com/css?family=Fira
Source: chromecache_278.2.drString found in binary or memory: https://fonts.gstatic.com/
Source: chromecache_178.2.dr, chromecache_274.2.drString found in binary or memory: https://fonts.gstatic.com/s/firasans/v17/va9A4kDNxMZdWfMOD5VvkrCqUT3fcWTP.woff2)
Source: chromecache_178.2.dr, chromecache_274.2.drString found in binary or memory: https://fonts.gstatic.com/s/firasans/v17/va9A4kDNxMZdWfMOD5VvkrCqUT7fcWTP.woff2)
Source: chromecache_178.2.dr, chromecache_274.2.drString found in binary or memory: https://fonts.gstatic.com/s/firasans/v17/va9A4kDNxMZdWfMOD5VvkrCqUTDfcQ.woff2)
Source: chromecache_178.2.dr, chromecache_274.2.drString found in binary or memory: https://fonts.gstatic.com/s/firasans/v17/va9A4kDNxMZdWfMOD5VvkrCqUTPfcWTP.woff2)
Source: chromecache_178.2.dr, chromecache_274.2.drString found in binary or memory: https://fonts.gstatic.com/s/firasans/v17/va9A4kDNxMZdWfMOD5VvkrCqUTTfcWTP.woff2)
Source: chromecache_178.2.dr, chromecache_274.2.drString found in binary or memory: https://fonts.gstatic.com/s/firasans/v17/va9A4kDNxMZdWfMOD5VvkrCqUT_fcWTP.woff2)
Source: chromecache_178.2.dr, chromecache_274.2.drString found in binary or memory: https://fonts.gstatic.com/s/firasans/v17/va9A4kDNxMZdWfMOD5VvkrCqUTzfcWTP.woff2)
Source: chromecache_178.2.dr, chromecache_274.2.drString found in binary or memory: https://fonts.gstatic.com/s/firasans/v17/va9B4kDNxMZdWfMOD5VnFK_eQhf6TF0.woff2)
Source: chromecache_178.2.dr, chromecache_274.2.drString found in binary or memory: https://fonts.gstatic.com/s/firasans/v17/va9B4kDNxMZdWfMOD5VnFK_eRRf6TF0.woff2)
Source: chromecache_178.2.dr, chromecache_274.2.drString found in binary or memory: https://fonts.gstatic.com/s/firasans/v17/va9B4kDNxMZdWfMOD5VnFK_eRhf6.woff2)
Source: chromecache_178.2.dr, chromecache_274.2.drString found in binary or memory: https://fonts.gstatic.com/s/firasans/v17/va9B4kDNxMZdWfMOD5VnFK_eSBf6TF0.woff2)
Source: chromecache_178.2.dr, chromecache_274.2.drString found in binary or memory: https://fonts.gstatic.com/s/firasans/v17/va9B4kDNxMZdWfMOD5VnFK_eSRf6TF0.woff2)
Source: chromecache_178.2.dr, chromecache_274.2.drString found in binary or memory: https://fonts.gstatic.com/s/firasans/v17/va9B4kDNxMZdWfMOD5VnFK_eShf6TF0.woff2)
Source: chromecache_178.2.dr, chromecache_274.2.drString found in binary or memory: https://fonts.gstatic.com/s/firasans/v17/va9B4kDNxMZdWfMOD5VnFK_eSxf6TF0.woff2)
Source: chromecache_178.2.dr, chromecache_274.2.drString found in binary or memory: https://fonts.gstatic.com/s/firasans/v17/va9B4kDNxMZdWfMOD5VnLK3eQhf6TF0.woff2)
Source: chromecache_178.2.dr, chromecache_274.2.drString found in binary or memory: https://fonts.gstatic.com/s/firasans/v17/va9B4kDNxMZdWfMOD5VnLK3eRRf6TF0.woff2)
Source: chromecache_178.2.dr, chromecache_274.2.drString found in binary or memory: https://fonts.gstatic.com/s/firasans/v17/va9B4kDNxMZdWfMOD5VnLK3eRhf6.woff2)
Source: chromecache_178.2.dr, chromecache_274.2.drString found in binary or memory: https://fonts.gstatic.com/s/firasans/v17/va9B4kDNxMZdWfMOD5VnLK3eSBf6TF0.woff2)
Source: chromecache_178.2.dr, chromecache_274.2.drString found in binary or memory: https://fonts.gstatic.com/s/firasans/v17/va9B4kDNxMZdWfMOD5VnLK3eSRf6TF0.woff2)
Source: chromecache_178.2.dr, chromecache_274.2.drString found in binary or memory: https://fonts.gstatic.com/s/firasans/v17/va9B4kDNxMZdWfMOD5VnLK3eShf6TF0.woff2)
Source: chromecache_178.2.dr, chromecache_274.2.drString found in binary or memory: https://fonts.gstatic.com/s/firasans/v17/va9B4kDNxMZdWfMOD5VnLK3eSxf6TF0.woff2)
Source: chromecache_178.2.dr, chromecache_274.2.drString found in binary or memory: https://fonts.gstatic.com/s/firasans/v17/va9B4kDNxMZdWfMOD5VnMK7eQhf6TF0.woff2)
Source: chromecache_178.2.dr, chromecache_274.2.drString found in binary or memory: https://fonts.gstatic.com/s/firasans/v17/va9B4kDNxMZdWfMOD5VnMK7eRRf6TF0.woff2)
Source: chromecache_178.2.dr, chromecache_274.2.drString found in binary or memory: https://fonts.gstatic.com/s/firasans/v17/va9B4kDNxMZdWfMOD5VnMK7eRhf6.woff2)
Source: chromecache_178.2.dr, chromecache_274.2.drString found in binary or memory: https://fonts.gstatic.com/s/firasans/v17/va9B4kDNxMZdWfMOD5VnMK7eSBf6TF0.woff2)
Source: chromecache_178.2.dr, chromecache_274.2.drString found in binary or memory: https://fonts.gstatic.com/s/firasans/v17/va9B4kDNxMZdWfMOD5VnMK7eSRf6TF0.woff2)
Source: chromecache_178.2.dr, chromecache_274.2.drString found in binary or memory: https://fonts.gstatic.com/s/firasans/v17/va9B4kDNxMZdWfMOD5VnMK7eShf6TF0.woff2)
Source: chromecache_178.2.dr, chromecache_274.2.drString found in binary or memory: https://fonts.gstatic.com/s/firasans/v17/va9B4kDNxMZdWfMOD5VnMK7eSxf6TF0.woff2)
Source: chromecache_178.2.dr, chromecache_274.2.drString found in binary or memory: https://fonts.gstatic.com/s/firasans/v17/va9B4kDNxMZdWfMOD5VnPKreQhf6TF0.woff2)
Source: chromecache_178.2.dr, chromecache_274.2.drString found in binary or memory: https://fonts.gstatic.com/s/firasans/v17/va9B4kDNxMZdWfMOD5VnPKreRRf6TF0.woff2)
Source: chromecache_178.2.dr, chromecache_274.2.drString found in binary or memory: https://fonts.gstatic.com/s/firasans/v17/va9B4kDNxMZdWfMOD5VnPKreRhf6.woff2)
Source: chromecache_178.2.dr, chromecache_274.2.drString found in binary or memory: https://fonts.gstatic.com/s/firasans/v17/va9B4kDNxMZdWfMOD5VnPKreSBf6TF0.woff2)
Source: chromecache_178.2.dr, chromecache_274.2.drString found in binary or memory: https://fonts.gstatic.com/s/firasans/v17/va9B4kDNxMZdWfMOD5VnPKreSRf6TF0.woff2)
Source: chromecache_178.2.dr, chromecache_274.2.drString found in binary or memory: https://fonts.gstatic.com/s/firasans/v17/va9B4kDNxMZdWfMOD5VnPKreShf6TF0.woff2)
Source: chromecache_178.2.dr, chromecache_274.2.drString found in binary or memory: https://fonts.gstatic.com/s/firasans/v17/va9B4kDNxMZdWfMOD5VnPKreSxf6TF0.woff2)
Source: chromecache_178.2.dr, chromecache_274.2.drString found in binary or memory: https://fonts.gstatic.com/s/firasans/v17/va9B4kDNxMZdWfMOD5VnSKzeQhf6TF0.woff2)
Source: chromecache_178.2.dr, chromecache_274.2.drString found in binary or memory: https://fonts.gstatic.com/s/firasans/v17/va9B4kDNxMZdWfMOD5VnSKzeRRf6TF0.woff2)
Source: chromecache_178.2.dr, chromecache_274.2.drString found in binary or memory: https://fonts.gstatic.com/s/firasans/v17/va9B4kDNxMZdWfMOD5VnSKzeRhf6.woff2)
Source: chromecache_178.2.dr, chromecache_274.2.drString found in binary or memory: https://fonts.gstatic.com/s/firasans/v17/va9B4kDNxMZdWfMOD5VnSKzeSBf6TF0.woff2)
Source: chromecache_178.2.dr, chromecache_274.2.drString found in binary or memory: https://fonts.gstatic.com/s/firasans/v17/va9B4kDNxMZdWfMOD5VnSKzeSRf6TF0.woff2)
Source: chromecache_178.2.dr, chromecache_274.2.drString found in binary or memory: https://fonts.gstatic.com/s/firasans/v17/va9B4kDNxMZdWfMOD5VnSKzeShf6TF0.woff2)
Source: chromecache_178.2.dr, chromecache_274.2.drString found in binary or memory: https://fonts.gstatic.com/s/firasans/v17/va9B4kDNxMZdWfMOD5VnSKzeSxf6TF0.woff2)
Source: chromecache_178.2.dr, chromecache_274.2.drString found in binary or memory: https://fonts.gstatic.com/s/firasans/v17/va9B4kDNxMZdWfMOD5VnWKneQhf6TF0.woff2)
Source: chromecache_178.2.dr, chromecache_274.2.drString found in binary or memory: https://fonts.gstatic.com/s/firasans/v17/va9B4kDNxMZdWfMOD5VnWKneRRf6TF0.woff2)
Source: chromecache_178.2.dr, chromecache_274.2.drString found in binary or memory: https://fonts.gstatic.com/s/firasans/v17/va9B4kDNxMZdWfMOD5VnWKneRhf6.woff2)
Source: chromecache_178.2.dr, chromecache_274.2.drString found in binary or memory: https://fonts.gstatic.com/s/firasans/v17/va9B4kDNxMZdWfMOD5VnWKneSBf6TF0.woff2)
Source: chromecache_178.2.dr, chromecache_274.2.drString found in binary or memory: https://fonts.gstatic.com/s/firasans/v17/va9B4kDNxMZdWfMOD5VnWKneSRf6TF0.woff2)
Source: chromecache_178.2.dr, chromecache_274.2.drString found in binary or memory: https://fonts.gstatic.com/s/firasans/v17/va9B4kDNxMZdWfMOD5VnWKneShf6TF0.woff2)
Source: chromecache_178.2.dr, chromecache_274.2.drString found in binary or memory: https://fonts.gstatic.com/s/firasans/v17/va9B4kDNxMZdWfMOD5VnWKneSxf6TF0.woff2)
Source: chromecache_178.2.dr, chromecache_274.2.drString found in binary or memory: https://fonts.gstatic.com/s/firasans/v17/va9B4kDNxMZdWfMOD5VnZKveQhf6TF0.woff2)
Source: chromecache_178.2.dr, chromecache_274.2.drString found in binary or memory: https://fonts.gstatic.com/s/firasans/v17/va9B4kDNxMZdWfMOD5VnZKveRRf6TF0.woff2)
Source: chromecache_178.2.dr, chromecache_274.2.drString found in binary or memory: https://fonts.gstatic.com/s/firasans/v17/va9B4kDNxMZdWfMOD5VnZKveRhf6.woff2)
Source: chromecache_178.2.dr, chromecache_274.2.drString found in binary or memory: https://fonts.gstatic.com/s/firasans/v17/va9B4kDNxMZdWfMOD5VnZKveSBf6TF0.woff2)
Source: chromecache_178.2.dr, chromecache_274.2.drString found in binary or memory: https://fonts.gstatic.com/s/firasans/v17/va9B4kDNxMZdWfMOD5VnZKveSRf6TF0.woff2)
Source: chromecache_178.2.dr, chromecache_274.2.drString found in binary or memory: https://fonts.gstatic.com/s/firasans/v17/va9B4kDNxMZdWfMOD5VnZKveShf6TF0.woff2)
Source: chromecache_178.2.dr, chromecache_274.2.drString found in binary or memory: https://fonts.gstatic.com/s/firasans/v17/va9B4kDNxMZdWfMOD5VnZKveSxf6TF0.woff2)
Source: chromecache_178.2.dr, chromecache_274.2.drString found in binary or memory: https://fonts.gstatic.com/s/firasans/v17/va9C4kDNxMZdWfMOD5Vn9LjEYTLHdQ.woff2)
Source: chromecache_178.2.dr, chromecache_274.2.drString found in binary or memory: https://fonts.gstatic.com/s/firasans/v17/va9C4kDNxMZdWfMOD5Vn9LjFYTLHdQ.woff2)
Source: chromecache_178.2.dr, chromecache_274.2.drString found in binary or memory: https://fonts.gstatic.com/s/firasans/v17/va9C4kDNxMZdWfMOD5Vn9LjGYTLHdQ.woff2)
Source: chromecache_178.2.dr, chromecache_274.2.drString found in binary or memory: https://fonts.gstatic.com/s/firasans/v17/va9C4kDNxMZdWfMOD5Vn9LjHYTLHdQ.woff2)
Source: chromecache_178.2.dr, chromecache_274.2.drString found in binary or memory: https://fonts.gstatic.com/s/firasans/v17/va9C4kDNxMZdWfMOD5Vn9LjJYTI.woff2)
Source: chromecache_178.2.dr, chromecache_274.2.drString found in binary or memory: https://fonts.gstatic.com/s/firasans/v17/va9C4kDNxMZdWfMOD5Vn9LjKYTLHdQ.woff2)
Source: chromecache_178.2.dr, chromecache_274.2.drString found in binary or memory: https://fonts.gstatic.com/s/firasans/v17/va9C4kDNxMZdWfMOD5Vn9LjNYTLHdQ.woff2)
Source: chromecache_178.2.dr, chromecache_274.2.drString found in binary or memory: https://fonts.gstatic.com/s/firasans/v17/va9C4kDNxMZdWfMOD5VvkrjEYTLHdQ.woff2)
Source: chromecache_178.2.dr, chromecache_274.2.drString found in binary or memory: https://fonts.gstatic.com/s/firasans/v17/va9C4kDNxMZdWfMOD5VvkrjFYTLHdQ.woff2)
Source: chromecache_178.2.dr, chromecache_274.2.drString found in binary or memory: https://fonts.gstatic.com/s/firasans/v17/va9C4kDNxMZdWfMOD5VvkrjGYTLHdQ.woff2)
Source: chromecache_178.2.dr, chromecache_274.2.drString found in binary or memory: https://fonts.gstatic.com/s/firasans/v17/va9C4kDNxMZdWfMOD5VvkrjHYTLHdQ.woff2)
Source: chromecache_178.2.dr, chromecache_274.2.drString found in binary or memory: https://fonts.gstatic.com/s/firasans/v17/va9C4kDNxMZdWfMOD5VvkrjJYTI.woff2)
Source: chromecache_178.2.dr, chromecache_274.2.drString found in binary or memory: https://fonts.gstatic.com/s/firasans/v17/va9C4kDNxMZdWfMOD5VvkrjKYTLHdQ.woff2)
Source: chromecache_178.2.dr, chromecache_274.2.drString found in binary or memory: https://fonts.gstatic.com/s/firasans/v17/va9C4kDNxMZdWfMOD5VvkrjNYTLHdQ.woff2)
Source: chromecache_178.2.dr, chromecache_274.2.drString found in binary or memory: https://fonts.gstatic.com/s/firasans/v17/va9E4kDNxMZdWfMOD5Vvk4jLeTY.woff2)
Source: chromecache_178.2.dr, chromecache_274.2.drString found in binary or memory: https://fonts.gstatic.com/s/firasans/v17/va9E4kDNxMZdWfMOD5Vvl4jL.woff2)
Source: chromecache_178.2.dr, chromecache_274.2.drString found in binary or memory: https://fonts.gstatic.com/s/firasans/v17/va9E4kDNxMZdWfMOD5VvlIjLeTY.woff2)
Source: chromecache_178.2.dr, chromecache_274.2.drString found in binary or memory: https://fonts.gstatic.com/s/firasans/v17/va9E4kDNxMZdWfMOD5Vvm4jLeTY.woff2)
Source: chromecache_178.2.dr, chromecache_274.2.drString found in binary or memory: https://fonts.gstatic.com/s/firasans/v17/va9E4kDNxMZdWfMOD5VvmIjLeTY.woff2)
Source: chromecache_178.2.dr, chromecache_274.2.drString found in binary or memory: https://fonts.gstatic.com/s/firasans/v17/va9E4kDNxMZdWfMOD5VvmYjLeTY.woff2)
Source: chromecache_178.2.dr, chromecache_274.2.drString found in binary or memory: https://fonts.gstatic.com/s/firasans/v17/va9E4kDNxMZdWfMOD5VvmojLeTY.woff2)
Source: chromecache_178.2.dr, chromecache_274.2.drString found in binary or memory: https://fonts.gstatic.com/s/firasans/v17/va9f4kDNxMZdWfMOD5VvkrA6Qif0VFn2lg.woff2)
Source: chromecache_178.2.dr, chromecache_274.2.drString found in binary or memory: https://fonts.gstatic.com/s/firasans/v17/va9f4kDNxMZdWfMOD5VvkrA6Qif1VFn2lg.woff2)
Source: chromecache_178.2.dr, chromecache_274.2.drString found in binary or memory: https://fonts.gstatic.com/s/firasans/v17/va9f4kDNxMZdWfMOD5VvkrA6Qif2VFn2lg.woff2)
Source: chromecache_178.2.dr, chromecache_274.2.drString found in binary or memory: https://fonts.gstatic.com/s/firasans/v17/va9f4kDNxMZdWfMOD5VvkrA6Qif3VFn2lg.woff2)
Source: chromecache_178.2.dr, chromecache_274.2.drString found in binary or memory: https://fonts.gstatic.com/s/firasans/v17/va9f4kDNxMZdWfMOD5VvkrA6Qif4VFk.woff2)
Source: chromecache_178.2.dr, chromecache_274.2.drString found in binary or memory: https://fonts.gstatic.com/s/firasans/v17/va9f4kDNxMZdWfMOD5VvkrA6Qif7VFn2lg.woff2)
Source: chromecache_178.2.dr, chromecache_274.2.drString found in binary or memory: https://fonts.gstatic.com/s/firasans/v17/va9f4kDNxMZdWfMOD5VvkrA6Qif8VFn2lg.woff2)
Source: chromecache_178.2.dr, chromecache_274.2.drString found in binary or memory: https://fonts.gstatic.com/s/firasans/v17/va9f4kDNxMZdWfMOD5VvkrAGQCf0VFn2lg.woff2)
Source: chromecache_178.2.dr, chromecache_274.2.drString found in binary or memory: https://fonts.gstatic.com/s/firasans/v17/va9f4kDNxMZdWfMOD5VvkrAGQCf1VFn2lg.woff2)
Source: chromecache_178.2.dr, chromecache_274.2.drString found in binary or memory: https://fonts.gstatic.com/s/firasans/v17/va9f4kDNxMZdWfMOD5VvkrAGQCf2VFn2lg.woff2)
Source: chromecache_178.2.dr, chromecache_274.2.drString found in binary or memory: https://fonts.gstatic.com/s/firasans/v17/va9f4kDNxMZdWfMOD5VvkrAGQCf3VFn2lg.woff2)
Source: chromecache_178.2.dr, chromecache_274.2.drString found in binary or memory: https://fonts.gstatic.com/s/firasans/v17/va9f4kDNxMZdWfMOD5VvkrAGQCf4VFk.woff2)
Source: chromecache_178.2.dr, chromecache_274.2.drString found in binary or memory: https://fonts.gstatic.com/s/firasans/v17/va9f4kDNxMZdWfMOD5VvkrAGQCf7VFn2lg.woff2)
Source: chromecache_178.2.dr, chromecache_274.2.drString found in binary or memory: https://fonts.gstatic.com/s/firasans/v17/va9f4kDNxMZdWfMOD5VvkrAGQCf8VFn2lg.woff2)
Source: chromecache_178.2.dr, chromecache_274.2.drString found in binary or memory: https://fonts.gstatic.com/s/firasans/v17/va9f4kDNxMZdWfMOD5VvkrAWRSf0VFn2lg.woff2)
Source: chromecache_178.2.dr, chromecache_274.2.drString found in binary or memory: https://fonts.gstatic.com/s/firasans/v17/va9f4kDNxMZdWfMOD5VvkrAWRSf1VFn2lg.woff2)
Source: chromecache_178.2.dr, chromecache_274.2.drString found in binary or memory: https://fonts.gstatic.com/s/firasans/v17/va9f4kDNxMZdWfMOD5VvkrAWRSf2VFn2lg.woff2)
Source: chromecache_178.2.dr, chromecache_274.2.drString found in binary or memory: https://fonts.gstatic.com/s/firasans/v17/va9f4kDNxMZdWfMOD5VvkrAWRSf3VFn2lg.woff2)
Source: chromecache_178.2.dr, chromecache_274.2.drString found in binary or memory: https://fonts.gstatic.com/s/firasans/v17/va9f4kDNxMZdWfMOD5VvkrAWRSf4VFk.woff2)
Source: chromecache_178.2.dr, chromecache_274.2.drString found in binary or memory: https://fonts.gstatic.com/s/firasans/v17/va9f4kDNxMZdWfMOD5VvkrAWRSf7VFn2lg.woff2)
Source: chromecache_178.2.dr, chromecache_274.2.drString found in binary or memory: https://fonts.gstatic.com/s/firasans/v17/va9f4kDNxMZdWfMOD5VvkrAWRSf8VFn2lg.woff2)
Source: chromecache_178.2.dr, chromecache_274.2.drString found in binary or memory: https://fonts.gstatic.com/s/firasans/v17/va9f4kDNxMZdWfMOD5VvkrBKRif0VFn2lg.woff2)
Source: chromecache_178.2.dr, chromecache_274.2.drString found in binary or memory: https://fonts.gstatic.com/s/firasans/v17/va9f4kDNxMZdWfMOD5VvkrBKRif1VFn2lg.woff2)
Source: chromecache_178.2.dr, chromecache_274.2.drString found in binary or memory: https://fonts.gstatic.com/s/firasans/v17/va9f4kDNxMZdWfMOD5VvkrBKRif2VFn2lg.woff2)
Source: chromecache_178.2.dr, chromecache_274.2.drString found in binary or memory: https://fonts.gstatic.com/s/firasans/v17/va9f4kDNxMZdWfMOD5VvkrBKRif3VFn2lg.woff2)
Source: chromecache_178.2.dr, chromecache_274.2.drString found in binary or memory: https://fonts.gstatic.com/s/firasans/v17/va9f4kDNxMZdWfMOD5VvkrBKRif4VFk.woff2)
Source: chromecache_178.2.dr, chromecache_274.2.drString found in binary or memory: https://fonts.gstatic.com/s/firasans/v17/va9f4kDNxMZdWfMOD5VvkrBKRif7VFn2lg.woff2)
Source: chromecache_178.2.dr, chromecache_274.2.drString found in binary or memory: https://fonts.gstatic.com/s/firasans/v17/va9f4kDNxMZdWfMOD5VvkrBKRif8VFn2lg.woff2)
Source: chromecache_178.2.dr, chromecache_274.2.drString found in binary or memory: https://fonts.gstatic.com/s/firasans/v17/va9f4kDNxMZdWfMOD5VvkrBiQyf0VFn2lg.woff2)
Source: chromecache_178.2.dr, chromecache_274.2.drString found in binary or memory: https://fonts.gstatic.com/s/firasans/v17/va9f4kDNxMZdWfMOD5VvkrBiQyf1VFn2lg.woff2)
Source: chromecache_178.2.dr, chromecache_274.2.drString found in binary or memory: https://fonts.gstatic.com/s/firasans/v17/va9f4kDNxMZdWfMOD5VvkrBiQyf2VFn2lg.woff2)
Source: chromecache_178.2.dr, chromecache_274.2.drString found in binary or memory: https://fonts.gstatic.com/s/firasans/v17/va9f4kDNxMZdWfMOD5VvkrBiQyf3VFn2lg.woff2)
Source: chromecache_178.2.dr, chromecache_274.2.drString found in binary or memory: https://fonts.gstatic.com/s/firasans/v17/va9f4kDNxMZdWfMOD5VvkrBiQyf4VFk.woff2)
Source: chromecache_178.2.dr, chromecache_274.2.drString found in binary or memory: https://fonts.gstatic.com/s/firasans/v17/va9f4kDNxMZdWfMOD5VvkrBiQyf7VFn2lg.woff2)
Source: chromecache_178.2.dr, chromecache_274.2.drString found in binary or memory: https://fonts.gstatic.com/s/firasans/v17/va9f4kDNxMZdWfMOD5VvkrBiQyf8VFn2lg.woff2)
Source: chromecache_178.2.dr, chromecache_274.2.drString found in binary or memory: https://fonts.gstatic.com/s/firasans/v17/va9f4kDNxMZdWfMOD5VvkrBuRyf0VFn2lg.woff2)
Source: chromecache_178.2.dr, chromecache_274.2.drString found in binary or memory: https://fonts.gstatic.com/s/firasans/v17/va9f4kDNxMZdWfMOD5VvkrBuRyf1VFn2lg.woff2)
Source: chromecache_178.2.dr, chromecache_274.2.drString found in binary or memory: https://fonts.gstatic.com/s/firasans/v17/va9f4kDNxMZdWfMOD5VvkrBuRyf2VFn2lg.woff2)
Source: chromecache_178.2.dr, chromecache_274.2.drString found in binary or memory: https://fonts.gstatic.com/s/firasans/v17/va9f4kDNxMZdWfMOD5VvkrBuRyf3VFn2lg.woff2)
Source: chromecache_178.2.dr, chromecache_274.2.drString found in binary or memory: https://fonts.gstatic.com/s/firasans/v17/va9f4kDNxMZdWfMOD5VvkrBuRyf4VFk.woff2)
Source: chromecache_178.2.dr, chromecache_274.2.drString found in binary or memory: https://fonts.gstatic.com/s/firasans/v17/va9f4kDNxMZdWfMOD5VvkrBuRyf7VFn2lg.woff2)
Source: chromecache_178.2.dr, chromecache_274.2.drString found in binary or memory: https://fonts.gstatic.com/s/firasans/v17/va9f4kDNxMZdWfMOD5VvkrBuRyf8VFn2lg.woff2)
Source: chromecache_178.2.dr, chromecache_274.2.drString found in binary or memory: https://fonts.gstatic.com/s/firasans/v17/va9f4kDNxMZdWfMOD5VvkrByRCf0VFn2lg.woff2)
Source: chromecache_178.2.dr, chromecache_274.2.drString found in binary or memory: https://fonts.gstatic.com/s/firasans/v17/va9f4kDNxMZdWfMOD5VvkrByRCf1VFn2lg.woff2)
Source: chromecache_178.2.dr, chromecache_274.2.drString found in binary or memory: https://fonts.gstatic.com/s/firasans/v17/va9f4kDNxMZdWfMOD5VvkrByRCf2VFn2lg.woff2)
Source: chromecache_178.2.dr, chromecache_274.2.drString found in binary or memory: https://fonts.gstatic.com/s/firasans/v17/va9f4kDNxMZdWfMOD5VvkrByRCf3VFn2lg.woff2)
Source: chromecache_178.2.dr, chromecache_274.2.drString found in binary or memory: https://fonts.gstatic.com/s/firasans/v17/va9f4kDNxMZdWfMOD5VvkrByRCf4VFk.woff2)
Source: chromecache_178.2.dr, chromecache_274.2.drString found in binary or memory: https://fonts.gstatic.com/s/firasans/v17/va9f4kDNxMZdWfMOD5VvkrByRCf7VFn2lg.woff2)
Source: chromecache_178.2.dr, chromecache_274.2.drString found in binary or memory: https://fonts.gstatic.com/s/firasans/v17/va9f4kDNxMZdWfMOD5VvkrByRCf8VFn2lg.woff2)
Source: chromecache_303.2.drString found in binary or memory: https://fonts.gstatic.com/s/nunito/v26/XRXI3I6Li01BKofiOc5wtlZ2di8HDLshdTA3j77e.woff2)
Source: chromecache_303.2.drString found in binary or memory: https://fonts.gstatic.com/s/nunito/v26/XRXI3I6Li01BKofiOc5wtlZ2di8HDLshdTQ3jw.woff2)
Source: chromecache_303.2.drString found in binary or memory: https://fonts.gstatic.com/s/nunito/v26/XRXI3I6Li01BKofiOc5wtlZ2di8HDLshdTk3j77e.woff2)
Source: chromecache_303.2.drString found in binary or memory: https://fonts.gstatic.com/s/nunito/v26/XRXI3I6Li01BKofiOc5wtlZ2di8HDLshdTo3j77e.woff2)
Source: chromecache_303.2.drString found in binary or memory: https://fonts.gstatic.com/s/nunito/v26/XRXI3I6Li01BKofiOc5wtlZ2di8HDLshdTs3j77e.woff2)
Source: chromecache_178.2.dr, chromecache_274.2.drString found in binary or memory: https://fonts.gstatic.com/s/nunito/v26/XRXV3I6Li01BKofIMeaBXso.woff2)
Source: chromecache_178.2.dr, chromecache_274.2.drString found in binary or memory: https://fonts.gstatic.com/s/nunito/v26/XRXV3I6Li01BKofINeaB.woff2)
Source: chromecache_178.2.dr, chromecache_274.2.drString found in binary or memory: https://fonts.gstatic.com/s/nunito/v26/XRXV3I6Li01BKofIO-aBXso.woff2)
Source: chromecache_178.2.dr, chromecache_274.2.drString found in binary or memory: https://fonts.gstatic.com/s/nunito/v26/XRXV3I6Li01BKofIOOaBXso.woff2)
Source: chromecache_178.2.dr, chromecache_274.2.drString found in binary or memory: https://fonts.gstatic.com/s/nunito/v26/XRXV3I6Li01BKofIOuaBXso.woff2)
Source: chromecache_178.2.dr, chromecache_274.2.drString found in binary or memory: https://fonts.gstatic.com/s/nunito/v26/XRXX3I6Li01BKofIMNaDRs4.woff2)
Source: chromecache_178.2.dr, chromecache_274.2.drString found in binary or memory: https://fonts.gstatic.com/s/nunito/v26/XRXX3I6Li01BKofIMNaHRs71cA.woff2)
Source: chromecache_178.2.dr, chromecache_274.2.drString found in binary or memory: https://fonts.gstatic.com/s/nunito/v26/XRXX3I6Li01BKofIMNaMRs71cA.woff2)
Source: chromecache_178.2.dr, chromecache_274.2.drString found in binary or memory: https://fonts.gstatic.com/s/nunito/v26/XRXX3I6Li01BKofIMNaNRs71cA.woff2)
Source: chromecache_178.2.dr, chromecache_274.2.drString found in binary or memory: https://fonts.gstatic.com/s/nunito/v26/XRXX3I6Li01BKofIMNaORs71cA.woff2)
Source: chromecache_274.2.drString found in binary or memory: https://fonts.gstatic.com/s/nunitosans/v15/pe0RMImSLYBIv1o4X1M8cce4OdVisMz5nZRqy6cmmmU3t2FQWEAEOvV9w
Source: chromecache_274.2.drString found in binary or memory: https://fonts.gstatic.com/s/nunitosans/v15/pe0TMImSLYBIv1o4X1M8ce2xCx3yop4tQpF_MeTm0lfGWVpNn64CL7U8u
Source: chromecache_228.2.dr, chromecache_259.2.dr, chromecache_291.2.drString found in binary or memory: https://getbootstrap.com/)
Source: chromecache_251.2.dr, chromecache_192.2.drString found in binary or memory: https://gist.github.com/chriswrightdesign/7955464
Source: chromecache_331.2.dr, chromecache_309.2.drString found in binary or memory: https://github.com/gijsroge/tilt.js/pull/26
Source: chromecache_251.2.dr, chromecache_192.2.drString found in binary or memory: https://github.com/js-cookie/js-cookie
Source: chromecache_353.2.dr, chromecache_296.2.drString found in binary or memory: https://github.com/kobizz/dialogs-manager/blob/master/LICENSE.txt
Source: chromecache_248.2.dr, chromecache_224.2.drString found in binary or memory: https://github.com/microsoft/clarity
Source: chromecache_218.2.dr, chromecache_261.2.drString found in binary or memory: https://github.com/sdepold/feedr
Source: chromecache_228.2.dr, chromecache_259.2.dr, chromecache_291.2.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/main/LICENSE)
Source: chromecache_259.2.dr, chromecache_291.2.drString found in binary or memory: https://github.com/twbs/bootstrap/graphs/contributors)
Source: chromecache_191.2.dr, chromecache_241.2.drString found in binary or memory: https://github.com/zloirock/core-js
Source: chromecache_191.2.dr, chromecache_241.2.drString found in binary or memory: https://github.com/zloirock/core-js/blob/v3.30.1/LICENSE
Source: chromecache_298.2.drString found in binary or memory: https://google.com
Source: chromecache_298.2.drString found in binary or memory: https://googleads.g.doubleclick.net
Source: chromecache_278.2.drString found in binary or memory: https://i.ytimg.com/vi/ID/hqdefault.jpg
Source: chromecache_206.2.dr, chromecache_239.2.drString found in binary or memory: https://isotope.metafizzy.co/v1/docs/introduction.html
Source: chromecache_278.2.drString found in binary or memory: https://kcseopro.com/wordpress-seo-structured-data-schema-plugin/
Source: chromecache_206.2.dr, chromecache_239.2.drString found in binary or memory: https://make.wordpress.org/accessibility/handbook/markup/the-css-class-screen-reader-text/
Source: chromecache_278.2.drString found in binary or memory: https://monitor.clickcease.com/stats/stats.aspx
Source: chromecache_298.2.drString found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_354.2.dr, chromecache_289.2.dr, chromecache_266.2.dr, chromecache_244.2.dr, chromecache_308.2.dr, chromecache_298.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_278.2.drString found in binary or memory: https://rocket.riffbuddy.com/popdev/js/cpw_rotation.js?cid=74876E837ACC6FEE17FB55E5FE5F56876E837ACDB
Source: chromecache_278.2.drString found in binary or memory: https://schema.org
Source: chromecache_278.2.drString found in binary or memory: https://schema.org/
Source: chromecache_289.2.dr, chromecache_244.2.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_280.2.drString found in binary or memory: https://stylusthemes.com/
Source: chromecache_354.2.dr, chromecache_289.2.dr, chromecache_266.2.dr, chromecache_244.2.dr, chromecache_308.2.dr, chromecache_298.2.drString found in binary or memory: https://td.doubleclick.net
Source: chromecache_221.2.dr, chromecache_231.2.drString found in binary or memory: https://twitter.com/intent/tweet?text=
Source: chromecache_278.2.drString found in binary or memory: https://wp-rocket.me
Source: chromecache_225.2.dr, chromecache_320.2.drString found in binary or memory: https://www.clarity.ms/tag/uet/
Source: chromecache_278.2.drString found in binary or memory: https://www.clickcease.com
Source: chromecache_298.2.drString found in binary or memory: https://www.google.com
Source: chromecache_302.2.dr, chromecache_215.2.drString found in binary or memory: https://www.google.com/pagead/1p-user-list/10806335913/?random
Source: chromecache_298.2.drString found in binary or memory: https://www.googleadservices.com
Source: chromecache_298.2.drString found in binary or memory: https://www.googletagmanager.com
Source: chromecache_354.2.dr, chromecache_266.2.dr, chromecache_308.2.dr, chromecache_298.2.drString found in binary or memory: https://www.googletagmanager.com/a?
Source: chromecache_278.2.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=AW-10806335913
Source: chromecache_278.2.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=G-3SMGNEC3TJ
Source: chromecache_354.2.dr, chromecache_266.2.dr, chromecache_308.2.dr, chromecache_298.2.drString found in binary or memory: https://www.googletagmanager.com/static/service_worker/
Source: chromecache_289.2.dr, chromecache_244.2.drString found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_221.2.dr, chromecache_231.2.drString found in binary or memory: https://www.pinterest.com/pin/create/button/?url=
Source: chromecache_289.2.dr, chromecache_244.2.drString found in binary or memory: https://www.youtube.com/iframe_api
Source: chromecache_278.2.drString found in binary or memory: https://yoast.com/wordpress/plugins/seo/
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50131 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50211 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 50177 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50257 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 50085 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50360 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 50165 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50292 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 50359 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50189 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50108 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50073 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50303 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50269 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 50280 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50337 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50153 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 50235 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 50061 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50187 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50221 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50301 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50270 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 50347 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 50335 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 50282 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50247 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50095 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50370 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50155 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 50313 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 50143 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50208 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50259 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
Source: unknownNetwork traffic detected: HTTP traffic on port 50121 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50199 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 50369 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
Source: unknownNetwork traffic detected: HTTP traffic on port 50277 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50337
Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50336
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50339
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50338
Source: unknownNetwork traffic detected: HTTP traffic on port 50151 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50116 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50331
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50330
Source: unknownNetwork traffic detected: HTTP traffic on port 50225 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50333
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50332
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50335
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50334
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50305 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50106
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50348
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50105
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50347
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50108
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50107
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50349
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50109
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50340
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50100
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50342
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50341
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50102
Source: unknownNetwork traffic detected: HTTP traffic on port 50339 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50344
Source: unknownNetwork traffic detected: HTTP traffic on port 50352 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50101
Source: unknownNetwork traffic detected: HTTP traffic on port 50243 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50343
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50104
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50346
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50103
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50345
Source: unknownNetwork traffic detected: HTTP traffic on port 50289 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50128 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50197 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50117
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50359
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50116
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50358
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50119
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50118
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50351
Source: unknownNetwork traffic detected: HTTP traffic on port 50317 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50350
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50111
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50353
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50110
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50352
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50113
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50355
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50112
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50354
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50115
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50357
Source: unknownNetwork traffic detected: HTTP traffic on port 50374 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50114
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50360
Source: unknownNetwork traffic detected: HTTP traffic on port 50175 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50213 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50128
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50127
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50369
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50129
Source: unknownNetwork traffic detected: HTTP traffic on port 50255 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50120
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50362
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 50093 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50361
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50122
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50364
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50121
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50363
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50124
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50366
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50123
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50365
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50126
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50368
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50125
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50367
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50371
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50370
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50340 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50315 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50350 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50106 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50267 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50081 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50362 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50304
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50303
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50306
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50305
Source: unknownNetwork traffic detected: HTTP traffic on port 50173 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50308
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50307
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50309
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50201 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50300
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50302
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50301
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50141 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50233 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50315
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50314
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50317
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50316
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50319
Source: unknownNetwork traffic detected: HTTP traffic on port 50118 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50318
Source: unknownNetwork traffic detected: HTTP traffic on port 50279 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50311
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50310
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50313
Source: unknownNetwork traffic detected: HTTP traffic on port 50223 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50312
Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50163 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50349 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50328
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50327
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50329
Source: unknownNetwork traffic detected: HTTP traffic on port 50245 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50320
Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50322
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50321
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50323
Source: unknownNetwork traffic detected: HTTP traffic on port 50372 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50290 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50185 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50327 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50054
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50296
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50295
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50056
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50298
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50055
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50297
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50058
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50299
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50059
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50061
Source: unknownNetwork traffic detected: HTTP traffic on port 50286 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50060
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50063
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50062
Source: unknownNetwork traffic detected: HTTP traffic on port 50102 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50343 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50148 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50274 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50065
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50064
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50067
Source: unknownNetwork traffic detected: HTTP traffic on port 50377 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50066
Source: unknownNetwork traffic detected: HTTP traffic on port 50331 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50069
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50068
Source: unknownNetwork traffic detected: HTTP traffic on port 50205 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50240 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50070
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50072
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50071
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50074
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50073
Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50308 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50227 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50252 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50195 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50076
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50075
Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50078
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50077
Source: unknownNetwork traffic detected: HTTP traffic on port 50114 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50079
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50081
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50080
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50083
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50082
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50085
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50084
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50086
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50089
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50088
Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50090
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50092
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50091
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50094
Source: unknownNetwork traffic detected: HTTP traffic on port 50136 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50093
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50095
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50365 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
Source: unknownNetwork traffic detected: HTTP traffic on port 50193 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50259
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50252
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50254
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50253
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
Source: unknownNetwork traffic detected: HTTP traffic on port 50090 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50256
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50255
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49718 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49734 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.253.67:443 -> 192.168.2.5:49777 version: TLS 1.2
Source: classification engineClassification label: clean1.win@18/314@42/17
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2316 --field-trial-handle=1740,i,5972323472986256450,9062634268789654866,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.aceautoprotections.com/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2316 --field-trial-handle=1740,i,5972323472986256450,9062634268789654866,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Drive-by Compromise
Windows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://stats.g.doubleclick.net/g/collect0%URL Reputationsafe
http://www.smartmenus.org/0%URL Reputationsafe
https://fontawesome.com0%URL Reputationsafe
https://schema.org0%URL Reputationsafe
https://yoast.com/wordpress/plugins/seo/0%URL Reputationsafe
https://www.clarity.ms/tag/uet/0%URL Reputationsafe
https://fontawesome.com/license/free0%URL Reputationsafe
http://schema.org0%URL Reputationsafe
NameIPActiveMaliciousAntivirus DetectionReputation
jsdelivr.map.fastly.net
151.101.1.229
truefalse
    unknown
    a.nel.cloudflare.com
    35.190.80.1
    truefalse
      unknown
      s-part-0017.t-0009.t-msedge.net
      13.107.246.45
      truefalse
        unknown
        s-part-0039.t-0009.fb-t-msedge.net
        13.107.253.67
        truefalse
          unknown
          www.aceautoprotections.com
          188.114.97.3
          truefalse
            unknown
            ax-0001.ax-msedge.net
            150.171.28.10
            truefalse
              unknown
              fp2e7a.wpc.phicdn.net
              192.229.221.95
              truefalse
                unknown
                bg.microsoft.map.fastly.net
                199.232.210.172
                truefalse
                  unknown
                  googleads.g.doubleclick.net
                  142.250.181.226
                  truefalse
                    unknown
                    cdnjs.cloudflare.com
                    104.17.25.14
                    truefalse
                      unknown
                      aceautoprotections.com
                      188.114.96.3
                      truefalse
                        unknown
                        www.google.com
                        142.250.185.164
                        truefalse
                          unknown
                          td.doubleclick.net
                          142.250.186.98
                          truefalse
                            unknown
                            rocket.riffbuddy.com
                            104.21.3.79
                            truefalse
                              unknown
                              cdn.jsdelivr.net
                              unknown
                              unknownfalse
                                unknown
                                www.clarity.ms
                                unknown
                                unknownfalse
                                  unknown
                                  t.clarity.ms
                                  unknown
                                  unknownfalse
                                    unknown
                                    c.clarity.ms
                                    unknown
                                    unknownfalse
                                      unknown
                                      NameMaliciousAntivirus DetectionReputation
                                      https://aceautoprotections.com/wp-content/plugins/essential-addons-for-elementor-lite/assets/front-end/js/view/general.min-ver=5.8.0.jsfalse
                                        unknown
                                        https://aceautoprotections.com/wp-content/plugins/elementor/assets/lib/font-awesome/css/font-awesome.min-ver=4.7.0.cssfalse
                                          unknown
                                          https://aceautoprotections.com/wp-content/plugins/assurena-core/includes/elementor/assets/js/stl_elementor_widgets-ver=1.0.0.jsfalse
                                            unknown
                                            https://aceautoprotections.com/wp-content/plugins/elementor-pro/assets/lib/sticky/jquery.sticky.min-ver=3.14.0.jsfalse
                                              unknown
                                              https://aceautoprotections.com/wp-content/plugins/elementor/assets/lib/eicons/css/elementor-icons.min-ver=5.20.0.cssfalse
                                                unknown
                                                https://aceautoprotections.com/wp-content/plugins/elementor/assets/js/preloaded-modules.min-ver=3.14.0.jsfalse
                                                  unknown
                                                  https://aceautoprotections.com/wp-content/plugins/elementor/assets/lib/waypoints/waypoints.min-ver=4.0.2.jsfalse
                                                    unknown
                                                    https://aceautoprotections.com/wp-content/themes/assurena/js/perfect-scrollbar.min-ver=1.0.0.jsfalse
                                                      unknown
                                                      https://aceautoprotections.com/wp-content/themes/assurena/js/theme-ver=3cb662dc13829f593117e9787bc18689.jsfalse
                                                        unknown
                                                        https://rocket.riffbuddy.com/popdev/_popup_data.php?conversion_shown=&c_id=https://rocket.riffbuddy.com/popdev/js/cpw_rotation.js?cid=74876E837ACC6FEE17FB55E5FE5F56876E837ACDBA471E759A0959A0F0false
                                                          unknown
                                                          https://aceautoprotections.com/wp-content/plugins/elementor/assets/lib/font-awesome/webfonts/fa-regular-400.woff2false
                                                            unknown
                                                            https://aceautoprotections.com/wp-content/plugins/elementor/assets/lib/dialog/dialog.min-ver=4.9.0.jsfalse
                                                              unknown
                                                              https://aceautoprotections.com/wp-content/uploads/2022/08/acelogo-2.pngfalse
                                                                unknown
                                                                https://aceautoprotections.com/cdn-cgi/challenge-platform/h/b/scripts/jsd/e1a56f38220d/main.js?false
                                                                  unknown
                                                                  https://aceautoprotections.com/wp-includes/js/jquery/ui/core.min-ver=1.13.2.jsfalse
                                                                    unknown
                                                                    https://aceautoprotections.com/wp-content/plugins/elementor-pro/assets/js/frontend.min-ver=3.14.0.jsfalse
                                                                      unknown
                                                                      https://aceautoprotections.com/wp-content/plugins/gp-advanced-phone-field/styles/frontend.min-ver=1.0.14.cssfalse
                                                                        unknown
                                                                        https://aceautoprotections.com/wp-includes/js/dist/vendor/moment.min-ver=2.29.4.jsfalse
                                                                          unknown
                                                                          https://aceautoprotections.com/wp-content/plugins/elementor-pro/assets/lib/smartmenus/jquery.smartmenus.min-ver=1.0.1.jsfalse
                                                                            unknown
                                                                            https://rocket.riffbuddy.com/circle.pngfalse
                                                                              unknown
                                                                              https://aceautoprotections.com/wp-content/plugins/elementor/assets/lib/share-link/share-link.min-ver=3.14.0.jsfalse
                                                                                unknown
                                                                                https://aceautoprotections.com/wp-content/plugins/elementor/assets/lib/font-awesome/fonts/fontawesome-webfont-v=4.7.0.woff2false
                                                                                  unknown
                                                                                  https://aceautoprotections.com/wp-includes/js/dist/vendor/regenerator-runtime.min-ver=0.13.11.jsfalse
                                                                                    unknown
                                                                                    https://aceautoprotections.com/wp-content/plugins/wp-call-button/assets/block/build/index-ver=a1dbfd3fcfcfb0740ca8c4771bbdc4c3.cssfalse
                                                                                      unknown
                                                                                      https://aceautoprotections.com/wp-content/plugins/master-addons-pro/assets/js/master-addons-scripts-ver=2.0.2.jsfalse
                                                                                        unknown
                                                                                        https://aceautoprotections.com/wp-content/uploads/elementor/css/post-11060-ver=1687361796.cssfalse
                                                                                          unknown
                                                                                          https://aceautoprotections.com/wp-content/plugins/assurena-core/includes/elementor/assets/js/stl_elementor_column-ver=3cb662dc13829f593117e9787bc18689.jsfalse
                                                                                            unknown
                                                                                            https://aceautoprotections.com/wp-includes/js/dist/hooks.min-ver=4169d3cf8e8d95a3d6d5.jsfalse
                                                                                              unknown
                                                                                              https://aceautoprotections.com/wp-content/uploads/elementor/css/post-11220-ver=1688663395.cssfalse
                                                                                                unknown
                                                                                                https://aceautoprotections.com/wp-content/plugins/elementor-pro/assets/js/webpack-pro.runtime.min-ver=3.14.0.jsfalse
                                                                                                  unknown
                                                                                                  https://rocket.riffbuddy.com/images/raised-hands.256x254.pngfalse
                                                                                                    unknown
                                                                                                    https://aceautoprotections.com/banner/halloween-sale.pngfalse
                                                                                                      unknown
                                                                                                      https://cdnjs.cloudflare.com/ajax/libs/font-awesome/5.15.4/css/all.min.cssfalse
                                                                                                        unknown
                                                                                                        https://aceautoprotections.com/snow.jsfalse
                                                                                                          unknown
                                                                                                          https://aceautoprotections.com/wp-content/plugins/countdowner-elementor/js/countdowner-elementor.min-ver=1.0.2.jsfalse
                                                                                                            unknown
                                                                                                            https://aceautoprotections.com/wp-content/plugins/gravityformschainedselects/assets/css/dist/theme.min-ver=1.6.cssfalse
                                                                                                              unknown
                                                                                                              https://aceautoprotections.com/wp-content/themes/assurena/js/theme-addons-ver=3cb662dc13829f593117e9787bc18689.jsfalse
                                                                                                                unknown
                                                                                                                https://a.nel.cloudflare.com/report/v4?s=kfqL8AGeIRsSUnTkzNiEodiOpVqXJLCVPX8zVuW2SW%2FttCkkLjvWg02J1S8IXDjkgBsDEHjM51nqM2Aj3CzWZcSAqrnQsNINbexUvxn4588K3MO%2FhPlhq79%2F3MZHwZ96bmVfR40BMmGAfalse
                                                                                                                  unknown
                                                                                                                  https://aceautoprotections.com/wp-content/plugins/assurena-core/includes/elementor/assets/js/stl_elementor_sections-ver=3cb662dc13829f593117e9787bc18689.jsfalse
                                                                                                                    unknown
                                                                                                                    https://aceautoprotections.com/wp-content/uploads/elementor/css/post-12-ver=1687361794.cssfalse
                                                                                                                      unknown
                                                                                                                      https://aceautoprotections.com/wp-content/themes/assurena/js/slick.min-ver=1.0.0.jsfalse
                                                                                                                        unknown
                                                                                                                        https://aceautoprotections.com/wp-content/uploads/2022/02/flag.pngfalse
                                                                                                                          unknown
                                                                                                                          https://aceautoprotections.com/wp-content/plugins/elementor/assets/js/frontend.min-ver=3.14.0.jsfalse
                                                                                                                            unknown
                                                                                                                            NameSourceMaliciousAntivirus DetectionReputation
                                                                                                                            https://stats.g.doubleclick.net/g/collectchromecache_289.2.dr, chromecache_244.2.drfalse
                                                                                                                            • URL Reputation: safe
                                                                                                                            unknown
                                                                                                                            https://aceautoprotections.com/wp-content/plugins//wordpress-tooltips/js/qtip/jquery.jschromecache_278.2.drfalse
                                                                                                                              unknown
                                                                                                                              https://aceautoprotections.com/honda-warranty/chromecache_278.2.drfalse
                                                                                                                                unknown
                                                                                                                                https://aceautoprotections.com/chrysler-extended-auto-warranty/index.phpchromecache_278.2.drfalse
                                                                                                                                  unknown
                                                                                                                                  https://claims.aceautoprotections.com/chromecache_278.2.drfalse
                                                                                                                                    unknown
                                                                                                                                    https://github.com/zloirock/core-jschromecache_191.2.dr, chromecache_241.2.drfalse
                                                                                                                                      unknown
                                                                                                                                      https://aceautoprotections.com/mclaren-warranty/chromecache_278.2.drfalse
                                                                                                                                        unknown
                                                                                                                                        https://aceautoprotections.com/ferrari-warrantychromecache_278.2.drfalse
                                                                                                                                          unknown
                                                                                                                                          https://aceautoprotections.com/subaru-warrantychromecache_278.2.drfalse
                                                                                                                                            unknown
                                                                                                                                            http://www.smartmenus.org/chromecache_315.2.dr, chromecache_304.2.drfalse
                                                                                                                                            • URL Reputation: safe
                                                                                                                                            unknown
                                                                                                                                            https://aceautoprotections.com/wp-content/uploads/2022/08/iStock-1159663873-1-300x200.jpgchromecache_278.2.drfalse
                                                                                                                                              unknown
                                                                                                                                              https://aceautoprotections.com/range-rover-warrantychromecache_278.2.drfalse
                                                                                                                                                unknown
                                                                                                                                                http://modernjavascript.blogspot.de/2013/08/building-better-debounce.htmlchromecache_331.2.dr, chromecache_309.2.drfalse
                                                                                                                                                  unknown
                                                                                                                                                  https://fontawesome.comchromecache_268.2.dr, chromecache_329.2.dr, chromecache_205.2.dr, chromecache_211.2.dr, chromecache_321.2.dr, chromecache_295.2.dr, chromecache_245.2.dr, chromecache_247.2.drfalse
                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                  unknown
                                                                                                                                                  https://github.com/twbs/bootstrap/graphs/contributors)chromecache_259.2.dr, chromecache_291.2.drfalse
                                                                                                                                                    unknown
                                                                                                                                                    https://aceautoprotections.com/audi-extended-auto-warranty/index.phpchromecache_278.2.drfalse
                                                                                                                                                      unknown
                                                                                                                                                      https://aceautoprotections.com/fiat-warranty/chromecache_278.2.drfalse
                                                                                                                                                        unknown
                                                                                                                                                        https://aceautoprotections.com/wp-content/uploads/2021/02/free-quote.pngchromecache_278.2.drfalse
                                                                                                                                                          unknown
                                                                                                                                                          https://aceautoprotections.com/chevrolet-warranty/chromecache_278.2.drfalse
                                                                                                                                                            unknown
                                                                                                                                                            https://aceautoprotections.com/lamborghini-warrantychromecache_278.2.drfalse
                                                                                                                                                              unknown
                                                                                                                                                              https://github.com/microsoft/claritychromecache_248.2.dr, chromecache_224.2.drfalse
                                                                                                                                                                unknown
                                                                                                                                                                https://aceautoprotections.com/wp-content/uploads/2022/08/12-1024x550.pngchromecache_278.2.drfalse
                                                                                                                                                                  unknown
                                                                                                                                                                  https://aceautoprotections.com/mazda-warrantychromecache_278.2.drfalse
                                                                                                                                                                    unknown
                                                                                                                                                                    https://aceautoprotections.com/infiniti-warrantychromecache_278.2.drfalse
                                                                                                                                                                      unknown
                                                                                                                                                                      https://aceautoprotections.comchromecache_278.2.drfalse
                                                                                                                                                                        unknown
                                                                                                                                                                        https://aceautoprotections.com/#organizationchromecache_278.2.drfalse
                                                                                                                                                                          unknown
                                                                                                                                                                          https://github.com/sdepold/feedrchromecache_218.2.dr, chromecache_261.2.drfalse
                                                                                                                                                                            unknown
                                                                                                                                                                            https://schema.orgchromecache_278.2.drfalse
                                                                                                                                                                            • URL Reputation: safe
                                                                                                                                                                            unknown
                                                                                                                                                                            http://stylusthemes.com/chromecache_285.2.drfalse
                                                                                                                                                                              unknown
                                                                                                                                                                              https://aceautoprotections.com/porsche-auto-warranty/index.phpchromecache_278.2.drfalse
                                                                                                                                                                                unknown
                                                                                                                                                                                https://aceautoprotections.com/saab-warrantychromecache_278.2.drfalse
                                                                                                                                                                                  unknown
                                                                                                                                                                                  https://aceautoprotections.com/wp-content/uploads/2022/08/12-300x161.pngchromecache_278.2.drfalse
                                                                                                                                                                                    unknown
                                                                                                                                                                                    https://aceautoprotections.com/wp-content/uploads/2023/03/work-flow-left-120x27.pngchromecache_278.2.drfalse
                                                                                                                                                                                      unknown
                                                                                                                                                                                      https://www.google.com/pagead/1p-user-list/10806335913/?randomchromecache_302.2.dr, chromecache_215.2.drfalse
                                                                                                                                                                                        unknown
                                                                                                                                                                                        https://aceautoprotections.com/toyota-warrantychromecache_278.2.drfalse
                                                                                                                                                                                          unknown
                                                                                                                                                                                          https://aceautoprotections.com/wp-content/uploads/2023/03/work-flow-left.pngchromecache_278.2.drfalse
                                                                                                                                                                                            unknown
                                                                                                                                                                                            https://aceautoprotections.com/ford-extended-auto-warranty/index.phpchromecache_278.2.drfalse
                                                                                                                                                                                              unknown
                                                                                                                                                                                              https://aceautoprotections.com/wp-content/uploads/2022/08/12-768x413.pngchromecache_278.2.drfalse
                                                                                                                                                                                                unknown
                                                                                                                                                                                                https://github.com/js-cookie/js-cookiechromecache_251.2.dr, chromecache_192.2.drfalse
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  https://aceautoprotections.com/lexus-warranty/chromecache_278.2.drfalse
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    http://swiperjs.comchromecache_226.2.dr, chromecache_236.2.drfalse
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://twitter.com/intent/tweet?text=chromecache_221.2.dr, chromecache_231.2.drfalse
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        https://yoast.com/wordpress/plugins/seo/chromecache_278.2.drfalse
                                                                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        https://aceautoprotections.com/wp-content/uploads/2022/08/12-2048x1100.pngchromecache_278.2.drfalse
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://www.clarity.ms/tag/uet/chromecache_225.2.dr, chromecache_320.2.drfalse
                                                                                                                                                                                                          • URL Reputation: safe
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://aceautoprotections.com/mitsubishi-warrantychromecache_278.2.drfalse
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            https://aceautoprotections.com/wp-content/uploads/2022/08/iStock-1159663873-1-1024x683.jpgchromecache_278.2.drfalse
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://aceautoprotections.com/scion-warrantychromecache_278.2.drfalse
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://fontawesome.com/license/freechromecache_268.2.dr, chromecache_329.2.dr, chromecache_205.2.dr, chromecache_211.2.dr, chromecache_321.2.dr, chromecache_295.2.dr, chromecache_245.2.dr, chromecache_247.2.drfalse
                                                                                                                                                                                                                • URL Reputation: safe
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://aceautoprotections.com/?s=chromecache_278.2.drfalse
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  https://aceautoprotections.com/motorcycle-warrantychromecache_278.2.drfalse
                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                    http://schema.orgchromecache_278.2.drfalse
                                                                                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                    https://aceautoprotections.com/gmc-warrantychromecache_278.2.drfalse
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      https://aceautoprotections.com/jaguar-auto-warranty/chromecache_278.2.drfalse
                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                        https://aceautoprotections.com/saturn-warrantychromecache_278.2.drfalse
                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                          https://aceautoprotections.com/jaguar-auto-warranty/index.phpchromecache_278.2.drfalse
                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                            https://rocket.riffbuddy.com/popdev/js/cpw_rotation.js?cid=74876E837ACC6FEE17FB55E5FE5F56876E837ACDBchromecache_278.2.drfalse
                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                              • No. of IPs < 25%
                                                                                                                                                                                                                              • 25% < No. of IPs < 50%
                                                                                                                                                                                                                              • 50% < No. of IPs < 75%
                                                                                                                                                                                                                              • 75% < No. of IPs
                                                                                                                                                                                                                              IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                              142.250.185.228
                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                                              13.107.246.45
                                                                                                                                                                                                                              s-part-0017.t-0009.t-msedge.netUnited States
                                                                                                                                                                                                                              8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                              142.250.186.130
                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                                              104.21.3.79
                                                                                                                                                                                                                              rocket.riffbuddy.comUnited States
                                                                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                              142.250.185.164
                                                                                                                                                                                                                              www.google.comUnited States
                                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                                              150.171.28.10
                                                                                                                                                                                                                              ax-0001.ax-msedge.netUnited States
                                                                                                                                                                                                                              8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                              172.67.130.123
                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                              35.190.80.1
                                                                                                                                                                                                                              a.nel.cloudflare.comUnited States
                                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                                              142.250.186.98
                                                                                                                                                                                                                              td.doubleclick.netUnited States
                                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                                              151.101.1.229
                                                                                                                                                                                                                              jsdelivr.map.fastly.netUnited States
                                                                                                                                                                                                                              54113FASTLYUSfalse
                                                                                                                                                                                                                              142.250.181.226
                                                                                                                                                                                                                              googleads.g.doubleclick.netUnited States
                                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                                              239.255.255.250
                                                                                                                                                                                                                              unknownReserved
                                                                                                                                                                                                                              unknownunknownfalse
                                                                                                                                                                                                                              188.114.97.3
                                                                                                                                                                                                                              www.aceautoprotections.comEuropean Union
                                                                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                              188.114.96.3
                                                                                                                                                                                                                              aceautoprotections.comEuropean Union
                                                                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                              172.217.16.196
                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                                              104.17.25.14
                                                                                                                                                                                                                              cdnjs.cloudflare.comUnited States
                                                                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                              IP
                                                                                                                                                                                                                              192.168.2.5
                                                                                                                                                                                                                              Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                              Analysis ID:1544101
                                                                                                                                                                                                                              Start date and time:2024-10-28 20:04:15 +01:00
                                                                                                                                                                                                                              Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                              Overall analysis duration:0h 4m 4s
                                                                                                                                                                                                                              Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                              Report type:full
                                                                                                                                                                                                                              Cookbook file name:browseurl.jbs
                                                                                                                                                                                                                              Sample URL:https://www.aceautoprotections.com/
                                                                                                                                                                                                                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                              Number of analysed new started processes analysed:8
                                                                                                                                                                                                                              Number of new started drivers analysed:0
                                                                                                                                                                                                                              Number of existing processes analysed:0
                                                                                                                                                                                                                              Number of existing drivers analysed:0
                                                                                                                                                                                                                              Number of injected processes analysed:0
                                                                                                                                                                                                                              Technologies:
                                                                                                                                                                                                                              • HCA enabled
                                                                                                                                                                                                                              • EGA enabled
                                                                                                                                                                                                                              • AMSI enabled
                                                                                                                                                                                                                              Analysis Mode:default
                                                                                                                                                                                                                              Analysis stop reason:Timeout
                                                                                                                                                                                                                              Detection:CLEAN
                                                                                                                                                                                                                              Classification:clean1.win@18/314@42/17
                                                                                                                                                                                                                              EGA Information:Failed
                                                                                                                                                                                                                              HCA Information:
                                                                                                                                                                                                                              • Successful, ratio: 100%
                                                                                                                                                                                                                              • Number of executed functions: 0
                                                                                                                                                                                                                              • Number of non-executed functions: 0
                                                                                                                                                                                                                              • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                                                                                                                                                                                              • Excluded IPs from analysis (whitelisted): 172.217.16.206, 142.250.186.67, 74.125.133.84, 34.104.35.123, 142.250.184.227, 172.217.18.10, 4.245.163.56, 199.232.210.172, 192.229.221.95, 142.250.185.136, 13.85.23.206, 142.250.181.232, 142.250.186.40, 20.114.189.70, 20.242.39.171, 142.250.186.42, 142.250.186.106, 216.58.206.42, 142.250.186.138, 142.250.185.170, 142.250.184.234, 172.217.16.202, 142.250.185.202, 172.217.16.138, 142.250.184.202, 142.250.181.234, 142.250.186.74, 142.250.74.202, 142.250.185.234, 142.250.186.170, 13.74.129.1, 204.79.197.237, 13.107.21.237, 172.217.16.195, 199.232.214.172
                                                                                                                                                                                                                              • Excluded domains from analysis (whitelisted): azurefd-t-fb-prod.trafficmanager.net, slscr.update.microsoft.com, c-msn-com-nsatc.trafficmanager.net, otelrules.afd.azureedge.net, clarity-ingest-eus2-c-sc.eastus2.cloudapp.azure.com, clientservices.googleapis.com, clients2.google.com, ocsp.digicert.com, www.googletagmanager.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, bat.bing.com, update.googleapis.com, azurefd-t-prod.trafficmanager.net, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net, www.google-analytics.com, fonts.googleapis.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, fonts.gstatic.com, otelrules.azureedge.net, ctldl.windowsupdate.com.delivery.microsoft.com, c-bing-com.dual-a-0034.a-msedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, c.bing.com, azureedge-t-prod.trafficmanager.net, dual-a-0034.a-msedge.net, clients.l.google.com
                                                                                                                                                                                                                              • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                              • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                              • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                                                                              • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                                                                                              • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                                                              • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                              • VT rate limit hit for: https://www.aceautoprotections.com/
                                                                                                                                                                                                                              No simulations
                                                                                                                                                                                                                              No context
                                                                                                                                                                                                                              No context
                                                                                                                                                                                                                              No context
                                                                                                                                                                                                                              No context
                                                                                                                                                                                                                              No context
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 28 18:05:12 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2677
                                                                                                                                                                                                                              Entropy (8bit):3.975109198601728
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:8GXBid+T6yFHJeidAKZdA19ehwiZUklqehly+3:8GlvD0+y
                                                                                                                                                                                                                              MD5:EF4D7152AB7A630A3C48698A348E3794
                                                                                                                                                                                                                              SHA1:3FA1BFC8BDE594D6ABB045699B8E64B30EBF5669
                                                                                                                                                                                                                              SHA-256:9A3307668CF01226BB480B015724A77F5314ABEB4659EA959AEEC97DEC67790D
                                                                                                                                                                                                                              SHA-512:6B21B06241B5FE7C22B805D38CAE8E67908E23EC8668C7381CB03C105DD9D8F2FA03194D9E2C6721E6B6BF3EFF72CA5C36EF58E93B79086E64578896AFC8E807
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              Preview:L..................F.@.. ...$+.,.....A.Pl)..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I\Y......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V\Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V\Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V\Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V\Y.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 28 18:05:12 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2679
                                                                                                                                                                                                                              Entropy (8bit):3.988029103745401
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:8fXBid+T6yFHJeidAKZdA1weh/iZUkAQkqehuy+2:8NvDG9Qny
                                                                                                                                                                                                                              MD5:7DFA66F252C8B1621FDA9028EA22783F
                                                                                                                                                                                                                              SHA1:AB83BB0E4B7C4EA217EB5F63BCEA78B3E22D4589
                                                                                                                                                                                                                              SHA-256:07AD7BB3824BC463D17945850B3DFE9AADF4D09BC37E98F3FEA82654B8EEE7C8
                                                                                                                                                                                                                              SHA-512:95EBEE8FE9822C3C639AE734F3A3562A7476FC83D5315720E661DB155070F9EFC6D2C54965A4BEE46E8E4D1B300EE8AF0BE4A992380DAFAAA01AECE414EFCC33
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              Preview:L..................F.@.. ...$+.,....b..Pl)..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I\Y......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V\Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V\Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V\Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V\Y.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2693
                                                                                                                                                                                                                              Entropy (8bit):4.004899224543107
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:8x+Bid+T6ysHJeidAKZdA14tseh7sFiZUkmgqeh7s4y+BX:8x8vEunSy
                                                                                                                                                                                                                              MD5:8FC8C21A87E814A91667BB489DD72D9D
                                                                                                                                                                                                                              SHA1:7BFE5DACF7387314556F1A144838E723C441F1F6
                                                                                                                                                                                                                              SHA-256:F95B176D6C2E03408E257F15DF2C20E1BE834F477707C8B0B55FFC4C9E98C60D
                                                                                                                                                                                                                              SHA-512:0143F95F8B920642E5E26AD57CE123EAE619A1E488E0E3CD942F878464AEACE21FEA477B13C8A421744FE3ED6CFDA2238601D161DC20132FBFDDD280A799F89A
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I\Y......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V\Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V\Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V\Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 28 18:05:12 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2681
                                                                                                                                                                                                                              Entropy (8bit):3.9883835309172473
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:8W/Bid+T6yFHJeidAKZdA1vehDiZUkwqehqy+R:8WtvDNQy
                                                                                                                                                                                                                              MD5:0F96946B857229FF43DEA8A936006721
                                                                                                                                                                                                                              SHA1:EE0143D20E61FC728DE63E7BB9BA3D2718DE4962
                                                                                                                                                                                                                              SHA-256:C19C072C908BBA867DB5219C07E1D0AB06BCE1FD1E886C99DFD37D53798827C4
                                                                                                                                                                                                                              SHA-512:ED13885630A1A23FD3E6F65CC2DFFAF50654F8B3E32A68609169D0D0C3D21A99879EA57B8FAFA4E70A0AA6235143546A373057F32B69F6098CC45A509A944D44
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              Preview:L..................F.@.. ...$+.,.....X.Pl)..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I\Y......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V\Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V\Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V\Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V\Y.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 28 18:05:12 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2681
                                                                                                                                                                                                                              Entropy (8bit):3.9759215554468033
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:8EBid+T6yFHJeidAKZdA1hehBiZUk1W1qehcy+C:8qvDN98y
                                                                                                                                                                                                                              MD5:8239B1D77905954AC0D8B9A502E34659
                                                                                                                                                                                                                              SHA1:9DB5043E5745F43D39AC38FEA6E67CB5E63D30AC
                                                                                                                                                                                                                              SHA-256:5F147E67B073D3C96F34CA9D0337837D67219431EB817185ED8D9DCAB9F02F43
                                                                                                                                                                                                                              SHA-512:CA9925F40060B083540CDAC851B76AB6B053810FD1FC0D6F09E5C1ADB42548520D93FDC24D889CCD9D6B4044B6CFBA06D016627789284C293F92416051BA9473
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              Preview:L..................F.@.. ...$+.,....c..Pl)..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I\Y......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V\Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V\Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V\Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V\Y.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 28 18:05:12 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2683
                                                                                                                                                                                                                              Entropy (8bit):3.9891035454965116
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:8nBid+T6yFHJeidAKZdA1duT+ehOuTbbiZUk5OjqehOuTbSy+yT+:81vDRT/TbxWOvTbSy7T
                                                                                                                                                                                                                              MD5:4EBD9ED3AB2BE12105937799291E5A6A
                                                                                                                                                                                                                              SHA1:21FD311A264FD6A9F7EACE580962B5B661559CB3
                                                                                                                                                                                                                              SHA-256:6F9D4AFA7AADEC308C860BA40C3E42F0C0532ECB7E034725F9E493A8FA15038C
                                                                                                                                                                                                                              SHA-512:9650AB1E2B7BE2B7035F96DDE35F1CB1E4C23C172E3D033FFE665503DBA8B093004106119F8B62DF1AC51AFADFB564D5A78DAF20B41832550239C04AB7882D4C
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              Preview:L..................F.@.. ...$+.,.......Pl)..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I\Y......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V\Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V\Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V\Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V\Y.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (769)
                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                              Size (bytes):770
                                                                                                                                                                                                                              Entropy (8bit):4.828833905629229
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:12:G8+ohSh+e3EsVYh9RSz46LxtqfJl4zE56D6GOMWjJPlJq4JPlJqWZ:dY+eUsVkWxUxKPgMWjPI4PIQ
                                                                                                                                                                                                                              MD5:8F3BFB8D678123A4687BE05E7B498180
                                                                                                                                                                                                                              SHA1:28D6CFD2F790132F47E810D8A730BFB1F328A813
                                                                                                                                                                                                                              SHA-256:B2D7E882F077A663EDBB0DD5C5E671FE607364624DFFD64D3C6007907396ACC7
                                                                                                                                                                                                                              SHA-512:B348D137001DB6DD9F883D439744E085F44E7003352A83A94888E671FA1551909661D05A8D8CC235736D6215F3F156626DF79F03B1AF3E1B379E5341BF0F262D
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              URL:https://aceautoprotections.com/wp-content/plugins/wp-call-button/assets/block/build/index-ver=a1dbfd3fcfcfb0740ca8c4771bbdc4c3.css
                                                                                                                                                                                                                              Preview:.wp-call-button-block-button{margin-top:0;margin-bottom:0}.wp-call-button-block-button>.wp-call-button-in-btn{min-width:135px;display:inline-block;color:#fff;background:#269041;padding:15px 20px 15px 5px;border-radius:5px;font-weight:700;text-decoration:none;box-sizing:border-box}.wp-call-button-block-button svg{display:inline;vertical-align:middle;border:0!important;box-shadow:none!important;width:3.125em;height:1.25em}.wp-call-button-block-button svg>*{fill:currentColor}.wp-call-button-block-button-center{text-align:center}.wp-call-button-block-button-no-phone>.wp-call-button-in-btn{padding:15px 20px}.block-editor-page .wp-call-button-block-button svg+.editor-rich-text,.block-editor-page .wp-call-button-block-button svg+.editor-rich-text div{display:inline}.
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                              Size (bytes):103853
                                                                                                                                                                                                                              Entropy (8bit):5.534260991371021
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:1536:TJPWhIraNTikHqfNnE1CcqVkt/1KnoWQje7RDwZOgGh4JTBmLr:TJPWhIraNu
                                                                                                                                                                                                                              MD5:113D49BD52250ADE83E3AAE21729D06C
                                                                                                                                                                                                                              SHA1:2A2E7F8A6B18CD9BBC53FF4E4EDC0F1D481C27ED
                                                                                                                                                                                                                              SHA-256:4E7FFE0C7C8045345507A00F69C2459686A0C00B8999589EAF865BC3FF147D39
                                                                                                                                                                                                                              SHA-512:EBC0C543248D957D2AB7BC00DB99E1DA8AD4F60678192CF4715AAD3F35FAE9AFA7D8CC77490FDE1EED70ED07D48C8C9ABE145436F92520DE335E1A69BDBECEB8
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              URL:"https://fonts.googleapis.com/css?family=Fira+Sans:100,100italic,200,200italic,300,300italic,400,400italic,500,500italic,600,600italic,700,700italic,800,800italic,900,900italic%7CNunito+Sans:100,100italic,200,200italic,300,300italic,400,400italic,500,500italic,600,600italic,700,700italic,800,800italic,900,900italic%7CNunito:100,100italic,200,200italic,300,300italic,400,400italic,500,500italic,600,600italic,700,700italic,800,800italic,900,900italic&display=auto&ver=3cb662dc13829f593117e9787bc18689"
                                                                                                                                                                                                                              Preview:/* cyrillic-ext */.@font-face {. font-family: 'Fira Sans';. font-style: italic;. font-weight: 100;. src: url(https://fonts.gstatic.com/s/firasans/v17/va9A4kDNxMZdWfMOD5VvkrCqUT3fcWTP.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Fira Sans';. font-style: italic;. font-weight: 100;. src: url(https://fonts.gstatic.com/s/firasans/v17/va9A4kDNxMZdWfMOD5VvkrCqUTTfcWTP.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Fira Sans';. font-style: italic;. font-weight: 100;. src: url(https://fonts.gstatic.com/s/firasans/v17/va9A4kDNxMZdWfMOD5VvkrCqUTzfcWTP.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Fira Sans';. font-style: italic;. font-weight: 100;. src: url(https://fonts.gstatic.com/s/firasans/v17/va9A4kDNxMZdWfMOD5VvkrCqUTPfc
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:PNG image data, 12 x 12, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                              Size (bytes):1415
                                                                                                                                                                                                                              Entropy (8bit):7.78733422697508
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:+MOUTfvJRNMW34qxaSumWTx3qCryNnYMDB09AxMbjDX4zL9sylDChkSIC+UNyD:+MzTfvJIYXaqWYCryNnB0GxoX4fuylZR
                                                                                                                                                                                                                              MD5:772ABEE674AD17E636AC7737B5BCB74B
                                                                                                                                                                                                                              SHA1:5687A76A81CC86CD473DEE1B25B99CCC5F88726A
                                                                                                                                                                                                                              SHA-256:F6157F76E23EC7960D58297EBF8473ADFCF2122738B886D5969346C190829DC7
                                                                                                                                                                                                                              SHA-512:8C76D36D66FAA2B1745E95C17795F210796F068EE727AE1AA7B5B207E62E15BCDB856E7A903D8B5AC224392DFAD47644B208BFBCB7D67B916F9BDA3A5F523972
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              URL:https://rocket.riffbuddy.com/cross.png
                                                                                                                                                                                                                              Preview:.PNG........IHDR.............Vu\.....zTXtRaw profile type exif..x..[.. ...YE.`I...`.3.A...Lr.sNo.>ub.@.,...IB..u./.('.Q.SN...s.\0........Gz....C$...he......:......6t....... !.KNq...........M...e./..mg.sx.DC..BK..@.z."...S...=..\.....#AB.^.6..c....g.}..w.......F-}.@.y.W....="~^0.....1....+1!.iW..n..@.D.e=....bn.e4?.Q....N.J....."5*4...RE..;.F..d...LNq6.l....V..D .{,.....s#.2.......?ia.......q.\.1...Z.Bcs..[.....A....4;^...e.Tz.-Y..z...B..m.H.|+.!..#..).a.F.<:..D...'..*7..Q....g...+'.b.M.....&K.....c.QCEE..&5..YK.....,.C..X4.dfn..GWOn.d.3Ps.=.\...G.....$'.r.S.t..g>KE..X..j.k..q..c..f.[n.S.8)z..S..=.2PkCF.:..#.r...~h.@.65^....A..n&h.':...G.q..P.<..N1.$7....)...N6..$.....;.7r..-...7...0...r..>r..Z+..Q....gN....z.....R+.;..................~<.Ol.....Y.V....iCCPICC profile..x.}.=H.P..OSE)U.;.8d.N.DEt.*..B..Zu0y..4iHR\....?.U..g].\.A.....I.EJ./).....}.......^f..1.h.m..q1.]..^.B/.."2..9IJ.w}.#.........Qs...".,3L.x.xj.68..GXQV..GMj.....o....<3b.S...b...J..
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:PNG image data, 256 x 254, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):33736
                                                                                                                                                                                                                              Entropy (8bit):7.985503841412433
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:768:gOBfWYy27bEJIRcOMzleoVmZM+0yXEyqF:gOBJ74eRcOMZRL+0y0J
                                                                                                                                                                                                                              MD5:788D3634256C86F8EB1E5630D837494A
                                                                                                                                                                                                                              SHA1:9C9089FF3CA7D16715A14F8352351B84FEFA0C70
                                                                                                                                                                                                                              SHA-256:C0D4353727074F933ACA8118AD374A9A3C7F4883FFA364DDF9B504516AB0A7E7
                                                                                                                                                                                                                              SHA-512:ED944169767F2439F112F40FEA9265E2DBA5DA18266CC584A06EE59DE852C0AF6947E71BFEEC9E3B3EBA7F056363FC54FE66914556FB6D4FE411EB432FEDE2F5
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              Preview:.PNG........IHDR...................gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....tIME.....:1A.^u....bKGD.......C......IDATx..y.$Wu..=...*k.....U...@.HHX....-.......f...=....{..y.../.}.#..f76.m$.@..BBBB...V]{eF.}.D.Z.Y...^.|>..*U..q.9...m:).~.G.].4F.......9...". .A8.....v?...w.....Xz.......F.."PD."^...On.Uh....L{.N....`'F..yD2X.AF.z.v#0....(...E...7../&2.............vb..D....F_.;....4^p@~a.T....@.V.....@F..!....6d......Y....?..Y.....J0......+.A...V........mZ-R...2.%.^br[. .........A....ZRf.Z..B7.nP..../.-...$.Q....Qft..?.n.i%..X..g..V.F.o./....:R.9.T];....3.}......MI...#...s.m.m..o.3g.Z3.\.q..0`..K6|.C.....M.o."."e=_27...R.."....[v.5..w....[+..m..-.NM..h..N......x..]..-...A......Ubt.".j.,b....xK.Ad.X+.5."Q`KB@".#.{.|..y/p../.;G....,,.....-.N..k./.._.r....8..hi..>....z.[...q.....i .A.. ..*..!R.......@..>..`k.....Z.\..'._%....k.9.u....i...U..\w.....*D..6G.<@..[y[.e`........m.R....W0G.,6...Q..xH...HE..}B[..&...{lE....B8...<........
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (13736)
                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                              Size (bytes):13737
                                                                                                                                                                                                                              Entropy (8bit):5.123622461780796
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:384:tBQH8n8lVl/VTy/AoApYxbTKVQqfQuMUTyUf71yyyzfskyyyXxPa:tecgk/AoA6bTKVQqfQuMH5VUVXA
                                                                                                                                                                                                                              MD5:92E358D1CBD8857BBDC5B90372B5116E
                                                                                                                                                                                                                              SHA1:D0767D22BF5B898C9108DCD61F47ADABF9173845
                                                                                                                                                                                                                              SHA-256:6772EC1A718C8E948D076A6C77E10F711B8F3F45BF61E1ADAF73AF0BBBB60C50
                                                                                                                                                                                                                              SHA-512:F75F6677E94AA40F638DCF34F4258C37C925EB376DE4C03E40DBDB8612E130C1FA3CD6A7A3677B77D2457EB3C8664F6DD2029673F36E430EB7A987FC9474A949
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              URL:https://aceautoprotections.com/wp-content/plugins/countdowner-elementor/js/countdowner-elementor.min-ver=1.0.2.js
                                                                                                                                                                                                                              Preview:"use strict";const mdpCountdowner={intervals:[],countdownerMain:function(e){const t=document.querySelector("."+e).dataset.countdownType,n=document.querySelector("."+e).dataset.animation,o=document.querySelector("."+e).dataset.time,r=document.querySelector("."+e).dataset.start,s=document.querySelector("."+e).dataset.expireAction,a=document.querySelector("."+e).dataset.timezone,d=document.querySelector("."+e).dataset.countdownView;let l=null,m=document.querySelector("."+e).dataset.units.split(",");function c(e,t,n){let o={};for(let r=0;r<n.length;r++){let s=t.diff(e,n[r]);e.add(s,n[r]),o[n[r]]=s}return o}function i(){let e=wpGlobalTime.split(" ").map(e=>parseInt(e,10));return e[1]-=1,e}let u="",p="";if("evergreen-timer"===t){const t=document.querySelector("."+e).dataset.evergreenSeconds;u=moment().add(t,"seconds"),p=moment(i()).add(t,"seconds"),null!==localStorage.getItem(e+"_evergreen-time-interval")&&localStorage.getItem(e+"_evergreen-time-interval")===t||(localStorage.setItem(e+"_ever
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (4875)
                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                              Size (bytes):4911
                                                                                                                                                                                                                              Entropy (8bit):5.127399936921484
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:+5gEBcI7Du/3+D4Xf/TrURT19yArAgQ4FNln85mOpF6jURg/mICn:UtcIHq3hMRB9zQW7Ctr+OIC
                                                                                                                                                                                                                              MD5:9C2BC31E308AD17291558DEC3886EA4C
                                                                                                                                                                                                                              SHA1:B995B4B1777B3AD47F627D16051C8E98E9DF6B3E
                                                                                                                                                                                                                              SHA-256:0471C35F27ED25A2ED94D02D68EA1EC922D90B6A5A269F55D0A71CE8AD3C9C6D
                                                                                                                                                                                                                              SHA-512:61455308735705FAB32A81654CDD0A792D554953B4C601E4125FA18A5E747982DDC50B8B537EB598A25CDE67222BB7BCA6935E1B719183DF547919825DC8A5C9
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              URL:https://aceautoprotections.com/wp-includes/js/dist/hooks.min-ver=4169d3cf8e8d95a3d6d5.js
                                                                                                                                                                                                                              Preview:/*! This file is auto-generated */.!function(){"use strict";var n={d:function(t,r){for(var e in r)n.o(r,e)&&!n.o(t,e)&&Object.defineProperty(t,e,{enumerable:!0,get:r[e]})},o:function(n,t){return Object.prototype.hasOwnProperty.call(n,t)},r:function(n){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(n,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(n,"__esModule",{value:!0})}},t={};n.r(t),n.d(t,{actions:function(){return S},addAction:function(){return v},addFilter:function(){return m},applyFilters:function(){return k},createHooks:function(){return h},currentAction:function(){return w},currentFilter:function(){return I},defaultHooks:function(){return f},didAction:function(){return O},didFilter:function(){return j},doAction:function(){return b},doingAction:function(){return x},doingFilter:function(){return T},filters:function(){return z},hasAction:function(){return _},hasFilter:function(){return g},removeAction:function(){return p},removeAllActions:functio
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:PNG image data, 4859 x 1498, 4-bit colormap, non-interlaced
                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                              Size (bytes):53828
                                                                                                                                                                                                                              Entropy (8bit):7.938247807442314
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:768:UKNRC+0aejwgtRvOch69DmHKdz9yC7qAgIaCuAZG56uzTsvpni14R7kRQp5Of:Xexr2EyDmHa7qGuAYzTsvpnRuRue
                                                                                                                                                                                                                              MD5:029E3DC3B411B12E6D5F92E66FF0F04F
                                                                                                                                                                                                                              SHA1:4DE081AA1B1624C5C4B7C97AF05F62B3B60F2845
                                                                                                                                                                                                                              SHA-256:6D56EB63FC52A3ADF1043E0383B8A6ABCF66DC6A302A6344CD149994AF336160
                                                                                                                                                                                                                              SHA-512:FF293C3E39A1B432127E3EF6989D8A0FC70CF52B92CA6AD5FC63095E04D44DFCE602CEEFAFA177BDDD2A7BCE013CE5C64DD6DCCCFBD5ED13D0E2E9E579B4141B
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              URL:https://aceautoprotections.com/wp-content/uploads/2022/08/acelogo.png
                                                                                                                                                                                                                              Preview:.PNG........IHDR.............6.{.....PLTEGpL.2.....2.....2..2............tRNS.?..I.H.......IDATx...Ko#9..a.....p....og`T....o.P.s`4........U....L2..|....M.$....C..Z]l...v....."..\\<.o&.*X...........o".......v.....N.U...-.O.....Uvs.....K...._T..'.....{..D^R.H9/.)... .v$.e".Z...k..I%.d..*...;.....|};v.=........|.o..#(..juO.......b........o.H|....s.j..... ..w....{.4 ....{..o.5.D.c.......`.~..6~E.......|)..T._....[(=~..C/......^....E...._[...aE.>$.Rp...6..3D|....I+*..KA....L.......}b.R..|...._L!....w..5c..l4.a../....A..9R_.}...o2v....v/."}.../.h....#v.~../x._`.V$.........1...]4..u.a...3.o....C...bt.[... .5..#.6..B1fO.K...!.5._il.......;o...h.......e.0.5i..~.h.....9h..1...=l}t.S..a...l..Gc.!._{..o.ab.........`....&Ox."...=.3....c.!._{..;.G..%..q....S.....G_.......H..../S....8Bw.al.<...~!.2..k.-..0..4~.'q..O._.....%..r_....$._......}T<. .e...'...;..S..].AxA..>~.....;./S..]c...y...)........l...U...\..x../..^..~.....@....N!..W._..~.c...I^PQ9..8^.~.Bs.......~.
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (13326)
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):13424
                                                                                                                                                                                                                              Entropy (8bit):5.261709214397548
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:192:arprDN+e3IUefKSfI0bP1CMjt9kdgOFWIa/aC3+sZv9LRM:arprx6PfK2P1CMjt8FWIa2sZVi
                                                                                                                                                                                                                              MD5:5CFA2B481DE6E87C2190A0E3538515D8
                                                                                                                                                                                                                              SHA1:0FCCF3C8AB2C10B4DCC7970E64CE997AB1622F68
                                                                                                                                                                                                                              SHA-256:9810AEE7E6D57D8CCEAA96322B88E6DF46710194689AE12B284149148CABC2F3
                                                                                                                                                                                                                              SHA-512:51C4C1DBAF330EA0F6852659CB0FE53434F6ED64460D6039921DD8E82F7A0663EEBFB7377DC7E12827D77FF31A5AFEE964EEA91DA8C75FA942ACF6D596EF430F
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              Preview:/*! jQuery Migrate v3.4.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */."undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){return t(e,window)}):"object"==typeof module&&module.exports?module.exports=t(require("jquery"),window):t(jQuery,window)}(function(s,n){"use strict";function e(e){return 0<=function(e,t){for(var r=/^(\d+)\.(\d+)\.(\d+)/,n=r.exec(e)||[],o=r.exec(t)||[],a=1;a<=3;a++){if(+n[a]>+o[a])return 1;if(+n[a]<+o[a])return-1}return 0}(s.fn.jquery,e)}s.migrateVersion="3.4.0";var t=Object.create(null),o=(s.migrateDisablePatches=function(){for(var e=0;e<arguments.length;e++)t[arguments[e]]=!0},s.migrateEnablePatches=function(){for(var e=0;e<arguments.length;e++)delete t[arguments[e]]},s.migrateIsPatchEnabled=function(e){return!t[e]},n.console&&n.console.log&&(s&&e("3.0.0")||n.console.log("JQMIGRATE: jQuery 3.0.0+ REQUIRED"),s.migrateWarnings&&n.console
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (12959)
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):13060
                                                                                                                                                                                                                              Entropy (8bit):5.26393139522712
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:192:n0ZfWROJCAJjZN3dlziKAxHX6iSWJdvOSEdQdG:n0ZfWROJLJtpdlzi7xHXeWDvOSuyG
                                                                                                                                                                                                                              MD5:93FECC348C97622B5F1A88A2161B178D
                                                                                                                                                                                                                              SHA1:AD3DFA90F8703550FAF3D25C6CABB08A3993DFB6
                                                                                                                                                                                                                              SHA-256:92BBA9B3F5FC28A8254064B642C93A3167F96F22C815436741921C8D3F42A30D
                                                                                                                                                                                                                              SHA-512:A38F7E571EF67077AEF7E1B43AACA32DF576B4972C2C49EC59E5D0DA500C65B7867F6B2A08C2ADD82BA2F83E590E87558F183847F1203AFF1393C4BE2884E874
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              Preview:/*! Swipebox v1.4.4 | Constantin Saguin csag.co | MIT License | github.com/brutaldesign/swipebox */.!function(e,t,i,s){i.swipebox=function(o,n){var a,r,l={useCSS:!0,useSVG:!0,initialIndexOnArray:0,removeBarsOnMobile:!0,hideCloseButtonOnMobile:!1,hideBarsDelay:3e3,videoMaxWidth:1140,vimeoColor:"cccccc",beforeOpen:null,afterOpen:null,afterClose:null,afterMedia:null,nextSlide:null,prevSlide:null,loopAtEnd:!1,autoplayVideos:!1,queryStringData:{},toggleClassOnLoad:"",selector:null},d=this,p=[],c=navigator.userAgent.match(/(iPad)|(iPhone)|(iPod)|(Android)|(PlayBook)|(BB10)|(BlackBerry)|(Opera Mini)|(IEMobile)|(webOS)|(MeeGo)/i),b=null!==c||t.createTouch!==s||"ontouchstart"in e||"onmsgesturechange"in e||navigator.msMaxTouchPoints,u=!!t.createElementNS&&!!t.createElementNS("http://www.w3.org/2000/svg","svg").createSVGRect,h=e.innerWidth?e.innerWidth:i(e).width(),g=e.innerHeight?e.innerHeight:i(e).height(),f=0;d.settings={},i.swipebox.close=function(){a.closeSlide()},i.swipebox.extend=function(
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:PNG image data, 310 x 163, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2737
                                                                                                                                                                                                                              Entropy (8bit):7.869110553223273
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:Y3UkkV3bnPL1nH4ssgqtC94n2HTM4nrfUPUvGSb5RE3Q53ckLK:AgV39H4sb4n4T7r8cDb5RYQ5lLK
                                                                                                                                                                                                                              MD5:8C80EC84026D42322B31C077DE5A4B48
                                                                                                                                                                                                                              SHA1:586DCAD1B5425F715586D0D2C5275B32CA3FD740
                                                                                                                                                                                                                              SHA-256:D408993DFA9A14E6E402C46615C22A53E601AD12B8211B72ED5E24821B8FB186
                                                                                                                                                                                                                              SHA-512:1C92C59583918DDB140DA4D0264E138FE326DE1BE35F4446D45FC75F784D2C9DEB65BBC2248364F56E430A09E3E2A3DA65DFDF431D9CD79A29D436BC399C8B41
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              Preview:.PNG........IHDR...6.........7.......PLTE...."4<;n..&....2..(...DQ..+.y..`i:9m66kkd.54j10h.=r.._. .)(dGFu-,f%#b" a.........fe.wv.'&c...ZY....oo............WLKxA@q{z..................]]\...\..Y..........q....IDATx..].r.:....}K+...1..l..;....-..K8u..[[.1:5.$..T.$.Z-......_L.X.0...p...ozF.7A.M..^.l|...x8<..]C.{...-..}.m+..!l.<.b./....Vn......I.......3...e....2.H........FQ....7e.t...tC.M..!<..u...K...:..zh.su.!....8....sT.k....y...^...........+8.....OC...&....m.lt..nY.OC9.E^..e..`.-..Xij .o..f*.l.Xq....wD..l.P...i&.$;....1.../l....&)#.G7Nb. ....K<....^.)...`..G.pz..'...zq.=..f/J6..h?Sm.........1E.=+.....%.?..geP..../l...&.#F..sU?...XrQG..Mn....4.....|n.....G.y.....{..4.D....3....,.........4{1..%.....L4.SR}........\:..f/E66zw.e.b\.IU.=.[A.^.~..FQ.:%$....f/D6......9n..+...'...>n(......5p..&a,,..1u..q...V4$.x...R.y.Ur.d.....{..z.:Cq....X....I93!~4.J.l.Q...m~...l.M...j.U..d..E....5..#!..s.9.....S......6..9...n..Gv.<...g...%.+.m.l.n..*.]..c..oB....
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:PNG image data, 12 x 12, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                              Size (bytes):1094
                                                                                                                                                                                                                              Entropy (8bit):6.3559882956779115
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:+x1hiyWwjx82lY2T37VQvEyJ3VX3GGp8cuQJq+:+fuNn2vGJ3t1HNt
                                                                                                                                                                                                                              MD5:6B8F22C969DC1D3BD4E35AEFC4294344
                                                                                                                                                                                                                              SHA1:78C5902F93E2646FABD91A6062A6A2F6BBE56D8D
                                                                                                                                                                                                                              SHA-256:EDDCCA5C1BFF560C76A8ADEBE08FFD152606267F8D6A2E680C939397B6490548
                                                                                                                                                                                                                              SHA-512:47BAB2164A7864B0971C62ED0A6EDCCE0633A2FBF65044080183716D00F718D8DC82148678E288F85DAFB71C7D22CDBB2B179D3AAEC0AB3BF4EE54945AF0CE73
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              URL:https://aceautoprotections.com/wp-content/themes/assurena/img/dropdown-arrow.png
                                                                                                                                                                                                                              Preview:.PNG........IHDR.............Vu\.....tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015 (Windows)" xmpMM:InstanceID="xmp.iid:20A5C536170411E8A2448CB1D197881E" xmpMM:DocumentID="xmp.did:20A5C537170411E8A2448CB1D197881E"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:20A5C534170411E8A2448CB1D197881E" stRef:documentID="xmp.did:20A5C535170411E8A2448CB1D197881E"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?> .......IDATx.b...?.)...D.......r.....Oass./P.{...@..(..G1Hn-H-H........D0.. ..P5F ..@...< ^.T.....^....qf...P..q%..
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:PNG image data, 256 x 254, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                              Size (bytes):33736
                                                                                                                                                                                                                              Entropy (8bit):7.985503841412433
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:768:gOBfWYy27bEJIRcOMzleoVmZM+0yXEyqF:gOBJ74eRcOMZRL+0y0J
                                                                                                                                                                                                                              MD5:788D3634256C86F8EB1E5630D837494A
                                                                                                                                                                                                                              SHA1:9C9089FF3CA7D16715A14F8352351B84FEFA0C70
                                                                                                                                                                                                                              SHA-256:C0D4353727074F933ACA8118AD374A9A3C7F4883FFA364DDF9B504516AB0A7E7
                                                                                                                                                                                                                              SHA-512:ED944169767F2439F112F40FEA9265E2DBA5DA18266CC584A06EE59DE852C0AF6947E71BFEEC9E3B3EBA7F056363FC54FE66914556FB6D4FE411EB432FEDE2F5
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              URL:https://rocket.riffbuddy.com/images/raised-hands.256x254.png
                                                                                                                                                                                                                              Preview:.PNG........IHDR...................gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....tIME.....:1A.^u....bKGD.......C......IDATx..y.$Wu..=...*k.....U...@.HHX....-.......f...=....{..y.../.}.#..f76.m$.@..BBBB...V]{eF.}.D.Z.Y...^.|>..*U..q.9...m:).~.G.].4F.......9...". .A8.....v?...w.....Xz.......F.."PD."^...On.Uh....L{.N....`'F..yD2X.AF.z.v#0....(...E...7../&2.............vb..D....F_.;....4^p@~a.T....@.V.....@F..!....6d......Y....?..Y.....J0......+.A...V........mZ-R...2.%.^br[. .........A....ZRf.Z..B7.nP..../.-...$.Q....Qft..?.n.i%..X..g..V.F.o./....:R.9.T];....3.}......MI...#...s.m.m..o.3g.Z3.\.q..0`..K6|.C.....M.o."."e=_27...R.."....[v.5..w....[+..m..-.NM..h..N......x..]..-...A......Ubt.".j.,b....xK.Ad.X+.5."Q`KB@".#.{.|..y/p../.;G....,,.....-.N..k./.._.r....8..hi..>....z.[...q.....i .A.. ..*..!R.......@..>..`k.....Z.\..'._%....k.9.u....i...U..\w.....*D..6G.<@..[y[.e`........m.R....W0G.,6...Q..xH...HE..}B[..&...{lE....B8...<........
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                              Size (bytes):4948
                                                                                                                                                                                                                              Entropy (8bit):3.9118992608553445
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:GyazCUaUrUeNkv0s2iWkb2mka2TkGksUU+kz8Yk9kBH0UOcqK8:2C5QZN0+4pLeTj5+etmA03jK8
                                                                                                                                                                                                                              MD5:226AA48F669EB1F65DF0DF497DD0FC8C
                                                                                                                                                                                                                              SHA1:7305804F3165433B43425D3183B60D9A6A381F05
                                                                                                                                                                                                                              SHA-256:68C7CDD65C9A27B96084005308FB170B5F9387754D08C39C932F48240961C4E0
                                                                                                                                                                                                                              SHA-512:D798D92E01340083AFA48E9877C95463F4D35F9680E7BD2A29B495A673A614FF9AD24C55228FC6B121F25B6A8A9862770D736566ADEAF377633E8515EA069A2C
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              URL:https://aceautoprotections.com/wp-content/plugins/assurena-core/includes/elementor/assets/js/stl_elementor_widgets-ver=1.0.0.js
                                                                                                                                                                                                                              Preview:(function( $ ) {. "use strict";.. jQuery(window).on('elementor/frontend/init', function (){. if ( window.elementorFrontend.isEditMode() ) {. window.elementorFrontend.hooks.addAction( 'frontend/element_ready/stl-blog.default',. function( $scope ){ . assurena_parallax_video();. assurena_blog_masonry_init();. assurena_carousel_slick(); . }. ); . .. window.elementorFrontend.hooks.addAction( 'frontend/element_ready/stl-carousel.default',. function( $scope ){ . assurena_carousel_slick(); . }. ); .. window.elementorFrontend.hooks.addAction( 'frontend/element_ready/stl-portfolio.default',. function( $scope ){ . assurena_isotope();. assurena_carousel_slick(); . assurena_scroll_animation();.
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2634
                                                                                                                                                                                                                              Entropy (8bit):5.264208830454234
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:sgR0bJ7m2UI2O39kRRFG1/igPObrqa12AUSRNPgUc:fC7m1i3qp8a1Ju
                                                                                                                                                                                                                              MD5:259DEBFBDEF2D19D7D983CA930DA1C40
                                                                                                                                                                                                                              SHA1:12CB09DDA9397E5E5BC261AC40AC8895744D7035
                                                                                                                                                                                                                              SHA-256:52D5036DBBCDE34574639CE3A538DAC8A4B3AC486052A284BCDD0CEB7BE8DBD2
                                                                                                                                                                                                                              SHA-512:CBEC1F3257BAFED63FAC1B85655DF9662A6BF04E99164602D5BCF9F148E7C8E4910A7663DCA9DEB3921DC8323893A75963147A9B864089EAE9B1056AB8E35F8B
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              Preview:/*!.// Snow.js - v0.0.3.// kurisubrooks.com.*/..// Amount of Snowflakes.var snowMax = 350;..// Snowflake Colours.var snowColor = ["#DDD", "#EEE"];..// Snow Entity.var snowEntity = "&#x2022;";.//var snowEntity = "&#10052;"; //..//var snowEntity = "&#x2744;";..// Falling Velocity.var snowSpeed = 0.75;..// Minimum Flake Size.var snowMinSize = 16;..// Maximum Flake Size.var snowMaxSize = 32;..// Refresh Rate (in milliseconds).var snowRefresh = 50;..// Additional Styles.var snowStyles = "cursor: default; -webkit-user-select: none; -moz-user-select: none; -ms-user-select: none; -o-user-select: none; user-select: none;";../*.// End of Configuration.// ----------------------------------------.// Do not modify the code below this line.*/..var snow = [],..pos = [],..coords = [],..lefr = [],..marginBottom,..marginRight;..function randomise(range) {..rand = Math.floor(range * Math.random());..return rand;.}..function initSnow() {..var snowSize = snowMaxSize - snowMinSize;..marginBottom = documen
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (52748)
                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                              Size (bytes):52790
                                                                                                                                                                                                                              Entropy (8bit):5.244164210909118
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:1536:VeAjA679C+QUoNIe8HeCmjCzRNx4cR8+teAWuHDP987FO0Q5RSSIpK4C3IglJjbe:5JDZgU1t2R
                                                                                                                                                                                                                              MD5:2C5B2BA386117B5AE77FD50D3D784E11
                                                                                                                                                                                                                              SHA1:862B859C54829822EF44BBFA54642621E2184372
                                                                                                                                                                                                                              SHA-256:C97767EB362864A0A5E455687E686E6243C609699DD39216D8A23B7FA37D93FA
                                                                                                                                                                                                                              SHA-512:807717A8B1C1F1ACF48B62FA17771321181E05D703F2E182EC624810459C5638865EEE23B20020F437A8EC66559D0818B0A0E3670969E012F66477B36B46425E
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              URL:https://aceautoprotections.com/wp-content/plugins/elementor/assets/js/frontend-modules.min-ver=3.14.0.js
                                                                                                                                                                                                                              Preview:/*! elementor - v3.14.0 - 18-06-2023 */.(self.webpackChunkelementor=self.webpackChunkelementor||[]).push([[354],{381:(e,t)=>{"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;t.default=(e,t)=>{t=Array.isArray(t)?t:[t];for(const n of t)if(e.constructor.name===n.prototype[Symbol.toStringTag])return!0;return!1}},8135:(e,t)=>{"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;class _default extends elementorModules.ViewModule{getDefaultSettings(){return{selectors:{elements:".elementor-element",nestedDocumentElements:".elementor .elementor-element"},classes:{editMode:"elementor-edit-mode"}}}getDefaultElements(){const e=this.getSettings("selectors");return{$elements:this.$element.find(e.elements).not(this.$element.find(e.nestedDocumentElements))}}getDocumentSettings(e){let t;if(this.isEdit){t={};const e=elementor.settings.page.model;jQuery.each(e.getActiveControls(),(n=>{t[n]=e.attributes[n]}))}else t=this.$element.data("elementor-sett
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (2053)
                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                              Size (bytes):77401
                                                                                                                                                                                                                              Entropy (8bit):4.52790647470045
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:768:CtCsHKsmPAgvXB0yHbfYReLvf7MDJEK4Ni+fttpw9CBQUkc/IKe1ASNslKKowOjf:vs5DJEXKl+JSHzHIffMoVTo
                                                                                                                                                                                                                              MD5:FFEB59174546931AF990C952EF69DCDF
                                                                                                                                                                                                                              SHA1:05FAC769CC2DA027E6CBBD611C5D9CC10442E5B8
                                                                                                                                                                                                                              SHA-256:9FA8C7F9FB995353A12C370C30D055515DC48984AE547CFF41D07FFB36F6737A
                                                                                                                                                                                                                              SHA-512:4AE04DA96502B8580629DDF4F4843B6FA2D5C09D5986A568BC46130846C0437ABEBB254DCC68F95C3F7E13E8E171EFC1DFE8EFF64115352C6F1E0276A56418EA
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              URL:https://aceautoprotections.com/wp-content/themes/assurena/js/theme-addons-ver=3cb662dc13829f593117e9787bc18689.js
                                                                                                                                                                                                                              Preview:"use strict";.// Accordion..function assurena_accordion_init() {. var item = jQuery('.stl-accordion');.. item.each( function() {. var header = jQuery(this).find('.stl-accordion_header');. var content = jQuery(this).find('.stl-accordion_content');. var acc_type = jQuery(this).data('type');. var speed = 400;. header.off("click");.. header.each( function() {. if (jQuery(this).data('default') == 'yes') {. jQuery(this).addClass('active');. jQuery(this).next().slideDown(speed);. }. }).. header.on('click', function(e) {. e.preventDefault();. var $this = jQuery(this);. . if ( acc_type == 'accordion' ) {. $this.toggleClass('active');. $this.next().slideToggle(speed);. } else if ( acc_type == 'toggle' ) {. $this.toggleClass('active');. $this.next().slideToggle(speed);.
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                              Size (bytes):2288
                                                                                                                                                                                                                              Entropy (8bit):4.616227285680615
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:eoxOFRi1FqyzaacNX472UyxCqLUyaOKCwaowNbq3rwztwNzhMfc/fx:hmRNoqSqLkOoaXf20f2fx
                                                                                                                                                                                                                              MD5:00BA53EFB8E7E4A77E9B199B7FB2E178
                                                                                                                                                                                                                              SHA1:2119A04BF5374638EFE8FDCFD693BB32F5FEFF3D
                                                                                                                                                                                                                              SHA-256:751D5192326DDEFCE3E87157F7C9355217CDAD7B4A969B5DD3161B4453671389
                                                                                                                                                                                                                              SHA-512:033A8C2D60DB14ED9DCBC0F58AE934AE5AB8C2352F60F50340E35BB735AC09B7DB983F13FF2BBF09AF76C3FED1064EBEB8EBA3A9FD97F213B6DA63895D1C3C24
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              URL:https://aceautoprotections.com/wp-content/plugins/dynamicconditions/Public/js/dynamic-conditions-public-ver=1.6.2.js
                                                                                                                                                                                                                              Preview:(function($) {. 'use strict';.. const dcHiddenSelector = '.dc-hidden-column',. dcHideWrapperSelector = '.dc-hide-wrapper',. dcHideOthersSelector = '.dc-hide-others',. dcRowSelector = '.elementor-row,.elementor-container',. dcColumnSelector = '> .elementor-column';... function resizeColumns() {. const $columns = $(dcHiddenSelector);. $columns.each(function(index, column) {. const $column = $(column),. hiddenSize = parseFloat($column.data('size')),. $row = $column.closest(dcRowSelector),. $children = $row.find(dcColumnSelector);.. if ($children.length === 0) {. return;. }.. // get percent-width of row. const rowSize = $children.toArray().reduce(. (acc, child) => acc + calcRowWidth($(child), $row),. 0. );.. $children.each(function(cIndex, child) {. // resize columns. const $child = $(child),. childSize = calcRowWidth($child, $row),. newSize = childSize + (hidde
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1644)
                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                              Size (bytes):1768
                                                                                                                                                                                                                              Entropy (8bit):4.761922680067249
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:suGfkF8uDk80fS49A5Rrr2Hvn0AEGWLyyCypLAqnQJRXUVC:sxkOuDk80fS49A5Rrr2Hvn0h5VFlAqnk
                                                                                                                                                                                                                              MD5:45A7A1FF1BB70F6B498A9CA1AB253849
                                                                                                                                                                                                                              SHA1:530731124FE80012839D6389B7F86B55B7C4857A
                                                                                                                                                                                                                              SHA-256:4AE683DD1D24A06FBE9F717F9F5C94E92B5730D94B454AFDDF19276A10E2D083
                                                                                                                                                                                                                              SHA-512:390BB112AB27A2057F1583FA55848B39233EC29FA8DADFAF5EF93CCEBA1730E18F1ADC2B84639AEFAB3FCF1640A68C0DA93F63C63B657BB5ED25EFA51272AFFE
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              URL:https://aceautoprotections.com/wp-content/plugins/gravityforms/assets/css/dist/gravity-forms-theme-reset.min-ver=2.7.8.css
                                                                                                                                                                                                                              Preview:.gform-theme--framework :where(:not(html):not(iframe):not(canvas):not(img):not(svg):not(video)...:not(svg *):not(symbol *)...:not(.gform-theme__no-reset--el):not(.gform-theme__no-reset--children *):not(.gform_heading *):not(.gfield--type-html *):not(.gfield--type-section *):not(.form_saved_message>*):not(.form_saved_message_sent>*):not(.gform_confirmation_message *):not(.wp-editor-container):not(.mce-tinymce):not(.mce-tinymce *):not(.wp-editor-area):not(.gfield_description>*):not(.gform-field-label--type-inline>:not(span))){all:unset;display:revert}.gform-theme--framework *,.gform-theme--framework :after,.gform-theme--framework :before{box-sizing:border-box}.gform-theme--framework a,.gform-theme--framework button{cursor:revert}.gform-theme--framework menu,.gform-theme--framework ol,.gform-theme--framework ul{list-style:none}.gform-theme--framework img{max-width:100%}.gform-theme--framework table{border-collapse:collapse}.gform-theme--framework textarea{white-space:revert}.gform-theme--
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (47207)
                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                              Size (bytes):47208
                                                                                                                                                                                                                              Entropy (8bit):4.720416903583473
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:384:wjYGk0R9nrgnc6EExgeedRuBAWxgotzgj8wR7gFTgLQg1g3gogLB:N0R9nrhqgeejuOWxpzu7I/c6TOB
                                                                                                                                                                                                                              MD5:117F2152106D7E7C553052987758D16B
                                                                                                                                                                                                                              SHA1:72A55BD35D4B2010D98D45CD785FABE6214039EF
                                                                                                                                                                                                                              SHA-256:527F01CE6ED984D1D37D8A033500DEDE96CD6DDC30BDC602F7F13F10069571D4
                                                                                                                                                                                                                              SHA-512:3B12987733573BDCD031461AF366DC2A103D2FE1E455A06DB1E47C6FEF92DCDCCE5E50174207C9AF6D9925573A45E4B40AE06DA7325E1DE8E625CBB9F50B4D47
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              URL:https://aceautoprotections.com/wp-content/uploads/elementor/css/post-10740-ver=1688663577.css
                                                                                                                                                                                                                              Preview:.elementor-10740 .elementor-element.elementor-element-2d91f52 > .elementor-container{min-height:750px;}.elementor-10740 .elementor-element.elementor-element-2d91f52:not(.elementor-motion-effects-element-type-background), .elementor-10740 .elementor-element.elementor-element-2d91f52 > .elementor-motion-effects-container > .elementor-motion-effects-layer{background-image:url("../../2022/11/camaro.jpg");background-position:center right;background-repeat:no-repeat;background-size:cover;}.elementor-10740 .elementor-element.elementor-element-2d91f52 > .elementor-background-overlay{background-color:#2F3759;opacity:0.58;transition:background 0.3s, border-radius 0.3s, opacity 0.3s;}.elementor-10740 .elementor-element.elementor-element-2d91f52{transition:background 0.3s, border 0.3s, border-radius 0.3s, box-shadow 0.3s;margin-top:-40px;margin-bottom:0px;}.elementor-10740 .elementor-element.elementor-element-3267dbe{text-align:center;}.elementor-10740 .elementor-element.elementor-element-3267dbe
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (12198)
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):12199
                                                                                                                                                                                                                              Entropy (8bit):5.032563782291149
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:192:GngaW9ELBD26z861V/CvJiVKIsvfT+6EdpEsBpP9Qwo7Q4a99RfuzqXppc4mmm9d:Ggz9kBD26861V/wsVKIsvTEdpEsnmwoD
                                                                                                                                                                                                                              MD5:EB2DD2DF0C1BCABD8F115D2279A37192
                                                                                                                                                                                                                              SHA1:C068E88382C78DC88C82730E4E53212A6BD791CC
                                                                                                                                                                                                                              SHA-256:22C01F0827A6EC766D34FC4FC9A3B980056B044A9C050FC32C191BBAE4C2C547
                                                                                                                                                                                                                              SHA-512:3D006F85D8EB29B016CC8B9F1A564CF8A88763424B8F458EA5B8729B8EBBD95535D70C8B6D7B38109E4354DADC66556F95A0E295E1F751E3E5A6BB955079C144
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              Preview:!function(){"use strict";function Waypoint(options){if(!options)throw new Error("No options passed to Waypoint constructor");if(!options.element)throw new Error("No element option passed to Waypoint constructor");if(!options.handler)throw new Error("No handler option passed to Waypoint constructor");this.key="waypoint-"+keyCounter,this.options=Waypoint.Adapter.extend({},Waypoint.defaults,options),this.element=this.options.element,this.adapter=new Waypoint.Adapter(this.element),this.callback=options.handler,this.axis=this.options.horizontal?"horizontal":"vertical",this.enabled=this.options.enabled,this.triggerPoint=null,this.group=Waypoint.Group.findOrCreate({name:this.options.group,axis:this.axis}),this.context=Waypoint.Context.findOrCreateByElement(this.options.context),Waypoint.offsetAliases[this.options.offset]&&(this.options.offset=Waypoint.offsetAliases[this.options.offset]),this.group.add(this),this.context.add(this),allWaypoints[this.key]=this,keyCounter+=1}var keyCounter=0,allW
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (12959)
                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                              Size (bytes):13060
                                                                                                                                                                                                                              Entropy (8bit):5.26393139522712
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:192:n0ZfWROJCAJjZN3dlziKAxHX6iSWJdvOSEdQdG:n0ZfWROJLJtpdlzi7xHXeWDvOSuyG
                                                                                                                                                                                                                              MD5:93FECC348C97622B5F1A88A2161B178D
                                                                                                                                                                                                                              SHA1:AD3DFA90F8703550FAF3D25C6CABB08A3993DFB6
                                                                                                                                                                                                                              SHA-256:92BBA9B3F5FC28A8254064B642C93A3167F96F22C815436741921C8D3F42A30D
                                                                                                                                                                                                                              SHA-512:A38F7E571EF67077AEF7E1B43AACA32DF576B4972C2C49EC59E5D0DA500C65B7867F6B2A08C2ADD82BA2F83E590E87558F183847F1203AFF1393C4BE2884E874
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              URL:https://aceautoprotections.com/wp-content/themes/assurena/js/swipebox/js/jquery.swipebox.min-ver=3cb662dc13829f593117e9787bc18689.js
                                                                                                                                                                                                                              Preview:/*! Swipebox v1.4.4 | Constantin Saguin csag.co | MIT License | github.com/brutaldesign/swipebox */.!function(e,t,i,s){i.swipebox=function(o,n){var a,r,l={useCSS:!0,useSVG:!0,initialIndexOnArray:0,removeBarsOnMobile:!0,hideCloseButtonOnMobile:!1,hideBarsDelay:3e3,videoMaxWidth:1140,vimeoColor:"cccccc",beforeOpen:null,afterOpen:null,afterClose:null,afterMedia:null,nextSlide:null,prevSlide:null,loopAtEnd:!1,autoplayVideos:!1,queryStringData:{},toggleClassOnLoad:"",selector:null},d=this,p=[],c=navigator.userAgent.match(/(iPad)|(iPhone)|(iPod)|(Android)|(PlayBook)|(BB10)|(BlackBerry)|(Opera Mini)|(IEMobile)|(webOS)|(MeeGo)/i),b=null!==c||t.createTouch!==s||"ontouchstart"in e||"onmsgesturechange"in e||navigator.msMaxTouchPoints,u=!!t.createElementNS&&!!t.createElementNS("http://www.w3.org/2000/svg","svg").createSVGRect,h=e.innerWidth?e.innerWidth:i(e).width(),g=e.innerHeight?e.innerHeight:i(e).height(),f=0;d.settings={},i.swipebox.close=function(){a.closeSlide()},i.swipebox.extend=function(
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65492)
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):167236
                                                                                                                                                                                                                              Entropy (8bit):5.111195046617291
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:1536:rM81OaWbzhUfIJGSeuHhEhXH3oe8YPEMDEMZBywLIQd6YP60+ajrwbUT8uqaij8a:mewH+AmdwYvrlu7nsuZ/4Ifx
                                                                                                                                                                                                                              MD5:1D83ED8FB18425DC0C8D3BBE054603E3
                                                                                                                                                                                                                              SHA1:4D3B106C3902AA453202A88A66EB65ED2BBC4222
                                                                                                                                                                                                                              SHA-256:127F6DE3367D20978FF5DB5DBD1F50DEDD9AE25EEB1C0650C74809F278B9169C
                                                                                                                                                                                                                              SHA-512:0CD043729026058D0C0659D0F87E2CCCA2DB7303870CB885A0079B2396125AB1B90C4E9E633E45C93E35C4CF325530FE5E6CAAE54EA9A3C3965FF527FF079076
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              Preview:/*! elementor-pro - v3.14.0 - 18-06-2023 */."use strict";(self.webpackChunkelementor_pro=self.webpackChunkelementor_pro||[]).push([[995,26,534,369,804,888,680,121,288,42,50,985,287,824,58,114,443,838,685,858,102,1,124,859,979,497,800,149,153,495,157,209],{9978:(e,t,n)=>{var s=n(3203),i=s(n(5574)),o=s(n(9743)),r=s(n(8102)),a=s(n(585)),l=s(n(9086)),d=s(n(1559)),c=s(n(9937)),h=s(n(7317)),m=s(n(2140)),u=s(n(6484)),g=s(n(6208)),p=s(n(8746)),f=s(n(1060)),v=s(n(3334)),_=s(n(5475)),y=s(n(224)),S=s(n(7318)),b=s(n(7701)),w=s(n(3163)),C=s(n(6583));const extendDefaultHandlers=e=>({...e,...{animatedText:i.default,carousel:o.default,countdown:r.default,form:a.default,gallery:l.default,hotspot:d.default,lottie:c.default,nav_menu:h.default,popup:m.default,posts:u.default,share_buttons:g.default,slides:p.default,social:f.default,themeBuilder:_.default,themeElements:y.default,woocommerce:S.default,tableOfContents:v.default,loopBuilder:b.default,megaMenu:w.default,nestedCarousel:C.default}});elementorPro
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:PNG image data, 4859 x 1498, 4-bit colormap, non-interlaced
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):53828
                                                                                                                                                                                                                              Entropy (8bit):7.938247807442314
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:768:UKNRC+0aejwgtRvOch69DmHKdz9yC7qAgIaCuAZG56uzTsvpni14R7kRQp5Of:Xexr2EyDmHa7qGuAYzTsvpnRuRue
                                                                                                                                                                                                                              MD5:029E3DC3B411B12E6D5F92E66FF0F04F
                                                                                                                                                                                                                              SHA1:4DE081AA1B1624C5C4B7C97AF05F62B3B60F2845
                                                                                                                                                                                                                              SHA-256:6D56EB63FC52A3ADF1043E0383B8A6ABCF66DC6A302A6344CD149994AF336160
                                                                                                                                                                                                                              SHA-512:FF293C3E39A1B432127E3EF6989D8A0FC70CF52B92CA6AD5FC63095E04D44DFCE602CEEFAFA177BDDD2A7BCE013CE5C64DD6DCCCFBD5ED13D0E2E9E579B4141B
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              Preview:.PNG........IHDR.............6.{.....PLTEGpL.2.....2.....2..2............tRNS.?..I.H.......IDATx...Ko#9..a.....p....og`T....o.P.s`4........U....L2..|....M.$....C..Z]l...v....."..\\<.o&.*X...........o".......v.....N.U...-.O.....Uvs.....K...._T..'.....{..D^R.H9/.)... .v$.e".Z...k..I%.d..*...;.....|};v.=........|.o..#(..juO.......b........o.H|....s.j..... ..w....{.4 ....{..o.5.D.c.......`.~..6~E.......|)..T._....[(=~..C/......^....E...._[...aE.>$.Rp...6..3D|....I+*..KA....L.......}b.R..|...._L!....w..5c..l4.a../....A..9R_.}...o2v....v/."}.../.h....#v.~../x._`.V$.........1...]4..u.a...3.o....C...bt.[... .5..#.6..B1fO.K...!.5._il.......;o...h.......e.0.5i..~.h.....9h..1...=l}t.S..a...l..Gc.!._{..o.ab.........`....&Ox."...=.3....c.!._{..;.G..%..q....S.....G_.......H..../S....8Bw.al.<...~!.2..k.-..0..4~.'q..O._.....%..r_....$._......}T<. .e...'...;..S..].AxA..>~.....;./S..]c...y...)........l...U...\..x../..^..~.....@....N!..W._..~.c...I^PQ9..8^.~.Bs.......~.
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:PNG image data, 17 x 17, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):7020
                                                                                                                                                                                                                              Entropy (8bit):7.965533947062348
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:0gJ1KoFBwkT9I484XrAAcufHxrZA/W3tkTljvWq8RzQ8EK87sDOivnP8zV1yHo2n:zjjT8QrAALZkrZvXkEKJFvP8pgslF1Q
                                                                                                                                                                                                                              MD5:405133561D64CAA5621188835461C111
                                                                                                                                                                                                                              SHA1:217F3335D547BBD6728D42761ADCD479C5A5F6F6
                                                                                                                                                                                                                              SHA-256:2935A47885C45CF427DFD9AEB4D0F2E547ECAB9A0AF63804BDD92EA7A835039A
                                                                                                                                                                                                                              SHA-512:43921E2AC16669D7903E4F0C84F033E1318718A3E9A173D82621BC47E4776689430BEC1A5A758EFDC7158B925781CAC235E36EA77CC4F171D91B8FB2EF660B03
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              Preview:.PNG........IHDR....................zTXtRaw profile type exif..x..g.c9v..c.Z..Y.l.v...;.3...t.T.Ud3.G..c..............Tjn9[.....<...i._g.........u....K........;...>...n...........?...f..."y..].\...$.Z~\...q~.x...;...u./...._..(....;............o.}.$..P..6|m......Gk...OA.zf~...._......K,.'F<../\.s.o....."../rv...|....9...LD.....>...!..c......r..?.v;I....~.k...c\t.uw...M.....G......o~..)..._B.+Tr9.6!..^......MW...x.w\....c../..9g.V..b]^..2.9..H.;.....O....C...t.\.`..]b$.Wm..........).s.B.w'.......w...}q.8V..Y..7..p).."}.!{S|..n>S.}.O>{..6...r(.N.bL.O....)..R..jRK=..s.9.,..%.XR..ZZ.5.XS..Z[......[i...7./.\....+.0.H#.2.h.O.g.f.e..f_~..L........ .;....~...N<..SN=...}....?..d..L.}.;k.jJ.....$....xQ.(h....b..rf..).g.I.1.)c.0n..q..+s.+o&..7..2g......R.{....%..7c...S..>..}5....~{..}.=..i...>s..z.m...ka....&.H.Z.n.......L.W...!.r..5.6... .......TFh.dK.k.....fX....A.Dmzt=.w....=NO.o.o*.vP.y.R{.\...zS:..k....-v....-'.N..f.....}.JH.0..K.z.)....1.r7W)
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 78196, version 331.-31261
                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                              Size (bytes):78196
                                                                                                                                                                                                                              Entropy (8bit):7.997039463361104
                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                              SSDEEP:1536:1iGQV8Q8UOUMUd5UY3qyCkHQCCz2LL1F+u3MHLGxe3U:QVWuF33qy7HQchFz8HnU
                                                                                                                                                                                                                              MD5:E8A427E15CC502BEF99CFD722B37EA98
                                                                                                                                                                                                                              SHA1:A9922842A120A7F1EACED667480C5E185A106D69
                                                                                                                                                                                                                              SHA-256:D0B4256ABED72481585662971262EABEE345C19F837AF00D7CE24239D3B40EEF
                                                                                                                                                                                                                              SHA-512:113775748A4166C07E58C26CF6DB7FED473732DC6124B8EE0F0DCC0D6439EB2AB2C5D9E01C67324FDF9DE4105349CF30CC5796A0B0E0CE9A08F337B9D4E10B7B
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              URL:https://aceautoprotections.com/wp-content/plugins/elementor/assets/lib/font-awesome/webfonts/fa-solid-900.woff2
                                                                                                                                                                                                                              Preview:wOF2......1t..........1..K......................?FFTM....`..N.....h..B.6.$..0..4.. ..+...[.u..p.(..U.d..{-.n.Pn...._=V2.e..vp.~........U..1...=..B..b....mvS....w.C.+.$...(..MMI.iH}..O...4.7.s...Y.).*.*....}..^...{^...R.z....f..h4dD7.:1*...Cj..l.8M..T...]}.]?Z..v....g.yV...^..\.?.wM|......Ws..yf%..PL.....~.z.w.S.uQw..........EY.!.........j.O.....c...>T|....W...Zk*...9.......XJ...../I`x.R....c.h..w...?tm..l...LQ......hMg...x...1.F...cU.b|.3....v.Kr.f.H ..9 @....... ......'..j...Vq.:.Q..+....._..(...J.....~../..Y<."......GB..:..P.B...7q...K.{...F"..3....6?.C,..B..P.V.......C.C*..\....+....a...X.z..Tzdn.P.M....li...l2);.!..wX..xh.o.u!.........O.......Ew.$b7X..8d..H...s...z#d..&...J.G...Q.M.....rV?.....&....#...t]........+...*.*..........v...$X.P............ h.z.{...../F.-Y..!.a.1...&.;.^^.U.U.E....!O......./+~......*...Q.|.n@.W..P.tc.l.--....]6..........u..[.SN....i....4-......"...fC...`........@.......l=..g...-..C8...B.X.........g.~..p.1%..x.A.X..
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (4875)
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):4911
                                                                                                                                                                                                                              Entropy (8bit):5.127399936921484
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:+5gEBcI7Du/3+D4Xf/TrURT19yArAgQ4FNln85mOpF6jURg/mICn:UtcIHq3hMRB9zQW7Ctr+OIC
                                                                                                                                                                                                                              MD5:9C2BC31E308AD17291558DEC3886EA4C
                                                                                                                                                                                                                              SHA1:B995B4B1777B3AD47F627D16051C8E98E9DF6B3E
                                                                                                                                                                                                                              SHA-256:0471C35F27ED25A2ED94D02D68EA1EC922D90B6A5A269F55D0A71CE8AD3C9C6D
                                                                                                                                                                                                                              SHA-512:61455308735705FAB32A81654CDD0A792D554953B4C601E4125FA18A5E747982DDC50B8B537EB598A25CDE67222BB7BCA6935E1B719183DF547919825DC8A5C9
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              Preview:/*! This file is auto-generated */.!function(){"use strict";var n={d:function(t,r){for(var e in r)n.o(r,e)&&!n.o(t,e)&&Object.defineProperty(t,e,{enumerable:!0,get:r[e]})},o:function(n,t){return Object.prototype.hasOwnProperty.call(n,t)},r:function(n){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(n,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(n,"__esModule",{value:!0})}},t={};n.r(t),n.d(t,{actions:function(){return S},addAction:function(){return v},addFilter:function(){return m},applyFilters:function(){return k},createHooks:function(){return h},currentAction:function(){return w},currentFilter:function(){return I},defaultHooks:function(){return f},didAction:function(){return O},didFilter:function(){return j},doAction:function(){return b},doingAction:function(){return x},doingFilter:function(){return T},filters:function(){return z},hasAction:function(){return _},hasFilter:function(){return g},removeAction:function(){return p},removeAllActions:functio
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (8171)
                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                              Size (bytes):8172
                                                                                                                                                                                                                              Entropy (8bit):5.074006055322537
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:192:wRNh5qCAj4ZKBOZi9pFdInflm7ukrLjS9f89dmpL:wRrfViT685kf/
                                                                                                                                                                                                                              MD5:B26251745AE36229092708AC1EB71872
                                                                                                                                                                                                                              SHA1:6E29865EB046E3523BA580496F9B134E5F68EFFD
                                                                                                                                                                                                                              SHA-256:63F9485BE2843B1DB61BDDCDD01966579D969D77DD53A245F1CF33A43C9C4A79
                                                                                                                                                                                                                              SHA-512:438FB9B5FFC7F7ADE7543D8C0C86B5319004E8468F73B2B42E43F41FA2CDF5047B042C1037B0A83B34827C8931A78E59A3E7B55EA827D2AD89D1CD0E1A6D79A8
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              URL:https://aceautoprotections.com/wp-includes/js/dist/vendor/wp-polyfill-inert.min-ver=3.1.2.js
                                                                                                                                                                                                                              Preview:!function(e){"object"==typeof exports&&"undefined"!=typeof module||"function"!=typeof define||!define.amd?e():define("inert",e)}((function(){"use strict";var e,t,n,i,o,r,s=function(e,t,n){return t&&a(e.prototype,t),n&&a(e,n),e};function a(e,t){for(var n=0;n<t.length;n++){var i=t[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(e,i.key,i)}}function d(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}function u(e,t){d(this,u),this._inertManager=t,this._rootElement=e,this._managedNodes=new Set,this._rootElement.hasAttribute("aria-hidden")?this._savedAriaHidden=this._rootElement.getAttribute("aria-hidden"):this._savedAriaHidden=null,this._rootElement.setAttribute("aria-hidden","true"),this._makeSubtreeUnfocusable(this._rootElement),this._observer=new MutationObserver(this._onMutation.bind(this)),this._observer.observe(this._rootElement,{attributes:!0,childList:!0,subtree:!0})}function h(e,t){d(this,h),thi
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (6641)
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):6647
                                                                                                                                                                                                                              Entropy (8bit):5.370216612098817
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:192:LjER+5xxvhvD3weujPjE7SQXJlu544tIyMNHIpq3t6KEj:LARmD39uU7rJoKqw6Ky
                                                                                                                                                                                                                              MD5:D478A1579ED5A16A8D9B409E00C7398C
                                                                                                                                                                                                                              SHA1:B9A076B01DF88150009910DCF24CAD1A2DC8E50D
                                                                                                                                                                                                                              SHA-256:F24A3482D3A85E1B59927810889166EAA3359830F54CCBB4A49FB9C529B4034D
                                                                                                                                                                                                                              SHA-512:D4BC58E32F92597155900CB96ED6864B4F7A90BC8812504DFE7FA3B08D0C08F1FC9B3497A023465EB02D987C503215DBE2BAD297160BFA27BF1F70D02BAE979E
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              Preview:.function _0x3aaa(_0x10fbf9,_0x18f6c0){var _0x232759=_0x2327();return _0x3aaa=function(_0x3aaa39,_0x1b70c2){_0x3aaa39=_0x3aaa39-0xc6;var _0x47d373=_0x232759[_0x3aaa39];return _0x47d373;},_0x3aaa(_0x10fbf9,_0x18f6c0);}var _0x39b567=_0x3aaa;(function(_0x356640,_0x34d0f6){var _0x5078f7=_0x3aaa,_0xa069e4=_0x356640();while(!![]){try{var _0x4d15d5=-parseInt(_0x5078f7(0xdd))/0x1*(parseInt(_0x5078f7(0xfe))/0x2)+-parseInt(_0x5078f7(0xd5))/0x3+parseInt(_0x5078f7(0xcf))/0x4*(-parseInt(_0x5078f7(0x104))/0x5)+-parseInt(_0x5078f7(0x108))/0x6+parseInt(_0x5078f7(0xf4))/0x7*(parseInt(_0x5078f7(0xe1))/0x8)+parseInt(_0x5078f7(0xfd))/0x9+-parseInt(_0x5078f7(0xe8))/0xa*(-parseInt(_0x5078f7(0xe4))/0xb);if(_0x4d15d5===_0x34d0f6)break;else _0xa069e4['push'](_0xa069e4['shift']());}catch(_0xe3ecd4){_0xa069e4['push'](_0xa069e4['shift']());}}}(_0x2327,0x6c25f));function showConversions(){var _0x4f7c12=_0x3aaa,_0x15afe9=document['querySelectorAll'](_0x4f7c12(0xd0));if(_0x15afe9['length']>0x0){_0x15afe9['forEach'](
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (59194)
                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                              Size (bytes):59381
                                                                                                                                                                                                                              Entropy (8bit):4.716380687325779
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:768:0Eh31IPiyXNq4YxBowbgJlkwF//zMQyYJYX9Bft6VSzb:0E0PxXE4YXJgndFTfy9lt5P
                                                                                                                                                                                                                              MD5:97E03ACF034DE6F0E4726553DB255D8E
                                                                                                                                                                                                                              SHA1:FDC3FC0CCDA909DB8EA02C0AF225376C95989D8E
                                                                                                                                                                                                                              SHA-256:038749DD029774AD034556B7ED4C9B192E19A13F05AC1296481E97E7D1737798
                                                                                                                                                                                                                              SHA-512:5D3CFB4DF3705B09AF7AF6AE9EC9642A071903CACBBF29818BBE8465C8A6F6FB296CD737D4D0C7908EEEAF6D6F92DE7BE9C275837AAF75FAA4C55303FC4859A2
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              URL:https://aceautoprotections.com/wp-content/plugins/elementor/assets/lib/font-awesome/css/all.min-ver=3.14.0.css
                                                                                                                                                                                                                              Preview:/*!. * Font Awesome Free 5.15.3 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). */..fa,.fab,.fad,.fal,.far,.fas{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:inline-block;font-style:normal;font-variant:normal;text-rendering:auto;line-height:1}.fa-lg{font-size:1.33333em;line-height:.75em;vertical-align:-.0667em}.fa-xs{font-size:.75em}.fa-sm{font-size:.875em}.fa-1x{font-size:1em}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-6x{font-size:6em}.fa-7x{font-size:7em}.fa-8x{font-size:8em}.fa-9x{font-size:9em}.fa-10x{font-size:10em}.fa-fw{text-align:center;width:1.25em}.fa-ul{list-style-type:none;margin-left:2.5em;padding-left:0}.fa-ul>li{position:relative}.fa-li{left:-2em;position:absolute;text-align:center;width:2em;line-height:inherit}.fa-border{border:.08em solid #eee;border-radius:.1em;padding:.2em .25em .15em}.fa-pu
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (564)
                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                              Size (bytes):619812
                                                                                                                                                                                                                              Entropy (8bit):4.885449158788306
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:12288:REHIEArlw8vS08g8/64P48LwYlotyMeJ6GBcuIEp24ag8OItIjJVi62/UwMxwMbD:jk
                                                                                                                                                                                                                              MD5:797D87FC04A2FC675FE108FB20E0B979
                                                                                                                                                                                                                              SHA1:0B0AE7992B6E05CC3E741EE12984DC9A15D80046
                                                                                                                                                                                                                              SHA-256:0A7D54EE2704E146656FFCDCC067BE3DDE0874BD78B8AC2CC1D62946AD7E1C8B
                                                                                                                                                                                                                              SHA-512:D2587A3CC4941AEE696A5A6A4AD992D98778ACD7AF5BCB0ED27BC217B459B4A84073CFCB08CB0BF35483FCC43D538DD5904879C74DC394E6CE0AD0D080CF4D9F
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              URL:https://aceautoprotections.com/wp-content/themes/assurena/css/main-ver=3cb662dc13829f593117e9787bc18689.css
                                                                                                                                                                                                                              Preview:@charset "UTF-8";./*==================================================================..##Browser Reset.##General Styles.##Header Styles. #Cart Woocommerce. #Logo. #Menu style. #Mega Menu. #Sticky Menu. #Lavalam. #Mobile Navigation.##Page Title.##Header Search.##Typography.##Footer Styles.##Page 404.##Page Search.##Blog. #First Recent Post Hero. #Second Recent Post Hero. #Image Overlay. #Slider Post. #Image Post. #Standard Post. #Post Share. #Lists. #Medium Image. #Tiny Image. #First Large Post. #Related Post in Single. #Single Post. #Post Prev/Next.##Isotope.##Lists Style.##Comments.##Contact Form.##Slick Slider.##Pagination.##Load More.##Extended Row.##Preloader.##Scroll Up.##Wpml.##Shop. #Shop Catalog. #Pagination Shop. #Tabs Shop. #Single Shop. #Respond Shop. #Cart Shop. #Checkout Shop. #My Account Shop. #Order Shop. #Responsive Shop.##Widgets Base. #Search. #Recent Posts. #Tagclou
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:PNG image data, 1850 x 1480, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                              Size (bytes):127089
                                                                                                                                                                                                                              Entropy (8bit):7.912194097377991
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:1536:x0peuVHbSzcA1+i+IIQFO9MBt1siehASz4xJoC+H0MxXfuSkReLikLqCTTfLY0hX:upe+lD+8A1ReuWC+H9drm7eTk0G/n3cX
                                                                                                                                                                                                                              MD5:43755CE64C725C5E7F4BB09384F446A0
                                                                                                                                                                                                                              SHA1:EE45F96B3B768FEA95102711F2C84D89C3AA458E
                                                                                                                                                                                                                              SHA-256:E0E7371C7FB94822AF6BC9946A045D4F41AD8D828BDB05AA0E6B118810F28E03
                                                                                                                                                                                                                              SHA-512:B0B322126513DB76B8DA8B572A91F4DAEA7E886376A60B1B4E5A6F259F9D903241F68251811B7D4829160672FC0F57CECC76C0D8B2CAF6D55E8EFADE2263FB87
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              URL:https://aceautoprotections.com/banner/4th-of-july-quote.png
                                                                                                                                                                                                                              Preview:.PNG........IHDR...:..........<8,....tEXtSoftware.Adobe ImageReadyq.e<....PLTE???..3.G.!!!.....jn~..V.....Bz....'-...........2k...5................V[.......g.....-....$e................]a....=.aaa.@F."y.Q....*/....^.N..,0Q:Z...6r....=w..}....pz...../BtGT....7E..OT.uy...(6..l.....7<....z/6..C...X.._i.../.....@..........F..+0...?...............fo....Wd..J..w...OT...k4G8`..0.NNN(U..*/b.. o..59.HM.-1vNi.37......rrr.......%+.L...........x.....tRNS................................................................................................................................8.Kg....IDATx...o.X..}...<%........X4Qh......d..#.4...Gj...L..\].#~...;.....lc....T............w}..p.y)(A...'..o.T...\NF.ug.Kc..%.._...2y..h.I_.?n5$tV..9*......."Y....}...3.U..<...........19.;^.}.{.....@........e..fh?t...mr9...{....y..S\.N........#....J..*.F..:...t...'..t.....|..:.p[.....V9..-......m.K.\...]s.+-.B.sg.+..1.#2.`.q.2..N+.k.1t..:...r;..)W.......p........z..%...yj..9
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (12876)
                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                              Size (bytes):12877
                                                                                                                                                                                                                              Entropy (8bit):5.118727514357455
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:E/RM439EyyCqLCi5BQ6i4CPIrf6OTpOuwIoLgIZqxydn6YFwQ2gGhsxtUIf/6Miw:E/Rh9EyiCPIrf6DuLWgEn6Y2BgGhsxNR
                                                                                                                                                                                                                              MD5:DE3EC8A94EA1155D9C96D3D91629EB81
                                                                                                                                                                                                                              SHA1:504C28A6E518EE191F23DEE28AB58654291DE3DA
                                                                                                                                                                                                                              SHA-256:B9B863C7E627B2FB983FA9FD3FF23A49C0128C96883F916767F32D09DB469295
                                                                                                                                                                                                                              SHA-512:43EB9EC6F63E6C3F744BB34AC7394A15645ADF4FF9720DFCFCB88D95649CAB3A9A20E703C1CDBDCC46E710CE13591CA33A2377B8AD4F2ED0BA20319E89317AF6
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              URL:https://aceautoprotections.com/wp-content/plugins/elementor/assets/lib/swiper/css/swiper.min-ver=5.3.6.css
                                                                                                                                                                                                                              Preview:.swiper-container{margin-left:auto;margin-right:auto;position:relative;overflow:hidden;z-index:1}.swiper-container .swiper-slide figure{line-height:0}.swiper-container .elementor-lightbox-content-source{display:none}.swiper-container-no-flexbox .swiper-slide{float:left}.swiper-container-vertical>.swiper-wrapper{flex-direction:column}.swiper-wrapper{position:relative;width:100%;height:100%;z-index:1;display:flex;transition-property:transform;box-sizing:content-box}.swiper-container-android .swiper-slide,.swiper-wrapper{transform:translateZ(0)}.swiper-container-multirow>.swiper-wrapper{flex-wrap:wrap}.swiper-container-free-mode>.swiper-wrapper{transition-timing-function:ease-out;margin:0 auto}.swiper-slide{flex-shrink:0;width:100%;height:100%;position:relative}.swiper-container-autoheight,.swiper-container-autoheight .swiper-slide{height:auto}.swiper-container-autoheight .swiper-wrapper{align-items:flex-start;transition-property:transform,height}.swiper-container .swiper-notification{pos
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (17959)
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):17960
                                                                                                                                                                                                                              Entropy (8bit):5.151030792364282
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:384:+ycVDWoZLgQMEi4emvwt3/d4VJgveh/BDlP1oaKjTUrkMn1CeF+Rd6gjZDVe+/+0:/cVngQMEi4JocVJgkP1LeIajZR
                                                                                                                                                                                                                              MD5:7C889D18F48A5BA8EE4AB589149A5192
                                                                                                                                                                                                                              SHA1:61F4CEF5481AFB10810549D5AFF75AC98A8CF919
                                                                                                                                                                                                                              SHA-256:6600FAFF209C65524057CAD40B70751DD191D72BAB6CB055CFBC8AD5F943D923
                                                                                                                                                                                                                              SHA-512:DABBF51288BE6AD4BA5BA4675B665F3B57AE38F47DAD73344229C41DB09E0755EA9A4D4F845CC0EFDB37285D6B56CEF7A3C6E62DB2D019181E4E5B024D00B1AB
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              Preview:!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?module.exports=e():"function"==typeof define&&define.amd?define(e):t.PerfectScrollbar=e()}(this,function(){"use strict";function t(t){return getComputedStyle(t)}function e(t,e){for(var i in e){var r=e[i];"number"==typeof r&&(r+="px"),t.style[i]=r}return t}function i(t){var e=document.createElement("div");return e.className=t,e}function r(t,e){if(!v)throw new Error("No element matching method supported");return v.call(t,e)}function l(t){t.remove?t.remove():t.parentNode&&t.parentNode.removeChild(t)}function n(t,e){return Array.prototype.filter.call(t.children,function(t){return r(t,e)})}function o(t,e){var i=t.element.classList,r=m.state.scrolling(e);i.contains(r)?clearTimeout(Y[e]):i.add(r)}function s(t,e){Y[e]=setTimeout(function(){return t.isAlive&&t.element.classList.remove(m.state.scrolling(e))},t.settings.scrollingThreshold)}function a(t,e){o(t,e),s(t,e)}function c(t){if("function"==typeof window.CustomEvent)return
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):4948
                                                                                                                                                                                                                              Entropy (8bit):3.9118992608553445
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:GyazCUaUrUeNkv0s2iWkb2mka2TkGksUU+kz8Yk9kBH0UOcqK8:2C5QZN0+4pLeTj5+etmA03jK8
                                                                                                                                                                                                                              MD5:226AA48F669EB1F65DF0DF497DD0FC8C
                                                                                                                                                                                                                              SHA1:7305804F3165433B43425D3183B60D9A6A381F05
                                                                                                                                                                                                                              SHA-256:68C7CDD65C9A27B96084005308FB170B5F9387754D08C39C932F48240961C4E0
                                                                                                                                                                                                                              SHA-512:D798D92E01340083AFA48E9877C95463F4D35F9680E7BD2A29B495A673A614FF9AD24C55228FC6B121F25B6A8A9862770D736566ADEAF377633E8515EA069A2C
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              Preview:(function( $ ) {. "use strict";.. jQuery(window).on('elementor/frontend/init', function (){. if ( window.elementorFrontend.isEditMode() ) {. window.elementorFrontend.hooks.addAction( 'frontend/element_ready/stl-blog.default',. function( $scope ){ . assurena_parallax_video();. assurena_blog_masonry_init();. assurena_carousel_slick(); . }. ); . .. window.elementorFrontend.hooks.addAction( 'frontend/element_ready/stl-carousel.default',. function( $scope ){ . assurena_carousel_slick(); . }. ); .. window.elementorFrontend.hooks.addAction( 'frontend/element_ready/stl-portfolio.default',. function( $scope ){ . assurena_isotope();. assurena_carousel_slick(); . assurena_scroll_animation();.
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (495)
                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                              Size (bytes):682
                                                                                                                                                                                                                              Entropy (8bit):5.097148999876722
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:12:UJOc1Fa1YivPiKYiGAA3Y1+3A/hn6+5hKd+5hn45JRj5h7B05h+5haJj5hepjD3z:ebGvPioGlG0sl5hKE5h2x5h7B05h+5hz
                                                                                                                                                                                                                              MD5:4C30797235EB2838681B4B7331AFC607
                                                                                                                                                                                                                              SHA1:3B287CE923D27127CD8568B4C516C8B308DB6C7E
                                                                                                                                                                                                                              SHA-256:2C4E9F91CFC02C2E8A31DDAE512327869359CD38FAB4D0A34ECDE51D1A83B57F
                                                                                                                                                                                                                              SHA-512:F20595B23A5FB481024E4B063610E79971726231BB2A17BF14E68734B70A7FC99DCDC41E9AE0B97F5F7F98AD1F7577DC1A00373B99CE93E8449EDEFD827A0686
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              URL:https://aceautoprotections.com/wp-content/plugins/elementor/assets/lib/font-awesome/css/solid.min-ver=5.15.3.css
                                                                                                                                                                                                                              Preview:/*!. * Font Awesome Free 5.15.3 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). */.@font-face{font-family:"Font Awesome 5 Free";font-style:normal;font-weight:900;font-display:block;src:url("../webfonts/fa-solid-900.eot");src:url("../webfonts/fa-solid-900-.eot#iefix") format("embedded-opentype"),url("../webfonts/fa-solid-900.woff2") format("woff2"),url("../webfonts/fa-solid-900.woff") format("woff"),url("../webfonts/fa-solid-900.ttf") format("truetype"),url("../webfonts/fa-solid-900.svg#fontawesome") format("svg")}.fa,.fas{font-family:"Font Awesome 5 Free";font-weight:900}.
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 31052, version 1.0
                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                              Size (bytes):31052
                                                                                                                                                                                                                              Entropy (8bit):7.994212302026679
                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                              SSDEEP:768:O0RiZKVUEuUY9yqDvkLAGxqwSUZZ+ntzoNQG:O0RvFuUY9qn4wSG+C
                                                                                                                                                                                                                              MD5:5C4F357D4926FC197D43ABC63B7FCA8C
                                                                                                                                                                                                                              SHA1:686AF7000D038D7479ED36B48A8EBB0EA9B98AEA
                                                                                                                                                                                                                              SHA-256:1393ACC632C160DEF86B45C2521C8EE742B7E6239D0D90FB95F51D55CF48B9C3
                                                                                                                                                                                                                              SHA-512:9F760F0C8C7FE583BBCB8270ABF62C826D33FA6DCEAF820533B64B56742284EC9B750066DAAF9E4D3C0305373D1DB8BD2AD47BBB88573610F0BE2A617E183DD6
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              URL:https://fonts.gstatic.com/s/nunitosans/v15/pe0TMImSLYBIv1o4X1M8ce2xCx3yop4tQpF_MeTm0lfGWVpNn64CL7U8upHZIbMV51Q42ptCp7t1R-s.woff2
                                                                                                                                                                                                                              Preview:wOF2......yL.......@..x...........................u...v...?HVAR.$?MVARb.`?STAT.z'2..2/d.....0.}..N.0..>.6.$.... ...../...I.5l...[..0....q..=7v0..U..@......X..OI.?d,>...nK...I#.".J+...3..kF.s.....>U.s..C..W.U.C..%`e....Y.a..5.{.1...z.......)8....K...p0..Zh.r..J...). .. .......G...]..-^T.z3.....s_Df...Ru....k.+r%2.......[.%.F.Z..?.4....h......P.....%..j.....Y...1.4i.Z.5/.....<...Jw....h:....5.J-.K.&..rqo...SK...2>..0s.l........g........_e..m...D..'...~.q.w.)C,A...A.@....{....4J.#.k.c....G.?.n.=...E......W..]].e..(...[.~...EI.VX....<Hx2`[z...I..z}@)..............,rD.......2.......z.R..t.$;.$.'....<nV.|....~&A.!...Q...+&...M]........W.0-.<........Ig.+..g..=.....".+..8.d.d..-...O...d<.W*/.H$R.D"...|.....L...).9{./...c(0....oj..xx.^^.nN........*..R....c..-.....FK..|...',.|..T.N......2...i.,....s..t.*.Z......u..>.e..<....!s..~U....@.$.04..T.j.fL..wA.(6A.l......^."..BI$.....(l..M.l..D'_...f...HA.Qv.6~k.....y....V.#:....{.H:...+...t..d..X.Ty).p..m.../..
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:PNG image data, 860 x 773, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                              Size (bytes):130155
                                                                                                                                                                                                                              Entropy (8bit):7.985266866858395
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3072:odTTH9ZOd0l17oPIFslv4zyXbzqqEd+pjqQq68POBVdFFuA:mzOSlRsna+pOQq68PGFFF
                                                                                                                                                                                                                              MD5:9BE18B4718481206024E6F3F9D17FD6F
                                                                                                                                                                                                                              SHA1:A775532EE9E796780624375386ED8061B5386782
                                                                                                                                                                                                                              SHA-256:72D391007C091C9F0C7C654D13DDB2F365CE468947A64ECE0A9CFBFEA9B354D0
                                                                                                                                                                                                                              SHA-512:6496AD1E739D7125ADC3875F4635FBCFB6ED53F3ED6F79B0A915A7E298A7A20A1322ACB309B22C785CCDD1F1A021AFA3D7B354FCAB8430D51861F77FB21C9CE6
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              URL:https://aceautoprotections.com/banner/halloween-sale.png
                                                                                                                                                                                                                              Preview:.PNG........IHDR...\.........`d......IDATx.....U....j....E$.(".b@T0...0'......E...QrT@...V.uu.]s.......Z3..|u*t.[u....zfd...{zdBW...s.{.?..... .. .. .... ..A..A..A..".. .. .. .E..A..A..A..".. .. .. .E..A..A..A.. .. .. .. .E..A..A..A.. .. .. ....A..A..A..A.. .. .. ....A..A..A..... .. .. ....A..A..A..... .. .. ..\.A..A..A..... .. .. ..\.A..A..A.$... .. .. ..\.A..A..A.$... .. .. Hp..A..A..A.$... .. .. Hp..A..A..A..".. .. .. Hp..A..A..A..".. .. .. .E..A..A..A..".. .. .. .E..A..A..A.. .. .. .. .E..A..A..A.. .. .. ....A..A..A..A.. .. .. ....A..A..A..... .. .. ....A..A..A..... .. .. ..\.A..A..A..... .. .. ..\U.u...O?-....1...9>.huI. .. ........q.{._...8.*b.....D......&N......M...i9.4iR..#.. ...i.W....S..i..Me..s.'.B..q.=...$QD..A..A.U...u...w.C...._..?..Z.lE74A..A..Q.h.j{..o.h!...../..6m...M..A..AT.....r.i..?.h!.........@75A..A..Q.D..&.`!...._7..Q..&.. .. ....4.g.{......>.M... .. ...V..+|..Y.........&.. .. ..W^5.6o.......>...47.. .. .. ...M..~.+$...6l..m.S!A..A..Q=
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (24336)
                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                              Size (bytes):24381
                                                                                                                                                                                                                              Entropy (8bit):5.130408483724179
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:384:3TLpcV2m6WYdndptaQ9HuGJswyVO+pYDTWmMo7YtDT6HJiwkkohmvFsN7KOljuOF:3TLyV2m6WYdndptaQ9HuGJswyV/pkTAR
                                                                                                                                                                                                                              MD5:CB0C35C832ED25B9D46730F0BE39430F
                                                                                                                                                                                                                              SHA1:4756E9FA04859ABCA94174880B167FB178ADA758
                                                                                                                                                                                                                              SHA-256:CA3AE0F1E8AAB2027D7331BA7231EDBB0CBDB7C11D09C5980808C6348A373B4A
                                                                                                                                                                                                                              SHA-512:903C0A0B0A9C324F708EBAFD3B7609BD07BE4C29916AC4ADEDB4F48085AF84BE1B37319479857B5B8DC230BDE467E9D2B405FF684854AA212A1B4C64A65D03F9
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              URL:https://aceautoprotections.com/wp-content/plugins/elementor-pro/assets/js/frontend.min-ver=3.14.0.js
                                                                                                                                                                                                                              Preview:/*! elementor-pro - v3.14.0 - 18-06-2023 */.(self.webpackChunkelementor_pro=self.webpackChunkelementor_pro||[]).push([[819],{2:(e,t,n)=>{"use strict";var s=n(3203);n(4242);var i=s(n(4774)),o=s(n(9575)),r=s(n(6254)),a=s(n(5161)),l=s(n(5039)),c=s(n(9210)),d=s(n(450)),u=s(n(7660));class ElementorProFrontend extends elementorModules.ViewModule{onInit(){super.onInit(),this.config=ElementorProFrontendConfig,this.modules={},this.initOnReadyComponents()}bindEvents(){jQuery(window).on("elementor/frontend/init",this.onElementorFrontendInit.bind(this))}initModules(){let e={motionFX:i.default,sticky:o.default,codeHighlight:r.default,videoPlaylist:a.default,payments:l.default,progressTracker:c.default};elementorProFrontend.trigger("elementor-pro/modules/init:before"),elementorProFrontend.trigger("elementor-pro/modules/init/before"),e=elementorFrontend.hooks.applyFilters("elementor-pro/frontend/handlers",e),jQuery.each(e,((e,t)=>{this.modules[e]=new t})),this.modules.linkActions={addAction:function(
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (4804), with no line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):4804
                                                                                                                                                                                                                              Entropy (8bit):5.802307395268831
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRUvtz48:1DY0hf1bT47OIqWb1ytz1
                                                                                                                                                                                                                              MD5:40A47DC712793503A5FF777FFCA4A724
                                                                                                                                                                                                                              SHA1:0BED28378BB86C4C5732CBEB82AA5C75425C1C35
                                                                                                                                                                                                                              SHA-256:DC0FE367C00B123DD6B71833FD90203CF86FCAE4C70C6B963406A32E2C455992
                                                                                                                                                                                                                              SHA-512:505D15F7F89E290D58432B0406C4AF654C588D2C44F53872F08638450133F90A56A1EFACE22F63F6DFA5B347F80C2C948DC1C677F3D4DCFD403F4AFD75492812
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 2480x1600, components 3
                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                              Size (bytes):202698
                                                                                                                                                                                                                              Entropy (8bit):7.965833377027457
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6144:D2jmeZxJtS4hRJljKHFw4PjOsww+3J1Zye:KL8sJ1Zye
                                                                                                                                                                                                                              MD5:A16281FF25A49C7648F494FB273748AC
                                                                                                                                                                                                                              SHA1:E7D15540F9DEB80047565E6207665749CF9CB172
                                                                                                                                                                                                                              SHA-256:049A82353F3AF3F9B263731B31FA0902A1C9C287B5E078AF92C22A8F51D83092
                                                                                                                                                                                                                              SHA-512:634AC9990595AB674BDC022A1BE1D06405FC3284068A3C4BE8DCEAAEA3DAE82E20D1876120CCC89844284B0854797A1B382C12EBB07A30F4DECE53BEF43D6C9D
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              URL:https://aceautoprotections.com/wp-content/uploads/2022/11/camaro.jpg
                                                                                                                                                                                                                              Preview:......JFIF..............JFIF..........................................."......".$...$.6*&&*6>424>LDDL_Z_||.............................."......".$...$.6*&&*6>424>LDDL_Z_||.......@...."..........5...................................................................>....b...`..............!.....&.. b...`.....`&.`...&.`..h.....A#.0..6!.0..#..#..LbL..................%.J....`...&.`K`M.T..M.%...6C(.L...d...........@4..`..`..`..L%....D..l%...J..$....0............K`...%H....$......C.1$.....*......Q0J.[B.$h.......%...PM.E...@...&...`...........`................@.M.4.4...%...PIA#d...$...JB($...J.*@l.A%!."t.T...H+.`...!..!..!..!............0..0C.0C.0C@.@..4....A%...PIA....: `............$`..`..a%..D..(%...A......0C.0CBm(.!...m.Z..I...6H1...4...!...0C.0@....H...!.).`.....(..".....2..C.0C.0C.2..C!...C.0C.0C.0C.0C....F.2X.`&.`..`..`..j....`..`.B.H`..h........L.......&...M.....B..(.h$.....J.(%\.d!...`&.........M.0C.0C.0C.....&...J!..H.%H..1P.C.1P1. ......h..h.....U*.*.$...&.`..b ..C.....C.*.ssI...".
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:PNG image data, 12 x 12, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1415
                                                                                                                                                                                                                              Entropy (8bit):7.78733422697508
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:+MOUTfvJRNMW34qxaSumWTx3qCryNnYMDB09AxMbjDX4zL9sylDChkSIC+UNyD:+MzTfvJIYXaqWYCryNnB0GxoX4fuylZR
                                                                                                                                                                                                                              MD5:772ABEE674AD17E636AC7737B5BCB74B
                                                                                                                                                                                                                              SHA1:5687A76A81CC86CD473DEE1B25B99CCC5F88726A
                                                                                                                                                                                                                              SHA-256:F6157F76E23EC7960D58297EBF8473ADFCF2122738B886D5969346C190829DC7
                                                                                                                                                                                                                              SHA-512:8C76D36D66FAA2B1745E95C17795F210796F068EE727AE1AA7B5B207E62E15BCDB856E7A903D8B5AC224392DFAD47644B208BFBCB7D67B916F9BDA3A5F523972
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              Preview:.PNG........IHDR.............Vu\.....zTXtRaw profile type exif..x..[.. ...YE.`I...`.3.A...Lr.sNo.>ub.@.,...IB..u./.('.Q.SN...s.\0........Gz....C$...he......:......6t....... !.KNq...........M...e./..mg.sx.DC..BK..@.z."...S...=..\.....#AB.^.6..c....g.}..w.......F-}.@.y.W....="~^0.....1....+1!.iW..n..@.D.e=....bn.e4?.Q....N.J....."5*4...RE..;.F..d...LNq6.l....V..D .{,.....s#.2.......?ia.......q.\.1...Z.Bcs..[.....A....4;^...e.Tz.-Y..z...B..m.H.|+.!..#..).a.F.<:..D...'..*7..Q....g...+'.b.M.....&K.....c.QCEE..&5..YK.....,.C..X4.dfn..GWOn.d.3Ps.=.\...G.....$'.r.S.t..g>KE..X..j.k..q..c..f.[n.S.8)z..S..=.2PkCF.:..#.r...~h.@.65^....A..n&h.':...G.q..P.<..N1.$7....)...N6..$.....;.7r..-...7...0...r..>r..Z+..Q....gN....z.....R+.;..................~<.Ol.....Y.V....iCCPICC profile..x.}.=H.P..OSE)U.;.8d.N.DEt.*..B..Zu0y..4iHR\....?.U..g].\.A.....I.EJ./).....}.......^f..1.h.m..q1.]..^.B/.."2..9IJ.w}.#.........Qs...".,3L.x.xj.68..GXQV..GMj.....o....<3b.S...b...J..
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (317)
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):137580
                                                                                                                                                                                                                              Entropy (8bit):4.307239093739279
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3072:KWjbnHdD5LUR5T5L5rZ35BKs+LIDcsdMEE:jjbHdD5oR5T5L5rZ35BKs+LIDcsdMD
                                                                                                                                                                                                                              MD5:83EA25076EC57602CC39390E06357BB2
                                                                                                                                                                                                                              SHA1:0BDF9C9EDC65C2380583877886C29582F8FDDD3D
                                                                                                                                                                                                                              SHA-256:7CB19E0713B1AFF3AA6EF70CA8BCDBE62D2D1F0E68F25B929078B6F3BE0E8B2D
                                                                                                                                                                                                                              SHA-512:F4AA21C6EE112F07428EDAAE2DCFA2A9E9EE3F766CAADCB1B8247014E29CAC35045F692005229CCC04844407D33324C3FDC2FE98042A3D78B3CF0597A55EE983
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              Preview:/*.* Frontend Script for Elementor.*/.; (function ($) {. "use strict";.. var editMode = false;. var isRellax = false;. var currentDevice = '';.. var getElementSettings = function ($element, setting) {.. var elementSettings = {},. modelCID = $element.data('model-cid');.. if (elementorFrontend.isEditMode() && modelCID) {. var settings = elementorFrontend.config.elements.data[modelCID],. type = settings.attributes.widgetType || settings.attributes.elType,. settingsKeys = elementorFrontend.config.elements.keys[type];.. if (!settingsKeys) {. settingsKeys = elementorFrontend.config.elements.keys[type] = [];.. jQuery.each(settings.controls, function (name, control) {. if (control.frontend_available) {. settingsKeys.push(name);. }. });. }.. jQuery.each(settings.getActiveControl
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (12198)
                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                              Size (bytes):12199
                                                                                                                                                                                                                              Entropy (8bit):5.032563782291149
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:192:GngaW9ELBD26z861V/CvJiVKIsvfT+6EdpEsBpP9Qwo7Q4a99RfuzqXppc4mmm9d:Ggz9kBD26861V/wsVKIsvTEdpEsnmwoD
                                                                                                                                                                                                                              MD5:EB2DD2DF0C1BCABD8F115D2279A37192
                                                                                                                                                                                                                              SHA1:C068E88382C78DC88C82730E4E53212A6BD791CC
                                                                                                                                                                                                                              SHA-256:22C01F0827A6EC766D34FC4FC9A3B980056B044A9C050FC32C191BBAE4C2C547
                                                                                                                                                                                                                              SHA-512:3D006F85D8EB29B016CC8B9F1A564CF8A88763424B8F458EA5B8729B8EBBD95535D70C8B6D7B38109E4354DADC66556F95A0E295E1F751E3E5A6BB955079C144
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              URL:https://aceautoprotections.com/wp-content/plugins/elementor/assets/lib/waypoints/waypoints.min-ver=4.0.2.js
                                                                                                                                                                                                                              Preview:!function(){"use strict";function Waypoint(options){if(!options)throw new Error("No options passed to Waypoint constructor");if(!options.element)throw new Error("No element option passed to Waypoint constructor");if(!options.handler)throw new Error("No handler option passed to Waypoint constructor");this.key="waypoint-"+keyCounter,this.options=Waypoint.Adapter.extend({},Waypoint.defaults,options),this.element=this.options.element,this.adapter=new Waypoint.Adapter(this.element),this.callback=options.handler,this.axis=this.options.horizontal?"horizontal":"vertical",this.enabled=this.options.enabled,this.triggerPoint=null,this.group=Waypoint.Group.findOrCreate({name:this.options.group,axis:this.axis}),this.context=Waypoint.Context.findOrCreateByElement(this.options.context),Waypoint.offsetAliases[this.options.offset]&&(this.options.offset=Waypoint.offsetAliases[this.options.offset]),this.group.add(this),this.context.add(this),allWaypoints[this.key]=this,keyCounter+=1}var keyCounter=0,allW
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (3544)
                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                              Size (bytes):3545
                                                                                                                                                                                                                              Entropy (8bit):4.752404923983582
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:CLXLJTJI0RtfOgWAfMfalMfDf6fH0fn8RLfvjfIXlipi0rpimy+piY+Mz:CLXLJ13fOgWAUSu7icfAnjwXl/g++
                                                                                                                                                                                                                              MD5:72660FBBFD5053C6EA117A96D4C17A2D
                                                                                                                                                                                                                              SHA1:F0BB0E341F0D12A90880B19AB24E08D123D0811D
                                                                                                                                                                                                                              SHA-256:9EDD22B99048FDE6FCE99ACD0F0CEF9E840C1009B9CB1D71D95914D889DBDCE9
                                                                                                                                                                                                                              SHA-512:FB3AEED7CC3EBB22C03D7416A4F5DE0CBBFD833FDE543BA38F87E5BB12898A99D47C8DFCD15C213187BAB641DE46931A60FD77EFA0C15256B57609F40A309F9D
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              URL:https://aceautoprotections.com/wp-content/plugins/essential-addons-for-elementor-lite/assets/front-end/css/view/general.min-ver=5.8.0.css
                                                                                                                                                                                                                              Preview:.clearfix::before,.clearfix::after{content:" ";display:table;clear:both}.eael-testimonial-slider.nav-top-left,.eael-testimonial-slider.nav-top-right,.eael-team-slider.nav-top-left,.eael-team-slider.nav-top-right,.eael-logo-carousel.nav-top-left,.eael-logo-carousel.nav-top-right,.eael-post-carousel.nav-top-left,.eael-post-carousel.nav-top-right,.eael-product-carousel.nav-top-left,.eael-product-carousel.nav-top-right{padding-top:40px}.eael-contact-form input[type=text],.eael-contact-form input[type=email],.eael-contact-form input[type=url],.eael-contact-form input[type=tel],.eael-contact-form input[type=date],.eael-contact-form input[type=number],.eael-contact-form textarea{background:#fff;box-shadow:none;-webkit-box-shadow:none;float:none;height:auto;margin:0;outline:0;width:100%}.eael-contact-form input[type=submit]{border:0;float:none;height:auto;margin:0;padding:10px 20px;width:auto;-webkit-transition:all .25s linear 0s;-o-transition:all .25s linear 0s;transition:all .25s linear 0s}.
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (2620)
                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                              Size (bytes):2621
                                                                                                                                                                                                                              Entropy (8bit):5.171100435781241
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:69fX7UufUkQ8ncYatpDpGkKeRo/9QZOF1JzOTPUzGbecyhL4rXpDeiUk5iJ6MkMB:69P7Uuf/QO8pDpGk1kqZOFPOzUbcnrX+
                                                                                                                                                                                                                              MD5:6B39C46B3BBCE28B7573B7B9DA61288B
                                                                                                                                                                                                                              SHA1:688D22BD10E4D2D54C2F3849461BD72E4A877200
                                                                                                                                                                                                                              SHA-256:DF68564E6C8C9EB9761AAD8309FB8F75E35746EA40301E3B2A6FC2EBBDA1EA53
                                                                                                                                                                                                                              SHA-512:71C35902271C151C5C2C19A9972B68FE809A6CA5407DC7F7AB82E5ECE3AF7F11E53A41826704675C4476105ECA09344C4F9CD56E036B8E3965B6489047865B57
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              URL:https://aceautoprotections.com/wp-content/plugins/elementor/assets/lib/share-link/share-link.min-ver=3.14.0.js
                                                                                                                                                                                                                              Preview:!function(t){window.ShareLink=function(e,r){var i,n={},l=function(t){var e="";if(n.width&&n.height){var r=screen.width/2-n.width/2,i=screen.height/2-n.height/2;e="toolbar=0,status=0,width="+n.width+",height="+n.height+",top="+i+",left="+r}var l=ShareLink.getNetworkLink(t,n),s=/^https?:\/\//.test(l);open(l,s?"":"_self",e)},s=function(){t.each(e.classList,function(){var t,e=(t=this).substr(0,n.classPrefixLength)===n.classPrefix?t.substr(n.classPrefixLength):null;if(e)return function(t){i.on("click",function(){l(t)}),"button"===i.attr("role")&&i.on("keyup",e=>{13!==e.keyCode&&32!==e.keyCode||(e.preventDefault(),l(t))})}(e),!1})};t.extend(n,ShareLink.defaultSettings,r),["title","text"].forEach(function(t){n[t]=n[t].replace("#","")}),n.classPrefixLength=n.classPrefix.length,i=t(e),s()},ShareLink.networkTemplates={twitter:"https://twitter.com/intent/tweet?text={text} {url}",pinterest:"https://www.pinterest.com/pin/create/button/?url={url}&media={image}",facebook:"https://www.facebook.com/sha
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (815)
                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                              Size (bytes):3501
                                                                                                                                                                                                                              Entropy (8bit):5.383873370647921
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:EI5cZUiKliCJ86U+QTEVWfeLwTauSEegdkZ5edOIC:EI5hiWNJ8kQTEVWfeUauRfdkZ5edO1
                                                                                                                                                                                                                              MD5:147FD3B00C22BA9C939712E9213C24CA
                                                                                                                                                                                                                              SHA1:3B48369B86FA0574F35379AACD1F42CC9C98A52B
                                                                                                                                                                                                                              SHA-256:70F5B11C1870CF90201A6D5F770CA318A3FA5827C74A8765EDE22B487F7D4532
                                                                                                                                                                                                                              SHA-512:E8419A71232EDAC8FD131446777F7D034B3171EFE07B3267479B439E4982650DB65A0D1DDC9F516315D5ED1B01ECFD2F7EB55D75D44AA51EE0AD494D441586D2
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              URL:https://www.googletagmanager.com/static/service_worker/4al0/sw_iframe.html?origin=https%3A%2F%2Faceautoprotections.com
                                                                                                                                                                                                                              Preview:<!DOCTYPE html>.<html>.<head>. <link rel="shortcut icon" href="data:image/x-icon;," type="image/x-icon">.</head>.<body>. <script>.'use strict';class m{constructor(a){this.j=a;this.g={};this.h={};this.i=0;this.id=String(Math.floor(Number.MAX_SAFE_INTEGER*Math.random()))}}function n(a){return a.performance&&a.performance.now()||Date.now()}.var p=function(a,b){class d{constructor(c,g,f){this.failureType=c;this.data=g;this.g=f;this.h=new m(n(f))}s(c,g){const f=c.clientId;if(c.type===0){c.isDead=!0;var e=this.h,h=n(this.g);e.g[f]==null&&(e.g[f]=0,e.h[f]=h,e.i++);e.g[f]++;c.stats={targetId:e.id,clientCount:e.i,totalLifeMs:Math.round(h-e.j),heartbeatCount:e.g[f],clientLifeMs:Math.round(h-e.h[f])}}c.failure={failureType:this.failureType,data:this.data};g(c)}}return new d(5,a,b)};/*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/.let q=globalThis.trustedTypes,r;function t(){let a=null;if(!q)return a;try{const b=d=>d;a=q.createPolicy("goog#html",{createHTML:b,createScript:b,crea
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65447)
                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                              Size (bytes):89816
                                                                                                                                                                                                                              Entropy (8bit):5.291056412965352
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:1536:IjjxXUHunxDjoXEZxkMV4PYDt0zxxf6gP3f8cApoEGOzZTBqUsuy8WnKdXwhLQvl:IeeIygP3fulzhsz8jlvaDioQ47GK0
                                                                                                                                                                                                                              MD5:F8AE6C78C23F28FD253ED9E4324D589A
                                                                                                                                                                                                                              SHA1:DBA3CFBEFB0CED112CA47720872A87F9D67CCBC5
                                                                                                                                                                                                                              SHA-256:4A15BE6869311D6164DABF1E25ED768D26AB4F3F68C119CB5D2A86614C77A008
                                                                                                                                                                                                                              SHA-512:E9766D0F1D1BC6C77AF5C2E9D9D903421637380218D7433201AA81A50424386DCB4FC8649A1BA2B28CD45FEECDFF294420E7E98635000F56EB54815064FC6CD6
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              URL:https://aceautoprotections.com/wp-includes/js/jquery/jquery.min-ver=3.6.4.js
                                                                                                                                                                                                                              Preview:/*! jQuery v3.6.4 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,y=n.hasOwnProperty,a=y.toString,l=a.call(Object),v={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (65441), with CRLF line terminators
                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                              Size (bytes):65959
                                                                                                                                                                                                                              Entropy (8bit):5.353413306184177
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:768:ZSDqeR7solr3roUzaOGjIj7KkIe0McOYkyJ+nM1Em87o6dHhMHKvOW4QES3OII:cDBFsolr3r7N5yJ+nwENFnESeII
                                                                                                                                                                                                                              MD5:E4B2C9B152E972CACB77265A161CD311
                                                                                                                                                                                                                              SHA1:EDD9F41FFFB57C51B7C2B50D4732A61039FF308E
                                                                                                                                                                                                                              SHA-256:09FA04E84D7038CC32F19BEDCBA454B9E637A35F4DE496E8EC9148C47550F0FC
                                                                                                                                                                                                                              SHA-512:4263D9EFE7D369A364F785E11BFFBFEA139A1B5CBD129A84E745AAB8F8A1D254EC204963E09CA18365AD851F7491C1F7A61EE28CEB24E7CFF87E4358B8F15069
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              URL:https://www.clarity.ms/s/0.7.49/clarity.js
                                                                                                                                                                                                                              Preview:/* clarity-js v0.7.49: https://github.com/microsoft/clarity (License: MIT) */..!function(){"use strict";var t=Object.freeze({__proto__:null,get queue(){return sr},get start(){return cr},get stop(){return lr},get track(){return ar}}),e=Object.freeze({__proto__:null,get clone(){return Cr},get compute(){return Dr},get data(){return Er},get keys(){return Or},get reset(){return Ar},get start(){return _r},get stop(){return Rr},get trigger(){return Ir},get update(){return jr}}),n=Object.freeze({__proto__:null,get check(){return Xr},get compute(){return qr},get data(){return Sr},get start(){return Wr},get stop(){return Ur},get trigger(){return Yr}}),a=Object.freeze({__proto__:null,get compute(){return Kr},get data(){return Fr},get log(){return Gr},get reset(){return Zr},get start(){return Br},get stop(){return Jr},get updates(){return Vr}}),r=Object.freeze({__proto__:null,get callbacks(){return $r},get clear(){return ui},get consent(){return oi},get data(){return Qr},get electron(){return ti},
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                              Size (bytes):4100
                                                                                                                                                                                                                              Entropy (8bit):4.6905502333678095
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:4Zc5WT9BvpXKZhUyXuXsk8hLb3Dhm2ykOoA:4Zc5WNXK3XuXW5U
                                                                                                                                                                                                                              MD5:1FA51506C162BDDC726028D78F5435BA
                                                                                                                                                                                                                              SHA1:F2FD911161B34504C51D8399037B74C912F819FA
                                                                                                                                                                                                                              SHA-256:AD391152810B7347F48AD6D9FFBEC0B01AD6865C551C26B253BF4F3F08125B51
                                                                                                                                                                                                                              SHA-512:39D01AA3829C66F6E3E7B3BD8482B27186F8A05C091578EBA804070931A16CBFCA3F235A3CFB5C7311A54273E15407012A204B898F3BB038BAA83B0A3AB13377
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              URL:https://bat.bing.com/p/action/97047088.js
                                                                                                                                                                                                                              Preview:(function(w,d,c,k,a,b,t,e) {.. var cs = d.currentScript;.. if (cs) {.. var uo = cs.getAttribute('data-ueto');.. if (uo && w[uo] && typeof w[uo].setUserSignals === 'function') {.. w[uo].setUserSignals({'co': c, 'kc': k, 'at': a, 'bi': b, 'dt': t, 'ec': e});.. }.. }..})(window, document, 'us', true, false, false, false, false);..(function(w,d,s,i) {.. var c=d.currentScript;.. if (c) {.. var uo = c.getAttribute('data-ueto');.. if (uo && w[uo] && w[uo].uetConfig && w[uo].uetConfig.deBlock === true).. return;.. }.. var f,j; f=d.getElementsByTagName(s)[0]; j=d.createElement(s); j.async=true;.. j.src='https://www.clarity.ms/tag/uet/'+i+'';.. j.onload = function () {.. if (!c) return;.. var co = function(u) { return u && typeof u === 'object' && !(u instanceof Array) && u.beaconParams && u.beaconParams.mid && w.clarity; };.. var r = 40;.. var cl = function() {.. if (r-- <
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65280)
                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                              Size (bytes):139153
                                                                                                                                                                                                                              Entropy (8bit):5.2146927200642335
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:1536:Fj2qhgxfeuGMfoqi2ZLjK8ieVlLXCiiSsWRLK7A3dnaKBjY4vHgZsUOUTqiqpBgA:wxoo6desFshaKi+HgZsUOUTqiqM37ER
                                                                                                                                                                                                                              MD5:15BB2B8491FC7E84137D65F610E1685A
                                                                                                                                                                                                                              SHA1:CD76B70A5426893E9C022B9A75C50A7C1348E2D0
                                                                                                                                                                                                                              SHA-256:B23F49F504FAA32AAC548B6662FFD64412F6738496FAB8BE38DA46C5B7121804
                                                                                                                                                                                                                              SHA-512:95C05110B29101C84DF71C54172269F478D9CD14965B3DE987613E11E0F1CCF01C1B7D2BF290D97EF11373F24DCCD677F8710E1555D332903181F469D0F2B0BB
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              URL:https://aceautoprotections.com/wp-content/plugins/elementor/assets/lib/swiper/swiper.min-ver=5.3.6.js
                                                                                                                                                                                                                              Preview:/**. * Swiper 5.3.6. * Most modern mobile touch slider and framework with hardware accelerated transitions. * http://swiperjs.com. *. * Copyright 2014-2020 Vladimir Kharlampidi. *. * Released under the MIT License. *. * Released on: February 29, 2020. */..!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):(e=e||self).Swiper=t()}(this,(function(){"use strict";var e="undefined"==typeof document?{body:{},addEventListener:function(){},removeEventListener:function(){},activeElement:{blur:function(){},nodeName:""},querySelector:function(){return null},querySelectorAll:function(){return[]},getElementById:function(){return null},createEvent:function(){return{initEvent:function(){}}},createElement:function(){return{children:[],childNodes:[],style:{},setAttribute:function(){},getElementsByTagName:function(){return[]}}},location:{hash:""}}:document,t="undefined"==typeof window?{document:e,navigator:{userAgent:""},
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (17959)
                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                              Size (bytes):17960
                                                                                                                                                                                                                              Entropy (8bit):5.151030792364282
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:384:+ycVDWoZLgQMEi4emvwt3/d4VJgveh/BDlP1oaKjTUrkMn1CeF+Rd6gjZDVe+/+0:/cVngQMEi4JocVJgkP1LeIajZR
                                                                                                                                                                                                                              MD5:7C889D18F48A5BA8EE4AB589149A5192
                                                                                                                                                                                                                              SHA1:61F4CEF5481AFB10810549D5AFF75AC98A8CF919
                                                                                                                                                                                                                              SHA-256:6600FAFF209C65524057CAD40B70751DD191D72BAB6CB055CFBC8AD5F943D923
                                                                                                                                                                                                                              SHA-512:DABBF51288BE6AD4BA5BA4675B665F3B57AE38F47DAD73344229C41DB09E0755EA9A4D4F845CC0EFDB37285D6B56CEF7A3C6E62DB2D019181E4E5B024D00B1AB
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              URL:https://aceautoprotections.com/wp-content/themes/assurena/js/perfect-scrollbar.min-ver=1.0.0.js
                                                                                                                                                                                                                              Preview:!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?module.exports=e():"function"==typeof define&&define.amd?define(e):t.PerfectScrollbar=e()}(this,function(){"use strict";function t(t){return getComputedStyle(t)}function e(t,e){for(var i in e){var r=e[i];"number"==typeof r&&(r+="px"),t.style[i]=r}return t}function i(t){var e=document.createElement("div");return e.className=t,e}function r(t,e){if(!v)throw new Error("No element matching method supported");return v.call(t,e)}function l(t){t.remove?t.remove():t.parentNode&&t.parentNode.removeChild(t)}function n(t,e){return Array.prototype.filter.call(t.children,function(t){return r(t,e)})}function o(t,e){var i=t.element.classList,r=m.state.scrolling(e);i.contains(r)?clearTimeout(Y[e]):i.add(r)}function s(t,e){Y[e]=setTimeout(function(){return t.isAlive&&t.element.classList.remove(m.state.scrolling(e))},t.settings.scrollingThreshold)}function a(t,e){o(t,e),s(t,e)}function c(t){if("function"==typeof window.CustomEvent)return
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (65342)
                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                              Size (bytes):232914
                                                                                                                                                                                                                              Entropy (8bit):4.979822227315486
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:1536:VYutjsbf98fOdBfvO5wlP7Qy9A374298wsY/ElV6V6pz600I41r:ntj898fo298uI6V6pz600I41r
                                                                                                                                                                                                                              MD5:FE7FDFEC700D100DC745DC64D3600CB2
                                                                                                                                                                                                                              SHA1:B231651E0FD68BBD8758189FBD3642C462D34FA6
                                                                                                                                                                                                                              SHA-256:7F1D37F0D90B6385354C2AC10E2BB91563C46BD7A266ED351222EBCAC8496C2A
                                                                                                                                                                                                                              SHA-512:B7819649564ED5E0BC04CDF7F5777B529870E6CD7B6BCEAD219223F2A4718672AE6FA5A8CA19EBC5E08831E02A04F81D646942706D8FAD98CC73E5ABEFCFB95E
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              URL:https://cdn.jsdelivr.net/npm/bootstrap@5.3.0/dist/css/bootstrap.min.css
                                                                                                                                                                                                                              Preview:@charset "UTF-8";/*!. * Bootstrap v5.3.0 (https://getbootstrap.com/). * Copyright 2011-2023 The Bootstrap Authors. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE). */:root,[data-bs-theme=light]{--bs-blue:#0d6efd;--bs-indigo:#6610f2;--bs-purple:#6f42c1;--bs-pink:#d63384;--bs-red:#dc3545;--bs-orange:#fd7e14;--bs-yellow:#ffc107;--bs-green:#198754;--bs-teal:#20c997;--bs-cyan:#0dcaf0;--bs-black:#000;--bs-white:#fff;--bs-gray:#6c757d;--bs-gray-dark:#343a40;--bs-gray-100:#f8f9fa;--bs-gray-200:#e9ecef;--bs-gray-300:#dee2e6;--bs-gray-400:#ced4da;--bs-gray-500:#adb5bd;--bs-gray-600:#6c757d;--bs-gray-700:#495057;--bs-gray-800:#343a40;--bs-gray-900:#212529;--bs-primary:#0d6efd;--bs-secondary:#6c757d;--bs-success:#198754;--bs-info:#0dcaf0;--bs-warning:#ffc107;--bs-danger:#dc3545;--bs-light:#f8f9fa;--bs-dark:#212529;--bs-primary-rgb:13,110,253;--bs-secondary-rgb:108,117,125;--bs-success-rgb:25,135,84;--bs-info-rgb:13,202,240;--bs-warning-rgb:255,193,7;--bs-danger-rgb:220,
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                              Size (bytes):226947
                                                                                                                                                                                                                              Entropy (8bit):4.990031535403061
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3072:7A1VlfkkNfzSI1p7qtY9UIOm5+T6BWVIv+or:ylfPSI1p7qg
                                                                                                                                                                                                                              MD5:CEA0DA50025E253B075642B634581AF7
                                                                                                                                                                                                                              SHA1:CACB1A9547A33ABC91BF424755A2D4CC07A7581A
                                                                                                                                                                                                                              SHA-256:0F86031BA07E8CD2AEBABA45BB3E40D35C900EF44469F59885EF6DEE77713585
                                                                                                                                                                                                                              SHA-512:C2AA956661BDB66D0B28B780053864F94C66C6D26BD73B8F7B73B74078451CA9AB99E6364D5532D7820C2426068AB1DB47A24829CA21D8EF9DFA7D57916FE64B
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              URL:https://aceautoprotections.com/wp-content/plugins/master-addons-pro/premium/assets/css/master-addons-pro-ver=3cb662dc13829f593117e9787bc18689.css
                                                                                                                                                                                                                              Preview:@charset "UTF-8";.jltma-animated-headline.type .jltma-words-wrapper{overflow:hidden;vertical-align:text-bottom}.jltma-animated-headline.type .jltma-words-wrapper:after{background-color:#aebcb9;bottom:auto;content:"";height:90%;position:absolute;right:0;top:50%;-webkit-transform:translateY(-50%);-ms-transform:translateY(-50%);transform:translateY(-50%);width:1px}.jltma-animated-headline.type .jltma-words-wrapper.waiting:after{-webkit-animation:jltma-pulse 1s infinite;animation:jltma-pulse 1s infinite}.jltma-animated-headline.type .jltma-words-wrapper.selected{background-color:#aebcb9}.jltma-animated-headline.type .jltma-words-wrapper.selected:after{visibility:hidden}.jltma-animated-headline.type .jltma-words-wrapper.selected b{color:#0d0d0d}.jltma-animated-headline.type b{visibility:hidden}.jltma-animated-headline.type b.is-visible{visibility:visible}.jltma-animated-headline.type i{position:absolute;visibility:hidden}.jltma-animated-headline.type i.in{position:relative;visibility:visibl
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2288
                                                                                                                                                                                                                              Entropy (8bit):4.616227285680615
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:eoxOFRi1FqyzaacNX472UyxCqLUyaOKCwaowNbq3rwztwNzhMfc/fx:hmRNoqSqLkOoaXf20f2fx
                                                                                                                                                                                                                              MD5:00BA53EFB8E7E4A77E9B199B7FB2E178
                                                                                                                                                                                                                              SHA1:2119A04BF5374638EFE8FDCFD693BB32F5FEFF3D
                                                                                                                                                                                                                              SHA-256:751D5192326DDEFCE3E87157F7C9355217CDAD7B4A969B5DD3161B4453671389
                                                                                                                                                                                                                              SHA-512:033A8C2D60DB14ED9DCBC0F58AE934AE5AB8C2352F60F50340E35BB735AC09B7DB983F13FF2BBF09AF76C3FED1064EBEB8EBA3A9FD97F213B6DA63895D1C3C24
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              Preview:(function($) {. 'use strict';.. const dcHiddenSelector = '.dc-hidden-column',. dcHideWrapperSelector = '.dc-hide-wrapper',. dcHideOthersSelector = '.dc-hide-others',. dcRowSelector = '.elementor-row,.elementor-container',. dcColumnSelector = '> .elementor-column';... function resizeColumns() {. const $columns = $(dcHiddenSelector);. $columns.each(function(index, column) {. const $column = $(column),. hiddenSize = parseFloat($column.data('size')),. $row = $column.closest(dcRowSelector),. $children = $row.find(dcColumnSelector);.. if ($children.length === 0) {. return;. }.. // get percent-width of row. const rowSize = $children.toArray().reduce(. (acc, child) => acc + calcRowWidth($(child), $row),. 0. );.. $children.each(function(cIndex, child) {. // resize columns. const $child = $(child),. childSize = calcRowWidth($child, $row),. newSize = childSize + (hidde
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (2620)
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2621
                                                                                                                                                                                                                              Entropy (8bit):5.171100435781241
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:69fX7UufUkQ8ncYatpDpGkKeRo/9QZOF1JzOTPUzGbecyhL4rXpDeiUk5iJ6MkMB:69P7Uuf/QO8pDpGk1kqZOFPOzUbcnrX+
                                                                                                                                                                                                                              MD5:6B39C46B3BBCE28B7573B7B9DA61288B
                                                                                                                                                                                                                              SHA1:688D22BD10E4D2D54C2F3849461BD72E4A877200
                                                                                                                                                                                                                              SHA-256:DF68564E6C8C9EB9761AAD8309FB8F75E35746EA40301E3B2A6FC2EBBDA1EA53
                                                                                                                                                                                                                              SHA-512:71C35902271C151C5C2C19A9972B68FE809A6CA5407DC7F7AB82E5ECE3AF7F11E53A41826704675C4476105ECA09344C4F9CD56E036B8E3965B6489047865B57
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              Preview:!function(t){window.ShareLink=function(e,r){var i,n={},l=function(t){var e="";if(n.width&&n.height){var r=screen.width/2-n.width/2,i=screen.height/2-n.height/2;e="toolbar=0,status=0,width="+n.width+",height="+n.height+",top="+i+",left="+r}var l=ShareLink.getNetworkLink(t,n),s=/^https?:\/\//.test(l);open(l,s?"":"_self",e)},s=function(){t.each(e.classList,function(){var t,e=(t=this).substr(0,n.classPrefixLength)===n.classPrefix?t.substr(n.classPrefixLength):null;if(e)return function(t){i.on("click",function(){l(t)}),"button"===i.attr("role")&&i.on("keyup",e=>{13!==e.keyCode&&32!==e.keyCode||(e.preventDefault(),l(t))})}(e),!1})};t.extend(n,ShareLink.defaultSettings,r),["title","text"].forEach(function(t){n[t]=n[t].replace("#","")}),n.classPrefixLength=n.classPrefix.length,i=t(e),s()},ShareLink.networkTemplates={twitter:"https://twitter.com/intent/tweet?text={text} {url}",pinterest:"https://www.pinterest.com/pin/create/button/?url={url}&media={image}",facebook:"https://www.facebook.com/sha
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                              Size (bytes):425
                                                                                                                                                                                                                              Entropy (8bit):4.0288217613464115
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:6bKs/WktQeus+lctBVsOA9b2ysOA9uVUlyMotH+HiftnNXOg:0KMWkK4zBVsOCbpsOCuVeFolCIhOg
                                                                                                                                                                                                                              MD5:D9F0DF88B88E9ABBCC085B06483E32EA
                                                                                                                                                                                                                              SHA1:1DC58D7FFB49D409790A86920EF9764F0A9C50C2
                                                                                                                                                                                                                              SHA-256:56381179836C94FE131B9CAD1301BD86A89D088A24DB2203F5013B41A906A895
                                                                                                                                                                                                                              SHA-512:3E7DDC262CB5D06B2A92C347939E28062779ED03030458C301FEED7FE650E7798F8A902346FE6E8FDB246EF4BE81B4D2375FD13BFC6D21197B66AB3EE6446E5F
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              URL:https://aceautoprotections.com/wp-content/plugins/assurena-core/includes/elementor/assets/js/stl_elementor_column-ver=3cb662dc13829f593117e9787bc18689.js
                                                                                                                                                                                                                              Preview:( function( $, window ) {. 'use strict';. $(window).on('elementor/frontend/init', function (){. if ( window.elementorFrontend.isEditMode() ) {. . window.elementorFrontend.hooks.addAction( 'frontend/element_ready/column',. function( $scope ){ . assurena_sticky_sidebar();. }. );. . }.. });.}( jQuery, window ) );..
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (8189)
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):21439
                                                                                                                                                                                                                              Entropy (8bit):5.301026171038567
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:384:Sdw5JLVFVS3dufvQNaHCip8fuxNhBGX0CiS+w/pf2229FkFvt:XS36Z5vkO7k3
                                                                                                                                                                                                                              MD5:84EF56D8CCBFE824BC63017155609BDF
                                                                                                                                                                                                                              SHA1:635A111CE5D1E4829C1A2FC4EBE744C2B0CB8CDC
                                                                                                                                                                                                                              SHA-256:6924490BDBF49BFCCEDFB8E876BA203585403CE8AB0626A0592E16849A8782C9
                                                                                                                                                                                                                              SHA-512:3523BA2EB5C2A362622031ED012A1439B5A4834179B2FE008E9F0A332AFDAAE4F73D4EAB2945ADB7C1A8A516722122602DAF2CFC9C2E1178A782EFCD08D9DAA8
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              Preview:/*! jQuery UI - v1.13.2 - 2022-07-14.* http://jqueryui.com.* Includes: widget.js, position.js, data.js, disable-selection.js, effect.js, effects/effect-blind.js, effects/effect-bounce.js, effects/effect-clip.js, effects/effect-drop.js, effects/effect-explode.js, effects/effect-fade.js, effects/effect-fold.js, effects/effect-highlight.js, effects/effect-puff.js, effects/effect-pulsate.js, effects/effect-scale.js, effects/effect-shake.js, effects/effect-size.js, effects/effect-slide.js, effects/effect-transfer.js, focusable.js, form-reset-mixin.js, jquery-patch.js, keycode.js, labels.js, scroll-parent.js, tabbable.js, unique-id.js, widgets/accordion.js, widgets/autocomplete.js, widgets/button.js, widgets/checkboxradio.js, widgets/controlgroup.js, widgets/datepicker.js, widgets/dialog.js, widgets/draggable.js, widgets/droppable.js, widgets/menu.js, widgets/mouse.js, widgets/progressbar.js, widgets/resizable.js, widgets/selectable.js, widgets/selectmenu.js, widgets/slider.js, widgets/sorta
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 77160, version 4.459
                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                              Size (bytes):77160
                                                                                                                                                                                                                              Entropy (8bit):7.996509451516447
                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                              SSDEEP:1536:/MkbAPfd1vyBKwHz4kco36ZvIaBfRPlajyXUA2jVTc:L0nXnHdfRVEAS2
                                                                                                                                                                                                                              MD5:AF7AE505A9EED503F8B8E6982036873E
                                                                                                                                                                                                                              SHA1:D6F48CBA7D076FB6F2FD6BA993A75B9DC1ECBF0C
                                                                                                                                                                                                                              SHA-256:2ADEFCBC041E7D18FCF2D417879DC5A09997AA64D675B7A3C4B6CE33DA13F3FE
                                                                                                                                                                                                                              SHA-512:838FEFDBC14901F41EDF995A78FDAC55764CD4912CCB734B8BEA4909194582904D8F2AFDF2B6C428667912CE4D65681A1044D045D1BC6DE2B14113F0315FC892
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              URL:https://aceautoprotections.com/wp-content/plugins/elementor/assets/lib/font-awesome/fonts/fontawesome-webfont-v=4.7.0.woff2
                                                                                                                                                                                                                              Preview:wOF2......-h..........-.........................?FFTM.. .`..r.....(..X.6.$..p..... .....u[R.rGa...*...'.=.:..&..=r.*.......].t..E.n.......1F...@....|....f.m.`.$..@d[BQ.$([U<+(..@P.5..`....>.P..;.(..1..l..h...)..Yy..Ji......|%..^..G..3..n........D..p\Yr .L.P.....t.)......6R.^"S.L~.YR.CXR...4...F.y\[..7n..|.s.q..M..%K......,.....L.t.'....M.,..c..+b....O.s.^.$...z...m...h&gb...v.....'..6.:....s.m.b.1.m0"....*V.....c.$,0ATPT.1.....<..;...`..'.H.?.s.:..ND.....I..$..T..[..b4........,....bl6...IL.i}.&.4.m,'....#....Rw..bu..,K......v....m_-...\H....HH.......?...m..9P...)9.J..$.....8......~.;.r..n.=$.....Nddn.!'....;...8..'.N...!.-..J.........X.=.,......"`:....... {......K!'...-FH....#$~.Z_.......N5VU8F....%.P..........Cp..$.Q.......r.....k.k...3...:R.%....2{.....h%.)8..........ILK.6v.#......,;.6..N.2.hv...........OO..t#....xT..Bf....q^.#....?{.5b.I..%-WZ..b.A...^.1..n5.....NQ.Y'.........S.....!t" .`b3..%....35....fv;....l..9.:jgf?gr..p.x. ..|.. $. e.
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:PNG image data, 17 x 17, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                              Size (bytes):7020
                                                                                                                                                                                                                              Entropy (8bit):7.965533947062348
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:0gJ1KoFBwkT9I484XrAAcufHxrZA/W3tkTljvWq8RzQ8EK87sDOivnP8zV1yHo2n:zjjT8QrAALZkrZvXkEKJFvP8pgslF1Q
                                                                                                                                                                                                                              MD5:405133561D64CAA5621188835461C111
                                                                                                                                                                                                                              SHA1:217F3335D547BBD6728D42761ADCD479C5A5F6F6
                                                                                                                                                                                                                              SHA-256:2935A47885C45CF427DFD9AEB4D0F2E547ECAB9A0AF63804BDD92EA7A835039A
                                                                                                                                                                                                                              SHA-512:43921E2AC16669D7903E4F0C84F033E1318718A3E9A173D82621BC47E4776689430BEC1A5A758EFDC7158B925781CAC235E36EA77CC4F171D91B8FB2EF660B03
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              URL:https://rocket.riffbuddy.com/circle.png
                                                                                                                                                                                                                              Preview:.PNG........IHDR....................zTXtRaw profile type exif..x..g.c9v..c.Z..Y.l.v...;.3...t.T.Ud3.G..c..............Tjn9[.....<...i._g.........u....K........;...>...n...........?...f..."y..].\...$.Z~\...q~.x...;...u./...._..(....;............o.}.$..P..6|m......Gk...OA.zf~...._......K,.'F<../\.s.o....."../rv...|....9...LD.....>...!..c......r..?.v;I....~.k...c\t.uw...M.....G......o~..)..._B.+Tr9.6!..^......MW...x.w\....c../..9g.V..b]^..2.9..H.;.....O....C...t.\.`..]b$.Wm..........).s.B.w'.......w...}q.8V..Y..7..p).."}.!{S|..n>S.}.O>{..6...r(.N.bL.O....)..R..jRK=..s.9.,..%.XR..ZZ.5.XS..Z[......[i...7./.\....+.0.H#.2.h.O.g.f.e..f_~..L........ .;....~...N<..SN=...}....?..d..L.}.;k.jJ.....$....xQ.(h....b..rf..).g.I.1.)c.0n..q..+s.+o&..7..2g......R.{....%..7c...S..>..}5....~{..}.=..i...>s..z.m...ka....&.H.Z.n.......L.W...!.r..5.6... .......TFh.dK.k.....fX....A.Dmzt=.w....=NO.o.o*.vP.y.R{.\...zS:..k....-v....-'.N..f.....}.JH.0..K.z.)....1.r7W)
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65280)
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):139153
                                                                                                                                                                                                                              Entropy (8bit):5.2146927200642335
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:1536:Fj2qhgxfeuGMfoqi2ZLjK8ieVlLXCiiSsWRLK7A3dnaKBjY4vHgZsUOUTqiqpBgA:wxoo6desFshaKi+HgZsUOUTqiqM37ER
                                                                                                                                                                                                                              MD5:15BB2B8491FC7E84137D65F610E1685A
                                                                                                                                                                                                                              SHA1:CD76B70A5426893E9C022B9A75C50A7C1348E2D0
                                                                                                                                                                                                                              SHA-256:B23F49F504FAA32AAC548B6662FFD64412F6738496FAB8BE38DA46C5B7121804
                                                                                                                                                                                                                              SHA-512:95C05110B29101C84DF71C54172269F478D9CD14965B3DE987613E11E0F1CCF01C1B7D2BF290D97EF11373F24DCCD677F8710E1555D332903181F469D0F2B0BB
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              Preview:/**. * Swiper 5.3.6. * Most modern mobile touch slider and framework with hardware accelerated transitions. * http://swiperjs.com. *. * Copyright 2014-2020 Vladimir Kharlampidi. *. * Released under the MIT License. *. * Released on: February 29, 2020. */..!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):(e=e||self).Swiper=t()}(this,(function(){"use strict";var e="undefined"==typeof document?{body:{},addEventListener:function(){},removeEventListener:function(){},activeElement:{blur:function(){},nodeName:""},querySelector:function(){return null},querySelectorAll:function(){return[]},getElementById:function(){return null},createEvent:function(){return{initEvent:function(){}}},createElement:function(){return{children:[],childNodes:[],style:{},setAttribute:function(){},getElementsByTagName:function(){return[]}}},location:{hash:""}}:document,t="undefined"==typeof window?{document:e,navigator:{userAgent:""},
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1236)
                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                              Size (bytes):1237
                                                                                                                                                                                                                              Entropy (8bit):4.928056557625485
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:qi5taYhKf5GkJIlJagPsKGr99H8nyUk1E4jwAfzvK19H8pyFKy9H8Oyg:qEtaYh6MkJUJaOz+9qh4kezStr
                                                                                                                                                                                                                              MD5:4A632F68DAAC26C7C8DF2DDFED5AF382
                                                                                                                                                                                                                              SHA1:AC5730A1074F0893D4D39159ACF8B5B4344E250B
                                                                                                                                                                                                                              SHA-256:B33133F87C3F40E216354E1DECDF625E546715CD0EB1DA328DA96C6231BA09DA
                                                                                                                                                                                                                              SHA-512:80B1ADE76E8B1CF003AE9B588664CDC6EA51EE98ACEC644BB487BA418B12289E790FF9FE8EFA6EB76507812A27E76EFBB70A910C13B5CD6FE9743D43A4C31A85
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              URL:https://aceautoprotections.com/wp-content/uploads/elementor/css/post-12-ver=1687361794.css
                                                                                                                                                                                                                              Preview:.elementor-kit-12{--e-global-color-secondary:#232323;--e-global-color-text:#616161;--e-global-color-35b4240:#0032A0;--e-global-color-f537259:#33BD44;--e-global-color-5a4c031:#00B6FF;--e-global-color-87ece8f:#F38651;--e-global-typography-primary-font-family:"Fira Sans";--e-global-typography-primary-font-weight:700;--e-global-typography-secondary-font-family:"Fira Sans";--e-global-typography-secondary-font-weight:700;--e-global-typography-text-font-family:"Fira Sans";--e-global-typography-text-font-weight:400;--e-global-typography-accent-font-family:"Fira Sans";--e-global-typography-accent-font-weight:400;}.elementor-section.elementor-section-boxed > .elementor-container{max-width:1170px;}.e-con{--container-max-width:1170px;}.elementor-widget:not(:last-child){margin-bottom:20px;}.elementor-element{--widgets-spacing:20px;}{}h1.entry-title{display:var(--page-title-display);}.elementor-kit-12 e-page-transition{background-color:#FFBC7D;}@media(max-width:1024px){.elementor-section.elementor-s
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (40748)
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):40789
                                                                                                                                                                                                                              Entropy (8bit):5.270793867203829
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:768:7RPa/PLRdevxJMEa/sTZG8fVen5qiQ9vEAzBc5GMTSebsvHydWuUEvS75ikdXLf6:7RP4LRdQxJMEaufVlzEAzBc5fTSebsvE
                                                                                                                                                                                                                              MD5:E1148B17216AA850ADDC39C9167F81EC
                                                                                                                                                                                                                              SHA1:4F314A926151BBC7E3EAC7797AB52D3AE3707D94
                                                                                                                                                                                                                              SHA-256:8857BE21DB2737FA31C2DA4002B3A5BF624C9A96806C294DAEEE6C45A2652972
                                                                                                                                                                                                                              SHA-512:3C43A5145BE43603C7ABEE4A8C7020B9468D2C0102F5ECF3F5203B1B34F1FFBB3DD312DD58F67A21762E5F55468C9C639DB97CEBD42AF3B2515E6A6AD33EC60B
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              Preview:/*! elementor - v3.14.0 - 18-06-2023 */.(self.webpackChunkelementor=self.webpackChunkelementor||[]).push([[819],{9220:(e,t,n)=>{"use strict";var s=n(3203);Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;var i=s(n(8135));class _default extends elementorModules.ViewModule{constructor(){super(...arguments),this.documents={},this.initDocumentClasses(),this.attachDocumentsClasses()}getDefaultSettings(){return{selectors:{document:".elementor"}}}getDefaultElements(){const e=this.getSettings("selectors");return{$documents:jQuery(e.document)}}initDocumentClasses(){this.documentClasses={base:i.default},elementorFrontend.hooks.doAction("elementor/frontend/documents-manager/init-classes",this)}addDocumentClass(e,t){this.documentClasses[e]=t}attachDocumentsClasses(){this.elements.$documents.each(((e,t)=>this.attachDocumentClass(jQuery(t))))}attachDocumentClass(e){const t=e.data(),n=t.elementorId,s=t.elementorType,i=this.documentClasses[s]||this.documentClasses.base;this.documents[
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (564)
                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                              Size (bytes):619812
                                                                                                                                                                                                                              Entropy (8bit):4.885449158788306
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:12288:REHIEArlw8vS08g8/64P48LwYlotyMeJ6GBcuIEp24ag8OItIjJVi62/UwMxwMbD:jk
                                                                                                                                                                                                                              MD5:797D87FC04A2FC675FE108FB20E0B979
                                                                                                                                                                                                                              SHA1:0B0AE7992B6E05CC3E741EE12984DC9A15D80046
                                                                                                                                                                                                                              SHA-256:0A7D54EE2704E146656FFCDCC067BE3DDE0874BD78B8AC2CC1D62946AD7E1C8B
                                                                                                                                                                                                                              SHA-512:D2587A3CC4941AEE696A5A6A4AD992D98778ACD7AF5BCB0ED27BC217B459B4A84073CFCB08CB0BF35483FCC43D538DD5904879C74DC394E6CE0AD0D080CF4D9F
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              URL:https://aceautoprotections.com/wp-content/themes/assurena/css/main-ver=3cb662dc13829f593117e9787bc18689.css?time=1730142315
                                                                                                                                                                                                                              Preview:@charset "UTF-8";./*==================================================================..##Browser Reset.##General Styles.##Header Styles. #Cart Woocommerce. #Logo. #Menu style. #Mega Menu. #Sticky Menu. #Lavalam. #Mobile Navigation.##Page Title.##Header Search.##Typography.##Footer Styles.##Page 404.##Page Search.##Blog. #First Recent Post Hero. #Second Recent Post Hero. #Image Overlay. #Slider Post. #Image Post. #Standard Post. #Post Share. #Lists. #Medium Image. #Tiny Image. #First Large Post. #Related Post in Single. #Single Post. #Post Prev/Next.##Isotope.##Lists Style.##Comments.##Contact Form.##Slick Slider.##Pagination.##Load More.##Extended Row.##Preloader.##Scroll Up.##Wpml.##Shop. #Shop Catalog. #Pagination Shop. #Tabs Shop. #Single Shop. #Respond Shop. #Cart Shop. #Checkout Shop. #My Account Shop. #Order Shop. #Responsive Shop.##Widgets Base. #Search. #Recent Posts. #Tagclou
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 24020, version 1.0
                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                              Size (bytes):24020
                                                                                                                                                                                                                              Entropy (8bit):7.989728512438496
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:384:QA7cqGL+WG3f0jIsZehfchewrYtcvdUSBQSQSWv/y4fR/E0oobd3cCF6B0c:QXqGLFZWUhVHvdpQAW5/ooxcC0F
                                                                                                                                                                                                                              MD5:5BB107AD23193539E4FAD33CE6EF3433
                                                                                                                                                                                                                              SHA1:3CCFD3AF6EBEE739E96E44A7718E0F8010DF6C20
                                                                                                                                                                                                                              SHA-256:C52B9A30CB5D84DCFB2A4F9967F37ABD86C3E709554ED4F168A03222E033BB93
                                                                                                                                                                                                                              SHA-512:78BBCC838CEF90404A215C2AF87E2E87A531B7AA94B9D68EEA953F10A94D633C41E66CBD71CED5E5DD17A3F8F096402A35952105A4FF1ABEB94B4C72485470A8
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              URL:https://fonts.gstatic.com/s/firasans/v17/va9B4kDNxMZdWfMOD5VnZKveRhf6.woff2
                                                                                                                                                                                                                              Preview:wOF2......]...........]p.........................t...N..J.`..,..0........(..w.....6.$.... ..P..O..U......v ..6`...z...@9...6.%+kx.X....tGB..)z...i..%.A.Z.N..C.6.rL.zIp.a..D......WWLl|.G.co-n.L.;.....U.............!1Q.[..u.p...P.'\.ox.....7.!..i..P.?.K.E..;.s@...xG..a..-.O.[..........j=..R[=gb@H..3...rs..*...S#Y9y.%......*@..( ....8T.,.$...<?.?..5cE....$...]c"Qs`.D.BlT,.._..QX.Xh.......`T.t18.@9...V.V0......S.*7.W.....v.;..Cdh..=S.x.b.K..9(....g.o.\..."P.X."tq6....O.0.w....z.H.$...e... ....*....>.+.x.X.(N..O=.......>].3..d...P4Nj.gw..X~Q.?...Nz..x..f...p......,./..L....S;......E...2..gEL../..1.0,.Iu.J.jC.h...?.....>.M.>}H....JV...%...0.-..p21@....oW..........g....]..Z.w.F!....g..._..B..........E-UG..W63.uu..ij..Z..)....EA..z(..M....T./d....LX.(.6...!.{.mP:*....j.i..}..8`y.<M..+.T.C.... ...]..OL.......V..../p.\H..... c..9X...b..u:.w...|.0..cT..c.7.s6..K.H..n.N..........FQ8..x.D8.5.....e%..=t._d..C,.`.B.U....?.3..4.A.....9.&...6.5B.!8..E...}k.......E.
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (52748)
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):52790
                                                                                                                                                                                                                              Entropy (8bit):5.244164210909118
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:1536:VeAjA679C+QUoNIe8HeCmjCzRNx4cR8+teAWuHDP987FO0Q5RSSIpK4C3IglJjbe:5JDZgU1t2R
                                                                                                                                                                                                                              MD5:2C5B2BA386117B5AE77FD50D3D784E11
                                                                                                                                                                                                                              SHA1:862B859C54829822EF44BBFA54642621E2184372
                                                                                                                                                                                                                              SHA-256:C97767EB362864A0A5E455687E686E6243C609699DD39216D8A23B7FA37D93FA
                                                                                                                                                                                                                              SHA-512:807717A8B1C1F1ACF48B62FA17771321181E05D703F2E182EC624810459C5638865EEE23B20020F437A8EC66559D0818B0A0E3670969E012F66477B36B46425E
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              Preview:/*! elementor - v3.14.0 - 18-06-2023 */.(self.webpackChunkelementor=self.webpackChunkelementor||[]).push([[354],{381:(e,t)=>{"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;t.default=(e,t)=>{t=Array.isArray(t)?t:[t];for(const n of t)if(e.constructor.name===n.prototype[Symbol.toStringTag])return!0;return!1}},8135:(e,t)=>{"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;class _default extends elementorModules.ViewModule{getDefaultSettings(){return{selectors:{elements:".elementor-element",nestedDocumentElements:".elementor .elementor-element"},classes:{editMode:"elementor-edit-mode"}}}getDefaultElements(){const e=this.getSettings("selectors");return{$elements:this.$element.find(e.elements).not(this.$element.find(e.nestedDocumentElements))}}getDocumentSettings(e){let t;if(this.isEdit){t={};const e=elementor.settings.page.model;jQuery.each(e.getActiveControls(),(n=>{t[n]=e.attributes[n]}))}else t=this.$element.data("elementor-sett
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 2480x1600, components 3
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):202698
                                                                                                                                                                                                                              Entropy (8bit):7.965833377027457
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6144:D2jmeZxJtS4hRJljKHFw4PjOsww+3J1Zye:KL8sJ1Zye
                                                                                                                                                                                                                              MD5:A16281FF25A49C7648F494FB273748AC
                                                                                                                                                                                                                              SHA1:E7D15540F9DEB80047565E6207665749CF9CB172
                                                                                                                                                                                                                              SHA-256:049A82353F3AF3F9B263731B31FA0902A1C9C287B5E078AF92C22A8F51D83092
                                                                                                                                                                                                                              SHA-512:634AC9990595AB674BDC022A1BE1D06405FC3284068A3C4BE8DCEAAEA3DAE82E20D1876120CCC89844284B0854797A1B382C12EBB07A30F4DECE53BEF43D6C9D
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              Preview:......JFIF..............JFIF..........................................."......".$...$.6*&&*6>424>LDDL_Z_||.............................."......".$...$.6*&&*6>424>LDDL_Z_||.......@...."..........5...................................................................>....b...`..............!.....&.. b...`.....`&.`...&.`..h.....A#.0..6!.0..#..#..LbL..................%.J....`...&.`K`M.T..M.%...6C(.L...d...........@4..`..`..`..L%....D..l%...J..$....0............K`...%H....$......C.1$.....*......Q0J.[B.$h.......%...PM.E...@...&...`...........`................@.M.4.4...%...PIA#d...$...JB($...J.*@l.A%!."t.T...H+.`...!..!..!..!............0..0C.0C.0C@.@..4....A%...PIA....: `............$`..`..a%..D..(%...A......0C.0CBm(.!...m.Z..I...6H1...4...!...0C.0@....H...!.).`.....(..".....2..C.0C.0C.2..C!...C.0C.0C.0C.0C....F.2X.`&.`..`..`..j....`..`.B.H`..h........L.......&...M.....B..(.h$.....J.(%\.d!...`&.........M.0C.0C.0C.....&...J!..H.%H..1P.C.1P1. ......h..h.....U*.*.$...&.`..b ..C.....C.*.ssI...".
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:HTML document, ASCII text
                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                              Size (bytes):808
                                                                                                                                                                                                                              Entropy (8bit):4.9078093738349065
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:hYj0XJU5DgGeRpbufLUwDdVJUSdEj7RtiKAo1Mc:PS5gGe/uTUwhVJJEjCKN1h
                                                                                                                                                                                                                              MD5:A943672A32297727BAB01C3E76977550
                                                                                                                                                                                                                              SHA1:3A667C4B7A457EF6C586CC581D533C128737BF53
                                                                                                                                                                                                                              SHA-256:B9347F234DC3C8D56E015E86D88A1400415DB8F7A5AD91F02B6A2323C10A4187
                                                                                                                                                                                                                              SHA-512:0965D415F3A0CEF31953702FDAE345D46FEFD72CE3C4C7A0255AEDE74A76E10B856892700529A444453A622793E0257248C5C99FAE17D5B0B9FD4118E208068C
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              URL:https://aceautoprotections.com/wp-content/plugins/gravityforms/legacy/css/readyclass.min-ver=2.7.10.css
                                                                                                                                                                                                                              Preview:<!DOCTYPE html>.<html lang="en">.<head>. <meta charset="utf-8">. <meta http-equiv="x-ua-compatible" content="ie=edge">. <meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no">. <title>404 Not Found</title>. <link rel="stylesheet" href="/error_docs/styles.css">.</head>.<body>.<div class="page">. <div class="main">. <h1>Server Error</h1>. <div class="error-code">404</div>. <h2>Page Not Found</h2>. <p class="lead">This page either doesn't exist, or it moved somewhere else.</p>. <hr/>. <p>That's what you can do</p>. <div class="help-actions">. <a href="javascript:location.reload();">Reload Page</a>. <a href="javascript:history.back();">Back to Previous Page</a>. <a href="/">Home Page</a>. </div>. </div>.</div>.</body>.</html>
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                              Size (bytes):328524
                                                                                                                                                                                                                              Entropy (8bit):5.577753678057236
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6144:24dIa/0HXqJfGXppoJXGh/ZxcoQvyW3cB+LUZ:fdRsHXfcLO3
                                                                                                                                                                                                                              MD5:DDC0928B579DFA002070DE3C435EFD33
                                                                                                                                                                                                                              SHA1:092D874F529A61A5C5A3D568CA612B4714CAAD43
                                                                                                                                                                                                                              SHA-256:3D99B973117F808A65FC48EC491E2D66B78827CD59D513057F425B40906C955F
                                                                                                                                                                                                                              SHA-512:A0144B246C42A0A0D78865FE3711B4B8051EBA8016D4C490B05FC3360F98761297AA9AC21EA2AA2AC5D78059D5CBFCD3D9A52DDA4779C7F305D608AE8CAB064A
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              URL:https://www.googletagmanager.com/gtag/js?id=G-3SMGNEC3TJ
                                                                                                                                                                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":13,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"",
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (26516)
                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                              Size (bytes):26703
                                                                                                                                                                                                                              Entropy (8bit):4.8304144786743155
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:192:dP6RT1bIl4w0QUmQ10PwKLaAu5CwWavpHo4O6wgLPbJVR8XD7mycX:0Ral4w0QK+PwK05eavpmgPPeXD7mycX
                                                                                                                                                                                                                              MD5:7A465CF97714492985F258C40AE8BC58
                                                                                                                                                                                                                              SHA1:7C1E37F29E2BA984194E35816D35EFD833CF0B37
                                                                                                                                                                                                                              SHA-256:11C3DC76736C5978B36C75EC79AFB493CCE3F2CE3ADCCE421E4254075031986C
                                                                                                                                                                                                                              SHA-512:F0C9CDA7E558A859E689A40BBFCC1C68952F4C5ADC12D17DDE4CAF2540AEAC5BD66936ACE47A41D04A98B8CE004D801493DFC43981B6158DC7B43A9264498F6E
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              URL:https://aceautoprotections.com/wp-content/plugins/elementor/assets/lib/font-awesome/css/v4-shims.min-ver=3.14.0.css
                                                                                                                                                                                                                              Preview:/*!. * Font Awesome Free 5.15.3 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). */..fa.fa-glass:before{content:"\f000"}.fa.fa-meetup{font-family:"Font Awesome 5 Brands";font-weight:400}.fa.fa-star-o{font-family:"Font Awesome 5 Free";font-weight:400}.fa.fa-star-o:before{content:"\f005"}.fa.fa-close:before,.fa.fa-remove:before{content:"\f00d"}.fa.fa-gear:before{content:"\f013"}.fa.fa-trash-o{font-family:"Font Awesome 5 Free";font-weight:400}.fa.fa-trash-o:before{content:"\f2ed"}.fa.fa-file-o{font-family:"Font Awesome 5 Free";font-weight:400}.fa.fa-file-o:before{content:"\f15b"}.fa.fa-clock-o{font-family:"Font Awesome 5 Free";font-weight:400}.fa.fa-clock-o:before{content:"\f017"}.fa.fa-arrow-circle-o-down{font-family:"Font Awesome 5 Free";font-weight:400}.fa.fa-arrow-circle-o-down:before{content:"\f358"}.fa.fa-arrow-circle-o-up{font-family:"Font Awesome 5 Free";font-weight:400}.fa.fa-arr
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):47916
                                                                                                                                                                                                                              Entropy (8bit):4.64828494827401
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:768:Co2kmTkC725DYldYPYuLnWnm27uMnacURwQXZ3khMgaS:Co2kMk4qciYuLnWx6cURwKwMNS
                                                                                                                                                                                                                              MD5:97133D5A2C5C1205945AAE9EEB480DF8
                                                                                                                                                                                                                              SHA1:D44954DF176B26B99ACC084403A8439AAAA53191
                                                                                                                                                                                                                              SHA-256:B056F84A40E6E40FC1FC7D1913C009712A9B38F014C4A3FA6592765194E16180
                                                                                                                                                                                                                              SHA-512:93B48C04E2C9DFF6ECC194F064A384B75304168BFA4AA024F8524B74E3C619186401B2F604404B958567FB83CF8936458350F54E12A18678A71995CBB45F1243
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              Preview:"use strict";..;./* global wppopups_settings,*/..(function ($) {. 'use strict';.. var WPPopups = {. popups: {},. byBind: {. 'class': [],. 'href': []. },.. /**. * Start the engine.. *. * @since 2.0.0. */. init: function init() {. // Document ready. $(document).ready(WPPopups.ready); // Page load.. $(window).on('load', WPPopups.load); // Document ready.. $(document).on('wppopupsAjaxReady', WPPopups.ajaxStart);. WPPopups.bindUIActions();. },.. /**. * Document ready.. *. * @since 2.0.0. */. ready: function ready() {. $(document).trigger('wppopupsBeforeReady');. if ($(".spu-box").length == 0) return false;. var data = {. action: 'wppopups_rules',. pid: wppopups_vars.pid,. referrer: document.referrer,. url: document.documentURI,. query_string: document.location.search,. is_category: wppopups_vars.is_category,. is_archive: wppopups_vars.is_ar
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (57726)
                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                              Size (bytes):57913
                                                                                                                                                                                                                              Entropy (8bit):4.691061272291355
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:768:0Eh31IPiyXNq4YxBowbgJlkwF//zMQyYJYX9Bft6VSzA:0E0PxXE4YXJgndFTfy9lt5s
                                                                                                                                                                                                                              MD5:9A1E4BD021B936F21D552F38014476C1
                                                                                                                                                                                                                              SHA1:5D0DA6C14ED3427D7D5625E8346F919E275D4F86
                                                                                                                                                                                                                              SHA-256:96ED92539E65282CF7E50FB68E6F8C3330DC1AFBD652A851EDB7DFAF6EA8BEF0
                                                                                                                                                                                                                              SHA-512:FE9A92DFE6FA999E0C1044E5D59679FF9B13CCDCCF0DF11ECC4F9404694AF8DE65F1E7CD86F8C4AAA3E53C60843C68524B8718A448CD1DEBFF9595E0E55A9E11
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              URL:https://aceautoprotections.com/wp-content/plugins/elementor/assets/lib/font-awesome/css/fontawesome.min-ver=5.15.3.css
                                                                                                                                                                                                                              Preview:/*!. * Font Awesome Free 5.15.3 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). */..fa,.fab,.fad,.fal,.far,.fas{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:inline-block;font-style:normal;font-variant:normal;text-rendering:auto;line-height:1}.fa-lg{font-size:1.33333em;line-height:.75em;vertical-align:-.0667em}.fa-xs{font-size:.75em}.fa-sm{font-size:.875em}.fa-1x{font-size:1em}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-6x{font-size:6em}.fa-7x{font-size:7em}.fa-8x{font-size:8em}.fa-9x{font-size:9em}.fa-10x{font-size:10em}.fa-fw{text-align:center;width:1.25em}.fa-ul{list-style-type:none;margin-left:2.5em;padding-left:0}.fa-ul>li{position:relative}.fa-li{left:-2em;position:absolute;text-align:center;width:2em;line-height:inherit}.fa-border{border:.08em solid #eee;border-radius:.1em;padding:.2em .25em .15em}.fa-pu
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (65441), with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):65959
                                                                                                                                                                                                                              Entropy (8bit):5.353413306184177
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:768:ZSDqeR7solr3roUzaOGjIj7KkIe0McOYkyJ+nM1Em87o6dHhMHKvOW4QES3OII:cDBFsolr3r7N5yJ+nwENFnESeII
                                                                                                                                                                                                                              MD5:E4B2C9B152E972CACB77265A161CD311
                                                                                                                                                                                                                              SHA1:EDD9F41FFFB57C51B7C2B50D4732A61039FF308E
                                                                                                                                                                                                                              SHA-256:09FA04E84D7038CC32F19BEDCBA454B9E637A35F4DE496E8EC9148C47550F0FC
                                                                                                                                                                                                                              SHA-512:4263D9EFE7D369A364F785E11BFFBFEA139A1B5CBD129A84E745AAB8F8A1D254EC204963E09CA18365AD851F7491C1F7A61EE28CEB24E7CFF87E4358B8F15069
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              Preview:/* clarity-js v0.7.49: https://github.com/microsoft/clarity (License: MIT) */..!function(){"use strict";var t=Object.freeze({__proto__:null,get queue(){return sr},get start(){return cr},get stop(){return lr},get track(){return ar}}),e=Object.freeze({__proto__:null,get clone(){return Cr},get compute(){return Dr},get data(){return Er},get keys(){return Or},get reset(){return Ar},get start(){return _r},get stop(){return Rr},get trigger(){return Ir},get update(){return jr}}),n=Object.freeze({__proto__:null,get check(){return Xr},get compute(){return qr},get data(){return Sr},get start(){return Wr},get stop(){return Ur},get trigger(){return Yr}}),a=Object.freeze({__proto__:null,get compute(){return Kr},get data(){return Fr},get log(){return Gr},get reset(){return Zr},get start(){return Br},get stop(){return Jr},get updates(){return Vr}}),r=Object.freeze({__proto__:null,get callbacks(){return $r},get clear(){return ui},get consent(){return oi},get data(){return Qr},get electron(){return ti},
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (19408)
                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                              Size (bytes):19455
                                                                                                                                                                                                                              Entropy (8bit):4.556107764614918
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:192:GH877iN3iCOy2bvGIdp8khugk8/H6qiMs7HqnFTSZq7RXDlCdkgI1:77iNyqEpXk8/aq8uFucbrgI1
                                                                                                                                                                                                                              MD5:509FD052BE9DBAB8F50115525E108CD6
                                                                                                                                                                                                                              SHA1:57B3D87C932D7C275E649B76864983D65534D44B
                                                                                                                                                                                                                              SHA-256:E4B9680849FE399EF367BC0641C97A722355B35BCA1DE93695A4873C1644950D
                                                                                                                                                                                                                              SHA-512:B0CB62CFB319D3F3046EDA0CDBA8343CF10607BE5325F5B517BB07B6D150951937B43FA5BB053FD52EEA3EFCBD13361597984008C430E55C1AF707FB3EACEA64
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              URL:https://aceautoprotections.com/wp-content/plugins/elementor/assets/lib/eicons/css/elementor-icons.min-ver=5.20.0.css
                                                                                                                                                                                                                              Preview:/*! elementor-icons - v5.20.0 - 29-03-2023 */.@font-face{font-family:eicons;src:url("../fonts/eicons-5.20.0.eot");src:url("../fonts/eicons-5.20.0.eot#iefix") format("embedded-opentype"),url("../fonts/eicons-5.20.0.woff2") format("woff2"),url("../fonts/eicons-5.20.0.woff") format("woff"),url("../fonts/eicons-5.20.0.ttf") format("truetype"),url("../fonts/eicons-5.20.0.svg#eicon") format("svg");font-weight:400;font-style:normal}[class*=" eicon-"],[class^=eicon]{display:inline-block;font-family:eicons;font-size:inherit;font-weight:400;font-style:normal;font-variant:normal;line-height:1;text-rendering:auto;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}@keyframes a{0%{transform:rotate(0deg)}to{transform:rotate(359deg)}}.eicon-animation-spin{animation:a 2s infinite linear}.eicon-editor-link:before{content:"\e800"}.eicon-editor-unlink:before{content:"\e801"}.eicon-editor-external-link:before{content:"\e802"}.eicon-editor-close:before{content:"\e803"}.eicon-editor-list-ol
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (8189)
                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                              Size (bytes):21439
                                                                                                                                                                                                                              Entropy (8bit):5.301026171038567
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:384:Sdw5JLVFVS3dufvQNaHCip8fuxNhBGX0CiS+w/pf2229FkFvt:XS36Z5vkO7k3
                                                                                                                                                                                                                              MD5:84EF56D8CCBFE824BC63017155609BDF
                                                                                                                                                                                                                              SHA1:635A111CE5D1E4829C1A2FC4EBE744C2B0CB8CDC
                                                                                                                                                                                                                              SHA-256:6924490BDBF49BFCCEDFB8E876BA203585403CE8AB0626A0592E16849A8782C9
                                                                                                                                                                                                                              SHA-512:3523BA2EB5C2A362622031ED012A1439B5A4834179B2FE008E9F0A332AFDAAE4F73D4EAB2945ADB7C1A8A516722122602DAF2CFC9C2E1178A782EFCD08D9DAA8
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              URL:https://aceautoprotections.com/wp-includes/js/jquery/ui/core.min-ver=1.13.2.js
                                                                                                                                                                                                                              Preview:/*! jQuery UI - v1.13.2 - 2022-07-14.* http://jqueryui.com.* Includes: widget.js, position.js, data.js, disable-selection.js, effect.js, effects/effect-blind.js, effects/effect-bounce.js, effects/effect-clip.js, effects/effect-drop.js, effects/effect-explode.js, effects/effect-fade.js, effects/effect-fold.js, effects/effect-highlight.js, effects/effect-puff.js, effects/effect-pulsate.js, effects/effect-scale.js, effects/effect-shake.js, effects/effect-size.js, effects/effect-slide.js, effects/effect-transfer.js, focusable.js, form-reset-mixin.js, jquery-patch.js, keycode.js, labels.js, scroll-parent.js, tabbable.js, unique-id.js, widgets/accordion.js, widgets/autocomplete.js, widgets/button.js, widgets/checkboxradio.js, widgets/controlgroup.js, widgets/datepicker.js, widgets/dialog.js, widgets/draggable.js, widgets/droppable.js, widgets/menu.js, widgets/mouse.js, widgets/progressbar.js, widgets/resizable.js, widgets/selectable.js, widgets/selectmenu.js, widgets/slider.js, widgets/sorta
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (2053)
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):77401
                                                                                                                                                                                                                              Entropy (8bit):4.52790647470045
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:768:CtCsHKsmPAgvXB0yHbfYReLvf7MDJEK4Ni+fttpw9CBQUkc/IKe1ASNslKKowOjf:vs5DJEXKl+JSHzHIffMoVTo
                                                                                                                                                                                                                              MD5:FFEB59174546931AF990C952EF69DCDF
                                                                                                                                                                                                                              SHA1:05FAC769CC2DA027E6CBBD611C5D9CC10442E5B8
                                                                                                                                                                                                                              SHA-256:9FA8C7F9FB995353A12C370C30D055515DC48984AE547CFF41D07FFB36F6737A
                                                                                                                                                                                                                              SHA-512:4AE04DA96502B8580629DDF4F4843B6FA2D5C09D5986A568BC46130846C0437ABEBB254DCC68F95C3F7E13E8E171EFC1DFE8EFF64115352C6F1E0276A56418EA
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              Preview:"use strict";.// Accordion..function assurena_accordion_init() {. var item = jQuery('.stl-accordion');.. item.each( function() {. var header = jQuery(this).find('.stl-accordion_header');. var content = jQuery(this).find('.stl-accordion_content');. var acc_type = jQuery(this).data('type');. var speed = 400;. header.off("click");.. header.each( function() {. if (jQuery(this).data('default') == 'yes') {. jQuery(this).addClass('active');. jQuery(this).next().slideDown(speed);. }. }).. header.on('click', function(e) {. e.preventDefault();. var $this = jQuery(this);. . if ( acc_type == 'accordion' ) {. $this.toggleClass('active');. $this.next().slideToggle(speed);. } else if ( acc_type == 'toggle' ) {. $this.toggleClass('active');. $this.next().slideToggle(speed);.
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (42021)
                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                              Size (bytes):42062
                                                                                                                                                                                                                              Entropy (8bit):5.417404668942735
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:768:9UOcp4IW+jZdkUIwmLJd0D5ORvEyTUXc38POMIfk9mAXXYB53r6Oi1s4jE6mMCaQ:99cp4IhkUIwmLIDcRvEyQXc382fumQIj
                                                                                                                                                                                                                              MD5:64E9CA8E25C0A7CEE8363CDC0E8F54D1
                                                                                                                                                                                                                              SHA1:E604EDDB3F16BC9ACF65D435A87942CBCE29D7F8
                                                                                                                                                                                                                              SHA-256:8E22543C772CE87C4DAF99F01655C4AF758DFAB9B307ADAC8ED33C81962B3E5A
                                                                                                                                                                                                                              SHA-512:4A336C341FEC59A8A073F25F9F92E145A35FE91F859789416D26C8A049FE9725742F05B8DD3C1673AA2B823A5C445DD37ED926E400F47E71BFB47D27FC05DE23
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              URL:https://aceautoprotections.com/wp-content/plugins/elementor/assets/js/preloaded-modules.min-ver=3.14.0.js
                                                                                                                                                                                                                              Preview:/*! elementor - v3.14.0 - 18-06-2023 */.(self.webpackChunkelementor=self.webpackChunkelementor||[]).push([[882,723,209,745,120,192,520,181,791,268,357],{8470:(e,t,s)=>{"use strict";var i=s(3203);Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;var n=i(s(9728));class Accordion extends n.default{getDefaultSettings(){return{...super.getDefaultSettings(),showTabFn:"slideDown",hideTabFn:"slideUp"}}}t.default=Accordion},9269:(e,t)=>{"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;class Alert extends elementorModules.frontend.handlers.Base{getDefaultSettings(){return{selectors:{dismissButton:".elementor-alert-dismiss"}}}getDefaultElements(){const e=this.getSettings("selectors");return{$dismissButton:this.$element.find(e.dismissButton)}}bindEvents(){this.elements.$dismissButton.on("click",this.onDismissButtonClick.bind(this))}onDismissButtonClick(){this.$element.fadeOut()}}t.default=Alert},9728:(e,t)=>{"use strict";Object.defineProperty(t,"__esMo
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                              Size (bytes):8849
                                                                                                                                                                                                                              Entropy (8bit):4.804892349567378
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:192:XiFS0ZWtrJRRl/KmnTF5d5v/6mo5UnjsOkAGNOBMrXutk6EH0ywqfsk6R20y/VF3:XXM10ybF0yFmu
                                                                                                                                                                                                                              MD5:EFF14A8F6F316E309431E10355BD5496
                                                                                                                                                                                                                              SHA1:28E13CD233113462D54D2AB2A6E419E4B55296B6
                                                                                                                                                                                                                              SHA-256:C69A8CDD3AE7AECB73E1C417F8D879438D8AD574B79D0FFD85701575AE5052B3
                                                                                                                                                                                                                              SHA-512:87DA3E904EE12C77911A6C227D40EBCE15E374895F4DB8EDA6FEC8FF232EA1AA8B66C6BC72EB12D1AF9EB41A327239138173DBB83ABE94448A50AC2FD33B2390
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              URL:https://aceautoprotections.com/wp-content/plugins/wp-popups-lite/src/assets/css/wppopups-base-ver=2.1.5.1.css
                                                                                                                                                                                                                              Preview:/* Base styles.----------------------------------------------------------------------------- */..spu-box,..spu-box *{..box-sizing: border-box;.}..wppopups-whole{..position: relative;..width: 100%;..left: 0;..top: 0;. z-index: 999998;. display: flex;. align-items: center;. justify-content: center;.}...spu-bg{..position: fixed;..width: 100%;..height: 100%;..top: 0;..left: 0;..display: none;..z-index: 99999;.}..spu-box:before,..spu-box:after {..content:"";..display:table;.}..spu-box:after {..clear:both;.}..spu-box {..zoom:1;.}..spu-box {..position:fixed;..z-index: 999999;..width: 100%;. max-height: 100vh;.}..spu-box img{..max-width: 100%;..height: auto;.}...spu-box img.aligncenter {. clear: both;. display: block;. margin: 0 auto;.}../* Positions.----------------------------------------------------------------------------- */..spu-box.spu-position-top-left{. top: 0; left: 0; bottom: auto; right: auto;.}...spu-box.spu-position-top-right{. top: 0; right: 0; bott
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                              Size (bytes):1439
                                                                                                                                                                                                                              Entropy (8bit):4.928471106054889
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:eJ7OW1nKSenTWTA1TENAUAGlN1uXTLHysXTsfFnWgSMZdC:YiZnSk1ToAUFlOcM94o
                                                                                                                                                                                                                              MD5:A68439FA01903B4D4D6CE4CF7126E022
                                                                                                                                                                                                                              SHA1:EE34235B1C2ADD272E7BE323A9503EE23FA95C93
                                                                                                                                                                                                                              SHA-256:220F6A1EC48E6750A2653BC6D0F65C115B2860253C38394AD287D480E478FBCF
                                                                                                                                                                                                                              SHA-512:62A543D65F7E920DFA9D1DEDFF774F2180DCDC26CFEC56E8577EA43B189CF9EB92AA949CB2A933C1F0B0117B5CDBEA99DE0DCFF6FDAEE45417880A286CA049A1
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              URL:https://aceautoprotections.com/wp-content/themes/assurena/css/custom.css?time=1730142375
                                                                                                                                                                                                                              Preview:@media(max-width:767px){. .elementor-7360 .elementor-element.elementor-element-054904d > .elementor-background-overlay{. background-size: contain !important;. background-position: top center !important;. background-attachment: unset !important;. }. .elementor-7360 .elementor-element.elementor-element-054904d {. padding: 48% 0px 0px 0px !important;. }. .elementor-7360 .elementor-element.elementor-element-054904d {. margin-top: 0 !important;. }. .remove-logo-desktop{. display: none!important;. }. .}....mobile_navigation .navbar-toggler{. background-color: #0032a0!important;.}..navbar-toggler .navbar-toggler-icon{. /* color: #fff; */. /* background: #0032a0; */. --bs-navbar-toggler-icon-bg: url("data:image/svg+xml,%3csvg xmlns='http://www.w3.org/2000/svg' viewBox='0 0 30 30'%3e%3cpath stroke='white' stroke-linecap='round' stroke-miterlimit='10' stroke-width='2' d='M4 7h22M4 15h22M4 23h22'/%3e%3c/svg%3e");. }.
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                              Size (bytes):13156
                                                                                                                                                                                                                              Entropy (8bit):3.6721863787346436
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:384:zFnLDOIOW8LeEGRMcjXMEtx2eVAvAhdtqLZFIPIuTThiXSF6:z1LDYW8aEGR9Xbx2eVc2dsLZOTThKSF6
                                                                                                                                                                                                                              MD5:F10E8FCC8965D67A905472CCD5655C68
                                                                                                                                                                                                                              SHA1:F0E8E439772F54C61C1FA0C94433C79812888F2B
                                                                                                                                                                                                                              SHA-256:D19F44092E9590A3DF4F21060C6459344F77E40D87FEDA9EC3908748F55E72B8
                                                                                                                                                                                                                              SHA-512:3B469D966E087DE1B596694B480D6CC0251C805C7B87C4F9C54ED5FA73D13868978FAD65D07014DCBFF588001BB74EBCEB0852F05B9CE530C4BF4CBAB244EACC
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              URL:https://aceautoprotections.com/wp-content/plugins/assurena-core/includes/elementor/assets/js/stl_elementor_sections-ver=3cb662dc13829f593117e9787bc18689.js
                                                                                                                                                                                                                              Preview:( function( $, window ) {. 'use strict';. $(window).on('elementor/frontend/init', function (){.. function stlSectionParallax( $scope ){. $scope.stlSectionParallaxInit();. $scope.stlSectionShapeDividerInit();. }.. window.elementorFrontend.hooks.addAction( 'frontend/element_ready/section', stlSectionParallax);.. });.. // Add stl Parallax Section. $.fn.stlSectionParallaxInit = function( options ){. var defaults = {};. . return this.each(function( ) {.. var self = $(this),. stlParallax = {. editorMode: window.elementorFrontend.isEditMode(),. itemId: $(this).data('id'),. options: false,. globalVars: 'add_background_animation',. backEndVars: null,. items: [],. };.. var init = function() {. setParallaxItem();. },. setParallaxItem = function(){.
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (57925)
                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                              Size (bytes):57926
                                                                                                                                                                                                                              Entropy (8bit):5.435231869998695
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:768:COgJrvy/LDRIjVeOgbD3t/1u8k/RX3Ng4GDR4k4bioW:LgtyDDRpOgFcRRXdg4sR4kSM
                                                                                                                                                                                                                              MD5:9267F2DA405B531328665535EABF268F
                                                                                                                                                                                                                              SHA1:FDAB7EC3795E1E611DDDCC20561531D4BD26B63A
                                                                                                                                                                                                                              SHA-256:D96F223F8037F85CE727609C0CD9F31F67A7F5A50C30A9F1FBAFF01114EB23A2
                                                                                                                                                                                                                              SHA-512:A5078182AD58168EBF8454ED7654E1DE497614EAEDBE6C91C0C8AC58AC05511105DCC9359CBB323DC41D9E77AB6EEAD7979E89BCC1D0E827D2E3604036A06F32
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              URL:https://aceautoprotections.com/wp-includes/js/dist/vendor/moment.min-ver=2.29.4.js
                                                                                                                                                                                                                              Preview:!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):e.moment=t()}(this,function(){"use strict";var H;function _(){return H.apply(null,arguments)}function y(e){return e instanceof Array||"[object Array]"===Object.prototype.toString.call(e)}function F(e){return null!=e&&"[object Object]"===Object.prototype.toString.call(e)}function c(e,t){return Object.prototype.hasOwnProperty.call(e,t)}function L(e){if(Object.getOwnPropertyNames)return 0===Object.getOwnPropertyNames(e).length;for(var t in e)if(c(e,t))return;return 1}function g(e){return void 0===e}function w(e){return"number"==typeof e||"[object Number]"===Object.prototype.toString.call(e)}function V(e){return e instanceof Date||"[object Date]"===Object.prototype.toString.call(e)}function G(e,t){for(var n=[],s=e.length,i=0;i<s;++i)n.push(t(e[i],i));return n}function E(e,t){for(var n in t)c(t,n)&&(e[n]=t[n]);return c(t,"toString")&&(e.toString=t.toString),
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65447)
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):89816
                                                                                                                                                                                                                              Entropy (8bit):5.291056412965352
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:1536:IjjxXUHunxDjoXEZxkMV4PYDt0zxxf6gP3f8cApoEGOzZTBqUsuy8WnKdXwhLQvl:IeeIygP3fulzhsz8jlvaDioQ47GK0
                                                                                                                                                                                                                              MD5:F8AE6C78C23F28FD253ED9E4324D589A
                                                                                                                                                                                                                              SHA1:DBA3CFBEFB0CED112CA47720872A87F9D67CCBC5
                                                                                                                                                                                                                              SHA-256:4A15BE6869311D6164DABF1E25ED768D26AB4F3F68C119CB5D2A86614C77A008
                                                                                                                                                                                                                              SHA-512:E9766D0F1D1BC6C77AF5C2E9D9D903421637380218D7433201AA81A50424386DCB4FC8649A1BA2B28CD45FEECDFF294420E7E98635000F56EB54815064FC6CD6
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              Preview:/*! jQuery v3.6.4 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,y=n.hasOwnProperty,a=y.toString,l=a.call(Object),v={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:HTML document, ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1902
                                                                                                                                                                                                                              Entropy (8bit):4.832151342049022
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:Yw4Qq0YwDu+Svr2W9sAOrmYXwOrnBNwBNWh:H4NHWuvPX5oNkNWh
                                                                                                                                                                                                                              MD5:F7A61640EDB45F09A912847F089FF345
                                                                                                                                                                                                                              SHA1:4A2B077182BE507E392CE60A9183C80665A85EC0
                                                                                                                                                                                                                              SHA-256:01C6CF05F7B2CE9DBE3E2F986BF2BC8DADB1B7CD268C518EEEA9324E2AE1BFAD
                                                                                                                                                                                                                              SHA-512:0F38CFDB8A52E50C0CD861675E2179C98066EEAE2A8206F018C072AF5A5906B2B95610A0B429DAB3F7CD2BF9F3796A9328B54B2AE7FC9A4058072BD37D44ADAE
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              Preview:<script>....var x = document.getElementsByClassName("rocket-wrapper");....var i;....for (i = 0; i < x.length; i++) {.....x[i].style.left="2%";....}....</script>.<style type="text/css">...rocket-wrapper{ background-color:#fff !important; color:#000 !important; }...rocket-wrapper {. border-radius: 12px;. height: auto;. position: fixed;. bottom: 3%;. z-index: 100;. padding: 0 20px 0 10px;. box-shadow: lightgrey 0 0 7px;.}..image-wrapper {. display: inline-block;. vertical-align: middle;. padding: 0 0 5px 0;.}..image-smooth {. border-radius: 100%!important;. padding: 1px!important;. padding-top: 1px!important;. width: 70px!important;. margin-top: 5px!important;.}..image-smooths {. /* border-radius: 100%!important; */. padding: 1px!important;. padding-top: 1px!important;. width: 70px!important;. margin-top: 5px!important;.}..span-name {. font-size: 1.2em;. text-transform: capitalize;. padding-left: 10px;. padding-right
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65299)
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):80421
                                                                                                                                                                                                                              Entropy (8bit):5.1830962770171425
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:1536:OSif7R2qTTR2t4iYniNw+inreQURwTLBAF+27wXiYE3Yjr/I2:4R2cpXLBl27wXit3Yb
                                                                                                                                                                                                                              MD5:849E6DB145F2905CE210F628BDDD9DE5
                                                                                                                                                                                                                              SHA1:D722FA9982DA8AA48DF88251BB1897F13C1DB3B9
                                                                                                                                                                                                                              SHA-256:AA53D582F97EB594C2A5CC5824574707F9BA9837BCE3046BFA5F3556860F4E04
                                                                                                                                                                                                                              SHA-512:54ADB372F9ED12E7DA8A673E79F3988BADB654DE5969C767B9F9E65FBCC88423E68E12A73A2F590CCB60D7FBA0E65D7CDDFD7D806D7F701B2D3CEE03F0DFC89A
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              Preview:/*!. * Bootstrap v5.3.0 (https://getbootstrap.com/). * Copyright 2011-2023 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?module.exports=e():"function"==typeof define&&define.amd?define(e):(t="undefined"!=typeof globalThis?globalThis:t||self).bootstrap=e()}(this,(function(){"use strict";const t=new Map,e={set(e,i,n){t.has(e)||t.set(e,new Map);const s=t.get(e);s.has(i)||0===s.size?s.set(i,n):console.error(`Bootstrap doesn't allow more than one instance per element. Bound instance: ${Array.from(s.keys())[0]}.`)},get:(e,i)=>t.has(e)&&t.get(e).get(i)||null,remove(e,i){if(!t.has(e))return;const n=t.get(e);n.delete(i),0===n.size&&t.delete(e)}},i="transitionend",n=t=>(t&&window.CSS&&window.CSS.escape&&(t=t.replace(/#([^\s"#']+)/g,((t,e)=>`#${CSS.escape(e)}`))),t),s=t=>{t.dispatchEvent(new Event(i))},o=t=>!(!t||"o
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:PNG image data, 12 x 12, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1094
                                                                                                                                                                                                                              Entropy (8bit):6.3559882956779115
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:+x1hiyWwjx82lY2T37VQvEyJ3VX3GGp8cuQJq+:+fuNn2vGJ3t1HNt
                                                                                                                                                                                                                              MD5:6B8F22C969DC1D3BD4E35AEFC4294344
                                                                                                                                                                                                                              SHA1:78C5902F93E2646FABD91A6062A6A2F6BBE56D8D
                                                                                                                                                                                                                              SHA-256:EDDCCA5C1BFF560C76A8ADEBE08FFD152606267F8D6A2E680C939397B6490548
                                                                                                                                                                                                                              SHA-512:47BAB2164A7864B0971C62ED0A6EDCCE0633A2FBF65044080183716D00F718D8DC82148678E288F85DAFB71C7D22CDBB2B179D3AAEC0AB3BF4EE54945AF0CE73
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              Preview:.PNG........IHDR.............Vu\.....tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015 (Windows)" xmpMM:InstanceID="xmp.iid:20A5C536170411E8A2448CB1D197881E" xmpMM:DocumentID="xmp.did:20A5C537170411E8A2448CB1D197881E"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:20A5C534170411E8A2448CB1D197881E" stRef:documentID="xmp.did:20A5C535170411E8A2448CB1D197881E"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?> .......IDATx.b...?.)...D.......r.....Oass./P.{...@..(..G1Hn-H-H........D0.. ..P5F ..@...< ^.T.....^....qf...P..q%..
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (317)
                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                              Size (bytes):137580
                                                                                                                                                                                                                              Entropy (8bit):4.307239093739279
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3072:KWjbnHdD5LUR5T5L5rZ35BKs+LIDcsdMEE:jjbHdD5oR5T5L5rZ35BKs+LIDcsdMD
                                                                                                                                                                                                                              MD5:83EA25076EC57602CC39390E06357BB2
                                                                                                                                                                                                                              SHA1:0BDF9C9EDC65C2380583877886C29582F8FDDD3D
                                                                                                                                                                                                                              SHA-256:7CB19E0713B1AFF3AA6EF70CA8BCDBE62D2D1F0E68F25B929078B6F3BE0E8B2D
                                                                                                                                                                                                                              SHA-512:F4AA21C6EE112F07428EDAAE2DCFA2A9E9EE3F766CAADCB1B8247014E29CAC35045F692005229CCC04844407D33324C3FDC2FE98042A3D78B3CF0597A55EE983
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              URL:https://aceautoprotections.com/wp-content/plugins/master-addons-pro/assets/js/master-addons-scripts-ver=2.0.2.js
                                                                                                                                                                                                                              Preview:/*.* Frontend Script for Elementor.*/.; (function ($) {. "use strict";.. var editMode = false;. var isRellax = false;. var currentDevice = '';.. var getElementSettings = function ($element, setting) {.. var elementSettings = {},. modelCID = $element.data('model-cid');.. if (elementorFrontend.isEditMode() && modelCID) {. var settings = elementorFrontend.config.elements.data[modelCID],. type = settings.attributes.widgetType || settings.attributes.elType,. settingsKeys = elementorFrontend.config.elements.keys[type];.. if (!settingsKeys) {. settingsKeys = elementorFrontend.config.elements.keys[type] = [];.. jQuery.each(settings.controls, function (name, control) {. if (control.frontend_available) {. settingsKeys.push(name);. }. });. }.. jQuery.each(settings.getActiveControl
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:PNG image data, 400 x 400, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):40937
                                                                                                                                                                                                                              Entropy (8bit):7.990369511954492
                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                              SSDEEP:768:aTCLZ007XmJ92K5d73IDZAabBdinEMnTe8tHYn12G8t6xBGiniKHl/GAMgRLNX:aTKZ007WEodZnTztUbBxBGini6lMcLB
                                                                                                                                                                                                                              MD5:B6142713F0A2DDA9F61BCF2935348FCA
                                                                                                                                                                                                                              SHA1:409EA18DCEFD6BA13831D5E3C6D696A709111814
                                                                                                                                                                                                                              SHA-256:E2D979EAAC197238D3FCE39E0B0F9A2D62D07DF32B73FF87283E70101A6FAF0B
                                                                                                                                                                                                                              SHA-512:12CE85B5102735C477527573AC4BCDBEE7280FB3763ABD2A2C73A0CAF9C3E0987A51104F47EADD69B1308244AD72996B472AE82D2C79CDC51311D4007EAD2C71
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              Preview:.PNG........IHDR..............a......PLTE........................... ..! .''&,,*0/-21/322542;:7=<:.0V$IiU..x;.o%"p&#p($A@?XQ?EDAHGDJIFJIHUSOUSQ[ZXBa|c\KnhWhfakiemlirojvq`wseuut}zt}}}3{.}..T..^...6/.70.R..i0.D=.{l..z.IC.GA.HB.KC.KD.UL.RK.]V.KB.TM.UM.b[.tm.zr.ha.NE.QJ.WO.QH.VN.ZR.^V.aY.e^.g`.rk.tn.ia.mf.qj.un.yr.}v..y..y..t..{..u..}..}..F..\..{..~.M..T..[..q..b..h.......................................................................................................................................................................................................................................................................................................................................................................................................................................".......bKGD....... .IDATx..M..F.&..@...A\./~...DT.LuUuuO..~MO...,@P.*k.......O<,......$m."3.B....y.......P.Gy!.....$...k..OS.X...H.....}...".XI.9..+...'./...~..?.Nv...?.....O.....
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (4918)
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):4959
                                                                                                                                                                                                                              Entropy (8bit):5.3969195557215395
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:BNN6AUjqn93z31f8FDPlarNVwbVLXkqfjQezovOA8SI:bN6j493LaFD+NwdXkymOhSI
                                                                                                                                                                                                                              MD5:F057483FA0B9E1C7623F1E9263EC97D0
                                                                                                                                                                                                                              SHA1:079E9E488F27E1ACF9437DB9A0267BF22FF90911
                                                                                                                                                                                                                              SHA-256:78938D0F8154B2944BFCAD9540D88202D5F9EFE4D9584CA23390CF5AC8CCB9B4
                                                                                                                                                                                                                              SHA-512:978087E19048011D92CEEB541BC5DDEE617BB00146656A53303C23C56930B0C41E92DD74DF6FCC3AB1F04C963C79A36FE83DD91D7EBD2049CA9F3D6A2E34364A
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              Preview:/*! elementor - v3.14.0 - 18-06-2023 */.(()=>{"use strict";var e,r,_,t,i,a={},n={};function __webpack_require__(e){var r=n[e];if(void 0!==r)return r.exports;var _=n[e]={exports:{}};return a[e](_,_.exports,__webpack_require__),_.exports}__webpack_require__.m=a,e=[],__webpack_require__.O=(r,_,t,i)=>{if(!_){var a=1/0;for(u=0;u<e.length;u++){for(var[_,t,i]=e[u],n=!0,c=0;c<_.length;c++)(!1&i||a>=i)&&Object.keys(__webpack_require__.O).every((e=>__webpack_require__.O[e](_[c])))?_.splice(c--,1):(n=!1,i<a&&(a=i));if(n){e.splice(u--,1);var o=t();void 0!==o&&(r=o)}}return r}i=i||0;for(var u=e.length;u>0&&e[u-1][2]>i;u--)e[u]=e[u-1];e[u]=[_,t,i]},_=Object.getPrototypeOf?e=>Object.getPrototypeOf(e):e=>e.__proto__,__webpack_require__.t=function(e,t){if(1&t&&(e=this(e)),8&t)return e;if("object"==typeof e&&e){if(4&t&&e.__esModule)return e;if(16&t&&"function"==typeof e.then)return e}var i=Object.create(null);__webpack_require__.r(i);var a={};r=r||[null,_({}),_([]),_(_)];for(var n=2&t&&e;"object"==typeo
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                              Size (bytes):124
                                                                                                                                                                                                                              Entropy (8bit):4.0237435565095865
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:YIEMLVH2QvQ5WpJLW/HNcw9pAS8PFDUPkVHJeBbPMqYn:YIfH4+L6xsFAMVUB74
                                                                                                                                                                                                                              MD5:485EE3CD639DC23E4774FC52EBF9F1A8
                                                                                                                                                                                                                              SHA1:7C8EC56CB3C3E6939777ABEC928B0307678A13C5
                                                                                                                                                                                                                              SHA-256:36664D8526136F0DBBCC714ABBF8CEB87AF7D74FCF3DCA1EF4060EBD8FADDCBA
                                                                                                                                                                                                                              SHA-512:DA7FD882CF26744839E9E0171133CA2A99EC619AE158BA22359E36F8153ECED8760301C70E06E4EF2558FE14BEA60FED6F5F93E15E4763577DC70AF1A17A7122
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              URL:https://rocket.riffbuddy.com/popdev/js/remote-fieldMappings.php
                                                                                                                                                                                                                              Preview:{"mappings":{"fname":"first_name","lname":"last_name","email":"email_address","phone":"phone","zip":"zip","client_ip":"ip"}}
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (19437)
                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                              Size (bytes):19479
                                                                                                                                                                                                                              Entropy (8bit):4.955434320678711
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:192:NRf+hR+nXh/TVc6jU+4v7fix43obCfCfIlSd:jf+hRWXhK6jU+4vTixaACaglSd
                                                                                                                                                                                                                              MD5:A108849D6F49B6EB7A6A5FB2777FC309
                                                                                                                                                                                                                              SHA1:A200931A68E58D47E5716C7BE98D7EBB5741439A
                                                                                                                                                                                                                              SHA-256:0948523FBDB4C50E7AF8577947A020A380C21B366A5CE09171074CD90D513048
                                                                                                                                                                                                                              SHA-512:566491FB4E515EBE2985ED17F3009B89C10E820DEE0908F499CEF5A46F09FD085B2A090675F0CA093811F3DEA3032ED62EF410DA8347C13835CE619CDD53CDAE
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              URL:https://aceautoprotections.com/wp-content/plugins/gp-advanced-phone-field/styles/frontend.min-ver=1.0.14.css
                                                                                                                                                                                                                              Preview:.iti{position:relative;display:block}.gform-theme--framework .iti{font-size:var(--gform-theme-font-size-secondary)}.iti *{box-sizing:border-box;-moz-box-sizing:border-box}.iti__hide{display:none}.iti__v-hide{visibility:hidden}.iti input,.iti input[type=tel],.iti input[type=text]{position:relative;z-index:0;margin-top:0!important;margin-bottom:0!important;padding-right:36px;margin-right:0}.iti__flag-container{position:absolute;top:0;bottom:0;right:0;padding:1px}.iti__selected-flag{z-index:1;position:relative;display:flex;align-items:center;height:100%;padding:0 6px 0 8px}.iti__arrow{margin-left:6px;width:0;height:0;border-left:3px solid transparent;border-right:3px solid transparent;border-top:4px solid #555}.iti__arrow--up{border-top:none;border-bottom:4px solid #555}.iti__country-list{position:absolute;z-index:10;left:0;list-style:none;text-align:left;padding:0;margin:0 0 0 -1px;box-shadow:1px 1px 4px rgba(0,0,0,.2);background-color:#fff;border:1px solid #ccc;white-space:nowrap;max-he
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (3835)
                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                              Size (bytes):260645
                                                                                                                                                                                                                              Entropy (8bit):5.559551465780654
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3072:33wwniaF5LFGtJis0fnb28/XJTT81Nsj5nZ5Y3wXr1oJXGh3sMMad:2a/RGHIS0howXpoJXGhcMhd
                                                                                                                                                                                                                              MD5:519611B3C8DAFEC7A303CCA0291D0FE7
                                                                                                                                                                                                                              SHA1:3C96C8C0526276C9801251DA7190735002E79E27
                                                                                                                                                                                                                              SHA-256:5749D13A3D3A19044AC2B8AE379F35006F9DAD7C9AC2BE913C6308115806444C
                                                                                                                                                                                                                              SHA-512:7C6FC34671670AA84464DCE0D035C6B7188D2B9A1BA146EF670F3383040EB09F28CD7A9436BBFC60A209FC8715DAA3438B83A204F3E88073C48B01DAEDF5FE17
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              URL:https://www.googletagmanager.com/gtag/js?id=AW-10806335913&l=dataLayer&cx=c
                                                                                                                                                                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_1p_data_v2","priority":3,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_autoEmailEnabled":true,"vtp_autoPhoneEnabled":false,"vtp_autoAddressEnabled":false,"vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":4},{"function":"__ccd_ads_first","priority":2,"vtp_instanceDestinationId":"AW-10806335913","tag_id":8},{"function":"__ccd_pre_auto_pii","priority":1,"vtp_instanceDestinationId":"AW-10806335913","tag_id":7},{"function":"__rep","vtp_containerId":"AW-10806335913","vtp_remoteConfig":["map","enhanced_conversions",["map"]],"tag_id":1},{"function":"__ccd_ads_last","priority":0,"vtp_instanceDestinationId":"AW-10806335913","tag_id":6}],. "predicates":[{"function":"_eq","arg0":["macro",0],"arg1":"gtm.js"},{"function":"_eq","arg0":["macro",0],
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                              Size (bytes):1439
                                                                                                                                                                                                                              Entropy (8bit):4.928471106054889
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:eJ7OW1nKSenTWTA1TENAUAGlN1uXTLHysXTsfFnWgSMZdC:YiZnSk1ToAUFlOcM94o
                                                                                                                                                                                                                              MD5:A68439FA01903B4D4D6CE4CF7126E022
                                                                                                                                                                                                                              SHA1:EE34235B1C2ADD272E7BE323A9503EE23FA95C93
                                                                                                                                                                                                                              SHA-256:220F6A1EC48E6750A2653BC6D0F65C115B2860253C38394AD287D480E478FBCF
                                                                                                                                                                                                                              SHA-512:62A543D65F7E920DFA9D1DEDFF774F2180DCDC26CFEC56E8577EA43B189CF9EB92AA949CB2A933C1F0B0117B5CDBEA99DE0DCFF6FDAEE45417880A286CA049A1
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              URL:https://aceautoprotections.com/wp-content/themes/assurena/css/custom.css?time=1730142315
                                                                                                                                                                                                                              Preview:@media(max-width:767px){. .elementor-7360 .elementor-element.elementor-element-054904d > .elementor-background-overlay{. background-size: contain !important;. background-position: top center !important;. background-attachment: unset !important;. }. .elementor-7360 .elementor-element.elementor-element-054904d {. padding: 48% 0px 0px 0px !important;. }. .elementor-7360 .elementor-element.elementor-element-054904d {. margin-top: 0 !important;. }. .remove-logo-desktop{. display: none!important;. }. .}....mobile_navigation .navbar-toggler{. background-color: #0032a0!important;.}..navbar-toggler .navbar-toggler-icon{. /* color: #fff; */. /* background: #0032a0; */. --bs-navbar-toggler-icon-bg: url("data:image/svg+xml,%3csvg xmlns='http://www.w3.org/2000/svg' viewBox='0 0 30 30'%3e%3cpath stroke='white' stroke-linecap='round' stroke-miterlimit='10' stroke-width='2' d='M4 7h22M4 15h22M4 23h22'/%3e%3c/svg%3e");. }.
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (503)
                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                              Size (bytes):690
                                                                                                                                                                                                                              Entropy (8bit):5.092047400305789
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:12:UJOc1Fa1YivPiKYiGAA3Y1+3A/hNV0D6+Q1d+Qk45JRjQaB0QjQHJjQxpp3A/iN6:ebGvPioGlG0sUaEmxLB0OqZcs5
                                                                                                                                                                                                                              MD5:43B1824F5B5016CDCCA620EEC9DE2DF8
                                                                                                                                                                                                                              SHA1:3A814E802CF92F2D518AFF3D560236E4203AA798
                                                                                                                                                                                                                              SHA-256:8098D59FC54E925F16737D5C3D7B7FF685D97A42E1749BD446DDF49CEFDD3F66
                                                                                                                                                                                                                              SHA-512:191EAB8439BEC1C7010E5338562F5610C3863D707459A9CCC716B95F58EB4DB6108B7D18FB0E3133F70FCF4CC0F566DDF70B9AE094178A6F9286C40B11F5F5A0
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              URL:https://aceautoprotections.com/wp-content/plugins/elementor/assets/lib/font-awesome/css/regular.min-ver=5.15.3.css
                                                                                                                                                                                                                              Preview:/*!. * Font Awesome Free 5.15.3 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). */.@font-face{font-family:"Font Awesome 5 Free";font-style:normal;font-weight:400;font-display:block;src:url("../webfonts/fa-regular-400.eot");src:url("../webfonts/fa-regular-400-.eot#iefix") format("embedded-opentype"),url("../webfonts/fa-regular-400.woff2") format("woff2"),url("../webfonts/fa-regular-400.woff") format("woff"),url("../webfonts/fa-regular-400.ttf") format("truetype"),url("../webfonts/fa-regular-400.svg#fontawesome") format("svg")}.far{font-family:"Font Awesome 5 Free";font-weight:400}.
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 39124, version 1.0
                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                              Size (bytes):39124
                                                                                                                                                                                                                              Entropy (8bit):7.994814808109655
                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                              SSDEEP:768:usTP6aNC1fdVoOCiqMR4+H42dLoPZsn578cLtxtQcvA7mQ7RHl:usTS/eDgR4u4IM+TJvUqQ7
                                                                                                                                                                                                                              MD5:86B73AB5F530BE7984B704414F2A711D
                                                                                                                                                                                                                              SHA1:8E297794ED7B6F5EA476D14B5270DF12E8F3E42A
                                                                                                                                                                                                                              SHA-256:1A48B70F97555C13F84B8F088A417F9179D99B5101250819350ACAF6E91BB92F
                                                                                                                                                                                                                              SHA-512:468F8D4AE9419CACDF913FBA2DA37055E3469D935D7B7B362717CF17D2C4C27882EA3BB34510273312DD80DC2DEA05775CE65BC3F9D1048F50AAD4B27E8188AC
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              URL:https://fonts.gstatic.com/s/nunito/v26/XRXV3I6Li01BKofINeaB.woff2
                                                                                                                                                                                                                              Preview:wOF2..............R...._.............................d...?HVAR.X.`?STAT.*'2..2/t........J..L.0..*.6.$.... .....%..[.;Q#...K.!.tU...<..ap...............f.....%q.H..n?(.3k.i..=..@.H..".&1..3+i...(..B.....)........P-.7........d. 5.:..\\E.x;).6.T..HXx...g...1.|yV.....U.....$.d!XH.]..4.U..,.....N....4...[._.i...k *[.......=....Y@..vB..;.z...\.T|$..(....?..dp..'...j.....l.-3...`.....{D. ....&.3<?...m.FM#&..jc.7.$m.*z.'zP.6.&...3a.q..6as6f..ns..a5.F..J.Y5.HlD.."./...F.,D.w...J.....R^.C..=.....i.............s..d5.HLDv..o`..K..?...=...-../....Z.n..]...........~.MK.Y_....T..5...D..).....O...B'..iP.M.@k .H.z2..........o?.B..zk4z.......HGz......-.....G.:(..2.......oN_tg.zB=c.;. * _.]........`.J.^O...\2xiq...U..''.\......d....#....I:..W&..J..W.0W."....{..#.?z...V...T...j]..>.9...^......v..+m.G..{j.h...R.P..H.@.z.85(...F.. (..K.@.&i.6..H....J;...1....1..u.{..[.IU..DQ.w/............O.f.l..6..?.d....Qk_.eLE..my.A.`.U...`f.\AX"..3..'m..O.....Q.j....4-...............ml
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                              Size (bytes):2634
                                                                                                                                                                                                                              Entropy (8bit):5.264208830454234
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:sgR0bJ7m2UI2O39kRRFG1/igPObrqa12AUSRNPgUc:fC7m1i3qp8a1Ju
                                                                                                                                                                                                                              MD5:259DEBFBDEF2D19D7D983CA930DA1C40
                                                                                                                                                                                                                              SHA1:12CB09DDA9397E5E5BC261AC40AC8895744D7035
                                                                                                                                                                                                                              SHA-256:52D5036DBBCDE34574639CE3A538DAC8A4B3AC486052A284BCDD0CEB7BE8DBD2
                                                                                                                                                                                                                              SHA-512:CBEC1F3257BAFED63FAC1B85655DF9662A6BF04E99164602D5BCF9F148E7C8E4910A7663DCA9DEB3921DC8323893A75963147A9B864089EAE9B1056AB8E35F8B
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              URL:https://aceautoprotections.com/snow.js
                                                                                                                                                                                                                              Preview:/*!.// Snow.js - v0.0.3.// kurisubrooks.com.*/..// Amount of Snowflakes.var snowMax = 350;..// Snowflake Colours.var snowColor = ["#DDD", "#EEE"];..// Snow Entity.var snowEntity = "&#x2022;";.//var snowEntity = "&#10052;"; //..//var snowEntity = "&#x2744;";..// Falling Velocity.var snowSpeed = 0.75;..// Minimum Flake Size.var snowMinSize = 16;..// Maximum Flake Size.var snowMaxSize = 32;..// Refresh Rate (in milliseconds).var snowRefresh = 50;..// Additional Styles.var snowStyles = "cursor: default; -webkit-user-select: none; -moz-user-select: none; -ms-user-select: none; -o-user-select: none; user-select: none;";../*.// End of Configuration.// ----------------------------------------.// Do not modify the code below this line.*/..var snow = [],..pos = [],..coords = [],..lefr = [],..marginBottom,..marginRight;..function randomise(range) {..rand = Math.floor(range * Math.random());..return rand;.}..function initSnow() {..var snowSize = snowMaxSize - snowMinSize;..marginBottom = documen
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):10231
                                                                                                                                                                                                                              Entropy (8bit):5.290639100649795
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:192:XcnSRa1BFzAb3ymfh6KpnYzDmCHqyjhUy/H3Ds9sFGeZSNSUikf+K:MnSRWEBhHpY/rHyy/H3Y9sFJZStff+K
                                                                                                                                                                                                                              MD5:DC7AAD7FEFD3A9469753BF691381A9CB
                                                                                                                                                                                                                              SHA1:449435E6A75CCBFDCCA41DEB82DE7CAE83FC5461
                                                                                                                                                                                                                              SHA-256:BFB10299BF4E6AD46E6B8C1E6736058A85F9B7B98AECAAB659DE5D1C77BBE605
                                                                                                                                                                                                                              SHA-512:7212FCD9AF5EDDFB6FEBD43627AD43232B16E735B3BB22803BB592CE902F72C0B131189012942392B18895CC7E4288EED0FFBB426F168F4316EA46FD1D54460C
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              Preview:/*! This file is auto-generated */.!function(){var t={9756:function(t){t.exports=function(t,n){var e,r,i=0;function o(){var o,a,s=e,u=arguments.length;t:for(;s;){if(s.args.length===arguments.length){for(a=0;a<u;a++)if(s.args[a]!==arguments[a]){s=s.next;continue t}return s!==e&&(s===r&&(r=s.prev),s.prev.next=s.next,s.next&&(s.next.prev=s.prev),s.next=e,s.prev=null,e.prev=s,e=s),s.val}s=s.next}for(o=new Array(u),a=0;a<u;a++)o[a]=arguments[a];return s={args:o,val:t.apply(null,o)},e?(e.prev=s,s.next=e):r=s,i===n.maxSize?(r=r.prev).next=null:i++,e=s,s.val}return n=n||{},o.clear=function(){e=null,r=null,i=0},o}},124:function(t,n,e){var r;!function(){"use strict";var i={not_string:/[^s]/,not_bool:/[^t]/,not_type:/[^T]/,not_primitive:/[^v]/,number:/[diefg]/,numeric_arg:/[bcdiefguxX]/,json:/[j]/,not_json:/[^j]/,text:/^[^\x25]+/,modulo:/^\x25{2}/,placeholder:/^\x25(?:([1-9]\d*)\$|\(([^)]+)\))?(\+)?(0|'[^$])?(-)?(\d+)?(?:\.(\d+))?([b-gijostTuvxX])/,key:/^([a-z_][a-z_\d]*)/i,key_access:/^\.([a-z_]
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (9055)
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):9056
                                                                                                                                                                                                                              Entropy (8bit):5.184411046238911
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:192:4v6TbN3SLFNjilJ5b7kKU3JS8OH+o9MlA9yzz:4v6TbNiVio3JXzz
                                                                                                                                                                                                                              MD5:16255D5007B096C089393A9C0D288EC1
                                                                                                                                                                                                                              SHA1:011A299B5ABFD5761252BE0C8C5B0B9A7ACB45FA
                                                                                                                                                                                                                              SHA-256:40E7D3C03BBEF30CEC440FDAFCF192335141E210828C31CD94C53ACA860CC3FF
                                                                                                                                                                                                                              SHA-512:A70711CB3F8778FE760F7C014FAC416DF643A818BF1E31F1EBAA636CD6D7F4834061980416E44E4BD1A78BABBC4076DB849620102853002FCF05717F0CCDB6A4
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              Preview:!function(e){var t={};function n(r){if(t[r])return t[r].exports;var o=t[r]={i:r,l:!1,exports:{}};return e[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var o in e)n.d(r,o,function(t){return e[t]}.bind(null,o));return r},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="",n(n.s=98)}({98:function(e,t,n){"use strict";n.r(t);var r=function(e){return"string"!=typeof e||""==
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (57925)
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):57926
                                                                                                                                                                                                                              Entropy (8bit):5.435231869998695
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:768:COgJrvy/LDRIjVeOgbD3t/1u8k/RX3Ng4GDR4k4bioW:LgtyDDRpOgFcRRXdg4sR4kSM
                                                                                                                                                                                                                              MD5:9267F2DA405B531328665535EABF268F
                                                                                                                                                                                                                              SHA1:FDAB7EC3795E1E611DDDCC20561531D4BD26B63A
                                                                                                                                                                                                                              SHA-256:D96F223F8037F85CE727609C0CD9F31F67A7F5A50C30A9F1FBAFF01114EB23A2
                                                                                                                                                                                                                              SHA-512:A5078182AD58168EBF8454ED7654E1DE497614EAEDBE6C91C0C8AC58AC05511105DCC9359CBB323DC41D9E77AB6EEAD7979E89BCC1D0E827D2E3604036A06F32
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              Preview:!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):e.moment=t()}(this,function(){"use strict";var H;function _(){return H.apply(null,arguments)}function y(e){return e instanceof Array||"[object Array]"===Object.prototype.toString.call(e)}function F(e){return null!=e&&"[object Object]"===Object.prototype.toString.call(e)}function c(e,t){return Object.prototype.hasOwnProperty.call(e,t)}function L(e){if(Object.getOwnPropertyNames)return 0===Object.getOwnPropertyNames(e).length;for(var t in e)if(c(e,t))return;return 1}function g(e){return void 0===e}function w(e){return"number"==typeof e||"[object Number]"===Object.prototype.toString.call(e)}function V(e){return e instanceof Date||"[object Date]"===Object.prototype.toString.call(e)}function G(e,t){for(var n=[],s=e.length,i=0;i<s;++i)n.push(t(e[i],i));return n}function E(e,t){for(var n in t)c(t,n)&&(e[n]=t[n]);return c(t,"toString")&&(e.toString=t.toString),
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                              Size (bytes):103853
                                                                                                                                                                                                                              Entropy (8bit):5.534260991371021
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:1536:TJPWhIraNTikHqfNnE1CcqVkt/1KnoWQje7RDwZOgGh4JTBmLr:TJPWhIraNu
                                                                                                                                                                                                                              MD5:113D49BD52250ADE83E3AAE21729D06C
                                                                                                                                                                                                                              SHA1:2A2E7F8A6B18CD9BBC53FF4E4EDC0F1D481C27ED
                                                                                                                                                                                                                              SHA-256:4E7FFE0C7C8045345507A00F69C2459686A0C00B8999589EAF865BC3FF147D39
                                                                                                                                                                                                                              SHA-512:EBC0C543248D957D2AB7BC00DB99E1DA8AD4F60678192CF4715AAD3F35FAE9AFA7D8CC77490FDE1EED70ED07D48C8C9ABE145436F92520DE335E1A69BDBECEB8
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              URL:"https://fonts.googleapis.com/css?family=Fira+Sans:100,100italic,200,200italic,300,300italic,400,400italic,500,500italic,600,600italic,700,700italic,800,800italic,900,900italic%7CNunito:100,100italic,200,200italic,300,300italic,400,400italic,500,500italic,600,600italic,700,700italic,800,800italic,900,900italic%7CNunito+Sans:100,100italic,200,200italic,300,300italic,400,400italic,500,500italic,600,600italic,700,700italic,800,800italic,900,900italic&display=auto&ver=3cb662dc13829f593117e9787bc18689"
                                                                                                                                                                                                                              Preview:/* cyrillic-ext */.@font-face {. font-family: 'Fira Sans';. font-style: italic;. font-weight: 100;. src: url(https://fonts.gstatic.com/s/firasans/v17/va9A4kDNxMZdWfMOD5VvkrCqUT3fcWTP.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Fira Sans';. font-style: italic;. font-weight: 100;. src: url(https://fonts.gstatic.com/s/firasans/v17/va9A4kDNxMZdWfMOD5VvkrCqUTTfcWTP.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Fira Sans';. font-style: italic;. font-weight: 100;. src: url(https://fonts.gstatic.com/s/firasans/v17/va9A4kDNxMZdWfMOD5VvkrCqUTzfcWTP.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Fira Sans';. font-style: italic;. font-weight: 100;. src: url(https://fonts.gstatic.com/s/firasans/v17/va9A4kDNxMZdWfMOD5VvkrCqUTPfc
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (9055)
                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                              Size (bytes):9056
                                                                                                                                                                                                                              Entropy (8bit):5.184411046238911
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:192:4v6TbN3SLFNjilJ5b7kKU3JS8OH+o9MlA9yzz:4v6TbNiVio3JXzz
                                                                                                                                                                                                                              MD5:16255D5007B096C089393A9C0D288EC1
                                                                                                                                                                                                                              SHA1:011A299B5ABFD5761252BE0C8C5B0B9A7ACB45FA
                                                                                                                                                                                                                              SHA-256:40E7D3C03BBEF30CEC440FDAFCF192335141E210828C31CD94C53ACA860CC3FF
                                                                                                                                                                                                                              SHA-512:A70711CB3F8778FE760F7C014FAC416DF643A818BF1E31F1EBAA636CD6D7F4834061980416E44E4BD1A78BABBC4076DB849620102853002FCF05717F0CCDB6A4
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              URL:https://aceautoprotections.com/wp-content/plugins/essential-addons-for-elementor-lite/assets/front-end/js/view/general.min-ver=5.8.0.js
                                                                                                                                                                                                                              Preview:!function(e){var t={};function n(r){if(t[r])return t[r].exports;var o=t[r]={i:r,l:!1,exports:{}};return e[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var o in e)n.d(r,o,function(t){return e[t]}.bind(null,o));return r},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="",n(n.s=98)}({98:function(e,t,n){"use strict";n.r(t);var r=function(e){return"string"!=typeof e||""==
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1515)
                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                              Size (bytes):1516
                                                                                                                                                                                                                              Entropy (8bit):5.3992795356798835
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:9kb5BExw0qMPxofMI8rCEzHYUk83EgmkJMykOwTkyn:g5w/FofMI8rCEnTs
                                                                                                                                                                                                                              MD5:330FF54C200437A8368D55DC3034A8C0
                                                                                                                                                                                                                              SHA1:07C0217C77F9DF53172F89A01877E82899927335
                                                                                                                                                                                                                              SHA-256:0EAC897975F0B27586DD0432D2765F39828C879F67E42C95E36317EC4D49D5A1
                                                                                                                                                                                                                              SHA-512:FEF1071E6B4D924363AD48446955F2A575FA6E50F105AD571A4058485ABFC338D81E108BC1144A16206EE9ABD82341B12F065CB327CEEC4E1FF9B2C035464AE7
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              URL:https://aceautoprotections.com/wp-content/plugins/gravityformschainedselects/assets/css/dist/theme.min-ver=1.6.css
                                                                                                                                                                                                                              Preview:.gform_legacy_markup_wrapper.gform_wrapper .gfield_chainedselect .gf_chain_complete,.gravity-theme.gform_wrapper .gfield_chainedselect .gf_chain_complete{background-image:url(data:image/svg+xml;base64,PHN2ZyB3aWR0aD0iMTc5MiIgaGVpZ2h0PSIxNzkyIiB4bWxucz0iaHR0cDovL3d3dy53My5vcmcvMjAwMC9zdmciPjxwYXRoIGQ9Ik0xNjcxIDU2NnEwIDQwLTI4IDY4bC03MjQgNzI0LTEzNiAxMzZxLTI4IDI4LTY4IDI4dC02OC0yOGwtMTM2LTEzNi0zNjItMzYycS0yOC0yOC0yOC02OHQyOC02OGwxMzYtMTM2cTI4LTI4IDY4LTI4dDY4IDI4bDI5NCAyOTUgNjU2LTY1N3EyOC0yOCA2OC0yOHQ2OCAyOGwxMzYgMTM2cTI4IDI4IDI4IDY4eiIvPjwvc3ZnPg==);background-size:16px;display:inline-block;inline-size:16px;opacity:.5;vertical-align:middle}.gform_legacy_markup_wrapper.gform_wrapper .gfield_chainedselect span,.gravity-theme.gform_wrapper .gfield_chainedselect span{display:inline-block;flex:none;padding-block:0;padding-inline:4px 0}.gform_legacy_markup_wrapper.gform_wrapper .gfield_chainedselect.vertical.ginput_complex,.gravity-theme.gform_wrapper .gfield_chainedselect.vertical.ginput_complex
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 24964, version 1.0
                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                              Size (bytes):24964
                                                                                                                                                                                                                              Entropy (8bit):7.992263263077253
                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                              SSDEEP:384:4PAW1gsYcMkmEkyG4qqzP1I2DKVFsEmuB+xxP+Imb+S0mnDRallKdoP0hEi/0KW:4PADsDm70O22VGiIzs6S9kdP0wD
                                                                                                                                                                                                                              MD5:AB1E118C3AB25D4210327093166CA977
                                                                                                                                                                                                                              SHA1:6D6C24619115649C4C80A20D725C78F65175FB38
                                                                                                                                                                                                                              SHA-256:45F1B654EC61C60215F597E30DF063B0FEE38C8A42F7046F99BF9BF3376971DC
                                                                                                                                                                                                                              SHA-512:9A063971AC289426B588FF203AD30D439C016613DD1D6FCFFC5719AD3EC3A7B3148B05E264E286A3DE1E53E821F96A86D1E22050188FE3364D4578676E0B3AEC
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              URL:https://fonts.gstatic.com/s/firasans/v17/va9B4kDNxMZdWfMOD5VnLK3eRhf6.woff2
                                                                                                                                                                                                                              Preview:wOF2......a...........a!.........................t...T..J.`..,..0...........l.....6.$.... ..P..O..U....dn..]U..s....k@..>...]0..@wp.........\.a.6P.....!&....sQFQ...T..ZB.&CU..a?L..FC...R....$7.)..x~....TJ. ....J7...r..T.i...`.T7.........>.......y....X..8d.......K=.gs,..(.#...o......"?q..O..+*}.2.v.."eX..#.......Q5..y.> ..N..T.P.v......K...Br....i.k@...}.0M.!.5J...J...Q...j........).KY.<...'...._+}..w..f.........*.S#+o..V`LA]Q1..0...m...F.h..0.0....V..z.m.._...X..d.!.].....3Y.y.e./..e.]..>].3....r.2}.T4.+...{...G....0..O.F..MsQ..i.,J=..Y.R.....$...{....../u..sE........... HA.S..'......H..u].............gx`...LP....f3..v+&XMR..d......).<.<.\.d..,.,.1..U..#.......-.S..Y-....+...3...{f.....J..!C%x8.....g\....Y.Pqp.?......u.Z.A.@`.b#.... L............;p....|#.;.2E..Mw.a.<[.St..O..3...{3..K..%. :....t.A......).3......."-V.........$.kgv.., ~&....2.s..EB..1.qHE....|..M..*.e...Eg...w.oc......:...t.cc.E8E.5(......9..K.}...B..K.D......T.\a..
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (27976)
                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                              Size (bytes):221737
                                                                                                                                                                                                                              Entropy (8bit):5.192145535746302
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:1536:wNapds+JiR1P62+RttvTsNhpry5pNgLvEKcUgkXSzl0JU/Qb3BFcAAlkKph5ts4b:THDCe5pNYnXSzllYF2UGmOX3V
                                                                                                                                                                                                                              MD5:3538262241C9E17B3F585CA4821671D3
                                                                                                                                                                                                                              SHA1:059251CF6C44479E3DFDC2BBA3DC997C3D168D19
                                                                                                                                                                                                                              SHA-256:A3DB587EC7FC8AC603BAEF17EF21292F808CD8391A9CCE2ADFDBA3C8C0D905DE
                                                                                                                                                                                                                              SHA-512:F8E77849720BB07DD59A33590FBC7478E548613AF89ADC8599ED6DBBB080BDA2FD0CACE0F2CCE13AA61076BE588D97DE741EC3D822E038E67CA6CC4B3F4328D7
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              URL:https://aceautoprotections.com/
                                                                                                                                                                                                                              Preview:<!DOCTYPE html>.<html lang="en-US">.<head> <script type="text/javascript">.var gform;gform||(document.addEventListener("gform_main_scripts_loaded",function(){gform.scriptsLoaded=!0}),window.addEventListener("DOMContentLoaded",function(){gform.domLoaded=!0}),gform={domLoaded:!1,scriptsLoaded:!1,initializeOnLoaded:function(o){gform.domLoaded&&gform.scriptsLoaded?o():!gform.domLoaded&&gform.scriptsLoaded?window.addEventListener("DOMContentLoaded",o):document.addEventListener("gform_main_scripts_loaded",o)},hooks:{action:{},filter:{}},addAction:function(o,n,r,t){gform.addHook("action",o,n,r,t)},addFilter:function(o,n,r,t){gform.addHook("filter",o,n,r,t)},doAction:function(o){gform.doHook("action",o,arguments)},applyFilters:function(o){return gform.doHook("filter",o,arguments)},removeAction:function(o,n){gform.removeHook("action",o,n)},removeFilter:function(o,n,r){gform.removeHook("filter",o,n,r)},addHook:function(o,n,r,t,i){null==gform.hooks[o][n]&&(gform.hooks[o][n]=[]);var e=gform.ho
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 24868, version 1.0
                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                              Size (bytes):24868
                                                                                                                                                                                                                              Entropy (8bit):7.991706342502237
                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                              SSDEEP:768:ti2j8ZvhacEKyb0+9BvXDZsn8KvswLBBnjz:U9v8cEZ0W/F5wtBnjz
                                                                                                                                                                                                                              MD5:D6BD2FB381CE34B3177E03F73FAE4301
                                                                                                                                                                                                                              SHA1:DA0217E7F45035F253EBFFE975E32EE598C68493
                                                                                                                                                                                                                              SHA-256:3BDC29109B621AD2C793D86FDC3F61E810D4AEAFC3B8419F8F2AEB9C7CE0D364
                                                                                                                                                                                                                              SHA-512:2764FA8F889B15027FF115790E241519F2B8C8FC4B4D980426AB5C271B085BD7955779389A7E627BA6C484A2586B453FF5D841E09AD8C3C2C5E63492B90FDE69
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              URL:https://fonts.gstatic.com/s/firasans/v17/va9B4kDNxMZdWfMOD5VnSKzeRhf6.woff2
                                                                                                                                                                                                                              Preview:wOF2......a$..........`..........................t...f..J.`..,..0...........n.....6.$.... ..\..O..U.....m.....J.....{.rl..M...V....N...O)s.......!..RK.+...?...&.[U...</.......N4U..P"..OCG.GQ.M>.S....}.6nWfS5~.....9.M.`..u.(r8...8 ~.IT...V.l`.m.._.N.X.xG.X./x..>...W.[VY....&[.tw..q.L..JDr..9..a..rM...]7.H..9........O...\FR.h.]-.....U.u....y.Gm....R-.A..z...U..^6.Vr.Y..Vb..........$.. ;....g90....'!.y.h...!..7.S7.....Z.....<B"\..R..s4.<.R...Mu.Z.Hl.$.J"RB.@..P..S.n~..}..\.{d.J.....H+..p......2.._p...|.Fj./%..pu.=............<..B.r.g.L4.-m~N?4].J..N3._;.....V..8.....U.R...g.H..@..[L.DJ..........9..i..e..a.TB.Y.R...=.I.p.g..?..S..(,u......n9nrz..,<...M..,+.$...SP.2H...?.|6...m..(.....+.}Y,{.~.....5E...,............:......C.|.!T...B.95N-(.6Fs...C]E.f...!.&X....btEEE..........W...2/.w...SA. ..~......N..*.(-B/..Y.0........Ch-.Z-.c.(J.U....Ea..1.8....+ .~Y......Q...,1.y~v.....C..!....)...........L.J.7D..f..2o).....u6.(.g.Km.....].p.@..DB.@p..D.......x.qv.
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                              Size (bytes):7512
                                                                                                                                                                                                                              Entropy (8bit):5.255056209023786
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:CHTtvUbknP4prIAhlpBaJTqDLxW3XGy5Tw6wv9nwsCkvmrnLBUk1txElzRrn:CHoknP8rRHQ4LQ3PTFIW48cz1n
                                                                                                                                                                                                                              MD5:50A08ADCC0719BADD3D44DADBAD5AD04
                                                                                                                                                                                                                              SHA1:C95371EE88F3D6D7E8FFE7B8B687089EEA76A40A
                                                                                                                                                                                                                              SHA-256:75D7F2F0E41FD6D09EE6CD3588A8293458B8F1DF782B96B94139C61502F09357
                                                                                                                                                                                                                              SHA-512:80A201DD7585921A1FC2A01C15CC7D22C57A6570C7AAAD84AED951D7F409377356F1E7060E99B9FEDAA951E666FD5B57CB73910395F7D5C3A6B8A3E7423E879E
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              URL:https://aceautoprotections.com/wp-content/themes/assurena-child/style-ver=3cb662dc13829f593117e9787bc18689.css
                                                                                                                                                                                                                              Preview:/*.Theme Name: Assurena Child.Author: StylusThemes.Author URI: https://stylusthemes.com/.Description: -.Version: 1.0.Template: assurena.Text Domain: assurena-child.*/./* Form Styling */.body .gform_wrapper ul li.gfield {..margin-top: 0px !important;.}.#gform_submit_button_1 {..background-color: #F38651;..border-color: #F38651;..width: 98%;.}.#gform_submit_button_1:hover {..color: #26CCF4;..background-color: #fff;..border-color: #26CCF4;..width: 98%;.}.#gform_submit_button_2 {..background-color: #0032a0;..border-color: #0032a0;..width: 98%;.}.#gform_submit_button_2:hover {..color: #0032a0;..background-color: #fff;..border-color: #0032a0;..width: 98%;.}.#gform_submit_button_3 {..background-color: #0032a0;..border-color: #0032a0;..width: 98%;.}.#gform_submit_button_3:hover {..color: #0032a0;..background-color: #fff;..border-color: #0032a0;..width: 98%;.}.#gform_submit_button_4 {..background-color: #0032a0;..border-color: #0032a0;..width: 98%;.}.#gform_submit_button_4:hover {..color: #003
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (42021)
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):42062
                                                                                                                                                                                                                              Entropy (8bit):5.417404668942735
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:768:9UOcp4IW+jZdkUIwmLJd0D5ORvEyTUXc38POMIfk9mAXXYB53r6Oi1s4jE6mMCaQ:99cp4IhkUIwmLIDcRvEyQXc382fumQIj
                                                                                                                                                                                                                              MD5:64E9CA8E25C0A7CEE8363CDC0E8F54D1
                                                                                                                                                                                                                              SHA1:E604EDDB3F16BC9ACF65D435A87942CBCE29D7F8
                                                                                                                                                                                                                              SHA-256:8E22543C772CE87C4DAF99F01655C4AF758DFAB9B307ADAC8ED33C81962B3E5A
                                                                                                                                                                                                                              SHA-512:4A336C341FEC59A8A073F25F9F92E145A35FE91F859789416D26C8A049FE9725742F05B8DD3C1673AA2B823A5C445DD37ED926E400F47E71BFB47D27FC05DE23
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              Preview:/*! elementor - v3.14.0 - 18-06-2023 */.(self.webpackChunkelementor=self.webpackChunkelementor||[]).push([[882,723,209,745,120,192,520,181,791,268,357],{8470:(e,t,s)=>{"use strict";var i=s(3203);Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;var n=i(s(9728));class Accordion extends n.default{getDefaultSettings(){return{...super.getDefaultSettings(),showTabFn:"slideDown",hideTabFn:"slideUp"}}}t.default=Accordion},9269:(e,t)=>{"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;class Alert extends elementorModules.frontend.handlers.Base{getDefaultSettings(){return{selectors:{dismissButton:".elementor-alert-dismiss"}}}getDefaultElements(){const e=this.getSettings("selectors");return{$dismissButton:this.$element.find(e.dismissButton)}}bindEvents(){this.elements.$dismissButton.on("click",this.onDismissButtonClick.bind(this))}onDismissButtonClick(){this.$element.fadeOut()}}t.default=Alert},9728:(e,t)=>{"use strict";Object.defineProperty(t,"__esMo
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (8111), with no line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):8111
                                                                                                                                                                                                                              Entropy (8bit):5.7595914056508155
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:192:DoapqITfPzU0RzqyfTAe5ZxFJwAs8LUJtsU:DoapzjPzU0Rzq8TdZxFds8LUJtj
                                                                                                                                                                                                                              MD5:FA019CE92846A544AE72A8588E361C07
                                                                                                                                                                                                                              SHA1:AD9D9C752BA6A928D5C3A2538C48604CF09F1259
                                                                                                                                                                                                                              SHA-256:88002AA67A92FF8522BACBAA1D2187CCDB35B791322C6E1F5C482FC2CEB720E7
                                                                                                                                                                                                                              SHA-512:39277446653C507D9ED6D07391469B5A6EA8ECB4401D0B61AD324CE347DE316E04ABD75D6DEF9164D74EDB17E311D4FB43165125103E9D57EDBCBD8D3E362F73
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              Preview:window._cf_chl_opt={cFPWv:'b'};~function(V,h,i,j,k,o,s,B){V=b,function(d,e,U,f,g){for(U=b,f=d();!![];)try{if(g=parseInt(U(377))/1*(-parseInt(U(411))/2)+-parseInt(U(359))/3*(parseInt(U(429))/4)+-parseInt(U(407))/5+-parseInt(U(435))/6+parseInt(U(334))/7*(parseInt(U(426))/8)+-parseInt(U(431))/9+parseInt(U(430))/10,g===e)break;else f.push(f.shift())}catch(D){f.push(f.shift())}}(a,261943),h=this||self,i=h[V(401)],j={},j[V(439)]='o',j[V(336)]='s',j[V(342)]='u',j[V(345)]='z',j[V(387)]='n',j[V(406)]='I',j[V(432)]='b',k=j,h[V(366)]=function(g,D,E,F,a0,H,I,J,K,L,M){if(a0=V,null===D||void 0===D)return F;for(H=n(D),g[a0(415)][a0(423)]&&(H=H[a0(335)](g[a0(415)][a0(423)](D))),H=g[a0(413)][a0(395)]&&g[a0(350)]?g[a0(413)][a0(395)](new g[(a0(350))](H)):function(N,a1,O){for(a1=a0,N[a1(370)](),O=0;O<N[a1(360)];N[O+1]===N[O]?N[a1(409)](O+1,1):O+=1);return N}(H),I='nAsAaAb'.split('A'),I=I[a0(330)][a0(396)](I),J=0;J<H[a0(360)];K=H[J],L=m(g,D,K),I(L)?(M='s'===L&&!g[a0(397)](D[K]),a0(333)===E+K?G(E+K,L):M||G(
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:PNG image data, 400 x 400, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                              Size (bytes):40937
                                                                                                                                                                                                                              Entropy (8bit):7.990369511954492
                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                              SSDEEP:768:aTCLZ007XmJ92K5d73IDZAabBdinEMnTe8tHYn12G8t6xBGiniKHl/GAMgRLNX:aTKZ007WEodZnTztUbBxBGini6lMcLB
                                                                                                                                                                                                                              MD5:B6142713F0A2DDA9F61BCF2935348FCA
                                                                                                                                                                                                                              SHA1:409EA18DCEFD6BA13831D5E3C6D696A709111814
                                                                                                                                                                                                                              SHA-256:E2D979EAAC197238D3FCE39E0B0F9A2D62D07DF32B73FF87283E70101A6FAF0B
                                                                                                                                                                                                                              SHA-512:12CE85B5102735C477527573AC4BCDBEE7280FB3763ABD2A2C73A0CAF9C3E0987A51104F47EADD69B1308244AD72996B472AE82D2C79CDC51311D4007EAD2C71
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              URL:https://rocket.riffbuddy.com/images/dApg7.png
                                                                                                                                                                                                                              Preview:.PNG........IHDR..............a......PLTE........................... ..! .''&,,*0/-21/322542;:7=<:.0V$IiU..x;.o%"p&#p($A@?XQ?EDAHGDJIFJIHUSOUSQ[ZXBa|c\KnhWhfakiemlirojvq`wseuut}zt}}}3{.}..T..^...6/.70.R..i0.D=.{l..z.IC.GA.HB.KC.KD.UL.RK.]V.KB.TM.UM.b[.tm.zr.ha.NE.QJ.WO.QH.VN.ZR.^V.aY.e^.g`.rk.tn.ia.mf.qj.un.yr.}v..y..y..t..{..u..}..}..F..\..{..~.M..T..[..q..b..h.......................................................................................................................................................................................................................................................................................................................................................................................................................................".......bKGD....... .IDATx..M..F.&..@...A\./~...DT.LuUuuO..~MO...,@P.*k.......O<,......$m."3.B....y.......P.Gy!.....$...k..OS.X...H.....}...".XI.9..+...'./...~..?.Nv...?.....O.....
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:PNG image data, 310 x 163, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                              Size (bytes):2737
                                                                                                                                                                                                                              Entropy (8bit):7.869110553223273
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:Y3UkkV3bnPL1nH4ssgqtC94n2HTM4nrfUPUvGSb5RE3Q53ckLK:AgV39H4sb4n4T7r8cDb5RYQ5lLK
                                                                                                                                                                                                                              MD5:8C80EC84026D42322B31C077DE5A4B48
                                                                                                                                                                                                                              SHA1:586DCAD1B5425F715586D0D2C5275B32CA3FD740
                                                                                                                                                                                                                              SHA-256:D408993DFA9A14E6E402C46615C22A53E601AD12B8211B72ED5E24821B8FB186
                                                                                                                                                                                                                              SHA-512:1C92C59583918DDB140DA4D0264E138FE326DE1BE35F4446D45FC75F784D2C9DEB65BBC2248364F56E430A09E3E2A3DA65DFDF431D9CD79A29D436BC399C8B41
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              URL:https://aceautoprotections.com/wp-content/uploads/2022/02/flag.png
                                                                                                                                                                                                                              Preview:.PNG........IHDR...6.........7.......PLTE...."4<;n..&....2..(...DQ..+.y..`i:9m66kkd.54j10h.=r.._. .)(dGFu-,f%#b" a.........fe.wv.'&c...ZY....oo............WLKxA@q{z..................]]\...\..Y..........q....IDATx..].r.:....}K+...1..l..;....-..K8u..[[.1:5.$..T.$.Z-......_L.X.0...p...ozF.7A.M..^.l|...x8<..]C.{...-..}.m+..!l.<.b./....Vn......I.......3...e....2.H........FQ....7e.t...tC.M..!<..u...K...:..zh.su.!....8....sT.k....y...^...........+8.....OC...&....m.lt..nY.OC9.E^..e..`.-..Xij .o..f*.l.Xq....wD..l.P...i&.$;....1.../l....&)#.G7Nb. ....K<....^.)...`..G.pz..'...zq.=..f/J6..h?Sm.........1E.=+.....%.?..geP..../l...&.#F..sU?...XrQG..Mn....4.....|n.....G.y.....{..4.D....3....,.........4{1..%.....L4.SR}........\:..f/E66zw.e.b\.IU.=.[A.^.~..FQ.:%$....f/D6......9n..+...'...>n(......5p..&a,,..1u..q...V4$.x...R.y.Ur.d.....{..z.:Cq....X....I93!~4.J.l.Q...m~...l.M...j.U..d..E....5..#!..s.9.....S......6..9...n..Gv.<...g...%.+.m.l.n..*.]..c..oB....
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                              Size (bytes):436
                                                                                                                                                                                                                              Entropy (8bit):4.894203737377184
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:12:Uhn+2Suh9hAaGbKeiEHgJGu2nzWiqqclRS5kfv:E+78MbKeiS6iCS5kH
                                                                                                                                                                                                                              MD5:3FE12893C6EC8DB32EAB73E07E86FA26
                                                                                                                                                                                                                              SHA1:F31F39E981671AF4BBF73B95F342520475A3EE19
                                                                                                                                                                                                                              SHA-256:A80FE075546D1855DEFAEA675B78AAB34146A6CC33CC6D37C26F4FF8243895D9
                                                                                                                                                                                                                              SHA-512:F09951011BCD09F0CC19B4E9A6F4F003C121EE732FC87B42BC482402BAD33168E2DC6E71D992991DE29D6BCD9BF5B79E213D38FE8464633FE046CACB0553BF6E
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              URL:https://aceautoprotections.com/wp-content/themes/assurena/style-ver=3cb662dc13829f593117e9787bc18689.css
                                                                                                                                                                                                                              Preview:/*.Theme Name: Assurena.Theme URI: http://assurena.stylusthemes.com/.Author: StylusThemes.Author URI: http://stylusthemes.com/.Description: A premium WordPress responsive theme by StylusThemes.Version: 1.0.2.License: GNU General Public License version 3.0.License URI: http://www.gnu.org/licenses/gpl-3.0.html.Text Domain: assurena.Tags: editor-style, featured-images, post-formats, sticky-post, threaded-comments, translation-ready.*/.
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (17819)
                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                              Size (bytes):17824
                                                                                                                                                                                                                              Entropy (8bit):5.197217646745437
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:384:yGL13VaQEAROfhy+eRbH4yuLE7Z1d3yTw4EM:yQR/OqRjHgG55M
                                                                                                                                                                                                                              MD5:F2866DA721C6BB16F7654465DC76AF4F
                                                                                                                                                                                                                              SHA1:B94D2E0241157BCF23B599C50C46DD78C46D33FE
                                                                                                                                                                                                                              SHA-256:B6A5B721F883446989F588E726A7BC17DE005D68E3CE2516682B67D6D85D46B4
                                                                                                                                                                                                                              SHA-512:E13B6ECBFE62D8CB0D87E511D869416B77C7AB94C30443054891DC1E9429F86805E780D41B74C4D78B4AAAC6FECF4B14FFF9FBF8F8FE2E66F181ECBAA26096FD
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              URL:https://aceautoprotections.com/wp-includes/js/dist/vendor/wp-polyfill.min-ver=3.15.0.js
                                                                                                                                                                                                                              Preview:!function(t){"use strict";var n,r,e;r={},(e=function(t){if(r[t])return r[t].exports;var o=r[t]={i:t,l:!1,exports:{}};return n[t].call(o.exports,o,o.exports,e),o.l=!0,o.exports}).m=n=[function(t,n,r){r(1),r(67),r(68),r(72),t.exports=r(79)},function(n,r,e){var o=e(2),i=e(36),u=e(57),c=e(56);e=e(62);o({target:"Array",proto:!0},{at:function(n){var r=i(this),e=u(r);return(n=0<=(n=c(n))?n:e+n)<0||e<=n?t:r[n]}}),e("at")},function(n,r,e){var o=e(3),i=e(4).f,u=e(40),c=e(43),f=e(34),a=e(50),p=e(61);n.exports=function(n,r){var e,s,l,y=n.target,v=n.global,d=n.stat,b=v?o:d?o[y]||f(y,{}):(o[y]||{}).prototype;if(b)for(e in r){if(s=r[e],l=n.noTargetGet?(l=i(b,e))&&l.value:b[e],!p(v?e:y+(d?".":"#")+e,n.forced)&&l!==t){if(typeof s==typeof l)continue;a(s,l)}(n.sham||l&&l.sham)&&u(s,"sham",!0),c(b,e,s,n)}}},function(t,n){function r(t){return t&&t.Math==Math&&t}t.exports=r("object"==typeof globalThis&&globalThis)||r("object"==typeof window&&window)||r("object"==typeof self&&self)||r("object"==typeof global
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (10019)
                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                              Size (bytes):18469
                                                                                                                                                                                                                              Entropy (8bit):4.943453699934263
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:384:FKJ30sBCwYe4oHjDl5fyLrHNck7Ige24YS5bqvcVVQ:FKJ30sBCwYocYlY
                                                                                                                                                                                                                              MD5:0C4C629F08FAA590961DB98769D528A6
                                                                                                                                                                                                                              SHA1:5CBE2CEE12016D695BFAF6BA4D888A38FF0595F7
                                                                                                                                                                                                                              SHA-256:ECC13D6DC7C959E9D1A9F56CA5FC5551878513AF50EFBE740CD358292D67869E
                                                                                                                                                                                                                              SHA-512:2A0BA2953E637AC16918C71DAB65B871FCC07B70F375FFA5A97CC56E8A92DE260E24FCBB63AC3C3EE81F5B7E0825C55C2E577B6D6BE7FBB7F2FF387A4D89B281
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              URL:https://aceautoprotections.com/wp-content/plugins/elementor/assets/lib/animations/animations.min-ver=3.14.0.css
                                                                                                                                                                                                                              Preview:@keyframes bounce{20%,53%,80%,from,to{animation-timing-function:cubic-bezier(.215,.61,.355,1);transform:translate3d(0,0,0)}40%,43%{animation-timing-function:cubic-bezier(.755,.050,.855,.060);transform:translate3d(0,-30px,0)}70%{animation-timing-function:cubic-bezier(.755,.050,.855,.060);transform:translate3d(0,-15px,0)}90%{transform:translate3d(0,-4px,0)}}.bounce{animation-name:bounce;transform-origin:center bottom}@keyframes flash{50%,from,to{opacity:1}25%,75%{opacity:0}}.flash{animation-name:flash}@keyframes pulse{from,to{transform:scale3d(1,1,1)}50%{transform:scale3d(1.05,1.05,1.05)}}.pulse{animation-name:pulse}@keyframes rubberBand{from,to{transform:scale3d(1,1,1)}30%{transform:scale3d(1.25,.75,1)}40%{transform:scale3d(.75,1.25,1)}50%{transform:scale3d(1.15,.85,1)}65%{transform:scale3d(.95,1.05,1)}75%{transform:scale3d(1.05,.95,1)}}.rubberBand{animation-name:rubberBand}@keyframes shake{from,to{transform:translate3d(0,0,0)}10%,30%,50%,70%,90%{transform:translate3d(-10px,0,0)}20%,40%
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (10097)
                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                              Size (bytes):17283
                                                                                                                                                                                                                              Entropy (8bit):4.627709096134529
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:384:DOaK50QQATda2tUkPbFKEjJPkwzC5KHxAsmpKsmVt1vPCYqg7gd2g0r:DOaK50QQATEkTFKEjJPkwzC5KHxAsmpM
                                                                                                                                                                                                                              MD5:A172B18E2787D7D6612253EED5D66D29
                                                                                                                                                                                                                              SHA1:B58B32C3A927B4A41E9B57CF9F6DC46EFBFBF2D0
                                                                                                                                                                                                                              SHA-256:FF5F5EDF3D9E0D0B6886FE12ED1CC84C8F1742DF233B901B72C91E101B222F7B
                                                                                                                                                                                                                              SHA-512:B65BD8689AA231B9BD47538488CEDB525A2D6247AEC7D8EB68EC2272C2EFF1F00D22D853C7E9E93DF9A4BF3A46AC625CC6EF182A09AE9995F50EFC967BA78D37
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              URL:https://aceautoprotections.com/wp-content/uploads/elementor/css/post-11220-ver=1688663395.css
                                                                                                                                                                                                                              Preview:.elementor-11220 .elementor-element.elementor-element-1621cad > .elementor-container{min-height:48px;}.elementor-11220 .elementor-element.elementor-element-1621cad > .elementor-container > .elementor-column > .elementor-widget-wrap{align-content:center;align-items:center;}.elementor-11220 .elementor-element.elementor-element-1621cad:not(.elementor-motion-effects-element-type-background), .elementor-11220 .elementor-element.elementor-element-1621cad > .elementor-motion-effects-container > .elementor-motion-effects-layer{background-color:var( --e-global-color-5a4c031 );}.elementor-11220 .elementor-element.elementor-element-1621cad{border-style:solid;border-width:0px 0px 1px 0px;border-color:#E9ECEF;transition:background 0.3s, border 0.3s, border-radius 0.3s, box-shadow 0.3s;z-index:1;}.elementor-11220 .elementor-element.elementor-element-1621cad > .elementor-background-overlay{transition:background 0.3s, border-radius 0.3s, opacity 0.3s;}.elementor-11220 .elementor-element.elementor-elem
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):328514
                                                                                                                                                                                                                              Entropy (8bit):5.577666365884834
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6144:24dIa/0HXnJfGXppoJXGh/ZxcoQvyW3cB+LUZ:fdRsHXCcLOP
                                                                                                                                                                                                                              MD5:62769A0345F69051FE1275E76B9AD53A
                                                                                                                                                                                                                              SHA1:C8E73D7B549111DB7A5D5F85B827225434566601
                                                                                                                                                                                                                              SHA-256:2BCC20BE2AAD5D223706CF1AEBF495E0D6BDB8CBF92C93FA3FB72AC7B36087A8
                                                                                                                                                                                                                              SHA-512:65A607571B213BEE38572F0AA9B3B58D20A5B6017D4964B4DBE0DD01CCFAFB8DE763F993F46DC63262DECEA717788E15BC327F6B9BF04391325B0197B40DEBC8
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":13,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"",
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (2472)
                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                              Size (bytes):2509
                                                                                                                                                                                                                              Entropy (8bit):5.184687670208127
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:Q7smxCGM4skiq0Y+BRQ7aK2CVUKoONaiGrgERKjxwighnELsG5aAQy4:uCK2CtokTEM6JEsb
                                                                                                                                                                                                                              MD5:C542DC8F1D38258B99CBD222EFDA9974
                                                                                                                                                                                                                              SHA1:164419F0383C9F7A260060AE3A0587CC0E6CB71D
                                                                                                                                                                                                                              SHA-256:B7F26214A99C5161B59294F0FC92519CECAFC36C27C61A3EEC2ABEC031C1023B
                                                                                                                                                                                                                              SHA-512:66305175F6DD6AF2F40D8FDABB917AAF0EB16BF9D222411723D1C59069FD8598EAC410593AA74A92122569351BA9242E075D40AC3BA9962E012DDEC021F52549
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              URL:https://aceautoprotections.com/wp-includes/js/dist/a11y.min-ver=ecce20f002eda4c19664.js
                                                                                                                                                                                                                              Preview:/*! This file is auto-generated */.!function(){"use strict";var t={n:function(e){var n=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(n,{a:n}),n},d:function(e,n){for(var i in n)t.o(n,i)&&!t.o(e,i)&&Object.defineProperty(e,i,{enumerable:!0,get:n[i]})},o:function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},r:function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})}},e={};t.r(e),t.d(e,{setup:function(){return d},speak:function(){return p}});var n=window.wp.domReady,i=t.n(n),o=window.wp.i18n;function r(){let t=arguments.length>0&&void 0!==arguments[0]?arguments[0]:"polite";const e=document.createElement("div");e.id=`a11y-speak-${t}`,e.className="a11y-speak-region",e.setAttribute("style","position: absolute;margin: -1px;padding: 0;height: 1px;width: 1px;overflow: hidden;clip: rect(1px, 1px, 1px, 1px);-webkit-clip-path: inset(50%);clip-path
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65299)
                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                              Size (bytes):80421
                                                                                                                                                                                                                              Entropy (8bit):5.1830962770171425
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:1536:OSif7R2qTTR2t4iYniNw+inreQURwTLBAF+27wXiYE3Yjr/I2:4R2cpXLBl27wXit3Yb
                                                                                                                                                                                                                              MD5:849E6DB145F2905CE210F628BDDD9DE5
                                                                                                                                                                                                                              SHA1:D722FA9982DA8AA48DF88251BB1897F13C1DB3B9
                                                                                                                                                                                                                              SHA-256:AA53D582F97EB594C2A5CC5824574707F9BA9837BCE3046BFA5F3556860F4E04
                                                                                                                                                                                                                              SHA-512:54ADB372F9ED12E7DA8A673E79F3988BADB654DE5969C767B9F9E65FBCC88423E68E12A73A2F590CCB60D7FBA0E65D7CDDFD7D806D7F701B2D3CEE03F0DFC89A
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              URL:https://cdn.jsdelivr.net/npm/bootstrap@5.3.0/dist/js/bootstrap.bundle.min.js
                                                                                                                                                                                                                              Preview:/*!. * Bootstrap v5.3.0 (https://getbootstrap.com/). * Copyright 2011-2023 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?module.exports=e():"function"==typeof define&&define.amd?define(e):(t="undefined"!=typeof globalThis?globalThis:t||self).bootstrap=e()}(this,(function(){"use strict";const t=new Map,e={set(e,i,n){t.has(e)||t.set(e,new Map);const s=t.get(e);s.has(i)||0===s.size?s.set(i,n):console.error(`Bootstrap doesn't allow more than one instance per element. Bound instance: ${Array.from(s.keys())[0]}.`)},get:(e,i)=>t.has(e)&&t.get(e).get(i)||null,remove(e,i){if(!t.has(e))return;const n=t.get(e);n.delete(i),0===n.size&&t.delete(e)}},i="transitionend",n=t=>(t&&window.CSS&&window.CSS.escape&&(t=t.replace(/#([^\s"#']+)/g,((t,e)=>`#${CSS.escape(e)}`))),t),s=t=>{t.dispatchEvent(new Event(i))},o=t=>!(!t||"o
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (40748)
                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                              Size (bytes):40789
                                                                                                                                                                                                                              Entropy (8bit):5.270793867203829
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:768:7RPa/PLRdevxJMEa/sTZG8fVen5qiQ9vEAzBc5GMTSebsvHydWuUEvS75ikdXLf6:7RP4LRdQxJMEaufVlzEAzBc5fTSebsvE
                                                                                                                                                                                                                              MD5:E1148B17216AA850ADDC39C9167F81EC
                                                                                                                                                                                                                              SHA1:4F314A926151BBC7E3EAC7797AB52D3AE3707D94
                                                                                                                                                                                                                              SHA-256:8857BE21DB2737FA31C2DA4002B3A5BF624C9A96806C294DAEEE6C45A2652972
                                                                                                                                                                                                                              SHA-512:3C43A5145BE43603C7ABEE4A8C7020B9468D2C0102F5ECF3F5203B1B34F1FFBB3DD312DD58F67A21762E5F55468C9C639DB97CEBD42AF3B2515E6A6AD33EC60B
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              URL:https://aceautoprotections.com/wp-content/plugins/elementor/assets/js/frontend.min-ver=3.14.0.js
                                                                                                                                                                                                                              Preview:/*! elementor - v3.14.0 - 18-06-2023 */.(self.webpackChunkelementor=self.webpackChunkelementor||[]).push([[819],{9220:(e,t,n)=>{"use strict";var s=n(3203);Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;var i=s(n(8135));class _default extends elementorModules.ViewModule{constructor(){super(...arguments),this.documents={},this.initDocumentClasses(),this.attachDocumentsClasses()}getDefaultSettings(){return{selectors:{document:".elementor"}}}getDefaultElements(){const e=this.getSettings("selectors");return{$documents:jQuery(e.document)}}initDocumentClasses(){this.documentClasses={base:i.default},elementorFrontend.hooks.doAction("elementor/frontend/documents-manager/init-classes",this)}addDocumentClass(e,t){this.documentClasses[e]=t}attachDocumentsClasses(){this.elements.$documents.each(((e,t)=>this.attachDocumentClass(jQuery(t))))}attachDocumentClass(e){const t=e.data(),n=t.elementorId,s=t.elementorType,i=this.documentClasses[s]||this.documentClasses.base;this.documents[
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65492)
                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                              Size (bytes):167236
                                                                                                                                                                                                                              Entropy (8bit):5.111195046617291
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:1536:rM81OaWbzhUfIJGSeuHhEhXH3oe8YPEMDEMZBywLIQd6YP60+ajrwbUT8uqaij8a:mewH+AmdwYvrlu7nsuZ/4Ifx
                                                                                                                                                                                                                              MD5:1D83ED8FB18425DC0C8D3BBE054603E3
                                                                                                                                                                                                                              SHA1:4D3B106C3902AA453202A88A66EB65ED2BBC4222
                                                                                                                                                                                                                              SHA-256:127F6DE3367D20978FF5DB5DBD1F50DEDD9AE25EEB1C0650C74809F278B9169C
                                                                                                                                                                                                                              SHA-512:0CD043729026058D0C0659D0F87E2CCCA2DB7303870CB885A0079B2396125AB1B90C4E9E633E45C93E35C4CF325530FE5E6CAAE54EA9A3C3965FF527FF079076
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              URL:https://aceautoprotections.com/wp-content/plugins/elementor-pro/assets/js/preloaded-elements-handlers.min-ver=3.14.0.js
                                                                                                                                                                                                                              Preview:/*! elementor-pro - v3.14.0 - 18-06-2023 */."use strict";(self.webpackChunkelementor_pro=self.webpackChunkelementor_pro||[]).push([[995,26,534,369,804,888,680,121,288,42,50,985,287,824,58,114,443,838,685,858,102,1,124,859,979,497,800,149,153,495,157,209],{9978:(e,t,n)=>{var s=n(3203),i=s(n(5574)),o=s(n(9743)),r=s(n(8102)),a=s(n(585)),l=s(n(9086)),d=s(n(1559)),c=s(n(9937)),h=s(n(7317)),m=s(n(2140)),u=s(n(6484)),g=s(n(6208)),p=s(n(8746)),f=s(n(1060)),v=s(n(3334)),_=s(n(5475)),y=s(n(224)),S=s(n(7318)),b=s(n(7701)),w=s(n(3163)),C=s(n(6583));const extendDefaultHandlers=e=>({...e,...{animatedText:i.default,carousel:o.default,countdown:r.default,form:a.default,gallery:l.default,hotspot:d.default,lottie:c.default,nav_menu:h.default,popup:m.default,posts:u.default,share_buttons:g.default,slides:p.default,social:f.default,themeBuilder:_.default,themeElements:y.default,woocommerce:S.default,tableOfContents:v.default,loopBuilder:b.default,megaMenu:w.default,nestedCarousel:C.default}});elementorPro
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (4320)
                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                              Size (bytes):4321
                                                                                                                                                                                                                              Entropy (8bit):5.0325232275346075
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:i2vSA4eDDkTyycFVUrPdEN7SGjTu53wSq95D/B9OZ9X6Fz5NNDXjMxw:Zx4RTyyciP4fYM5DLObX6FjNDTyw
                                                                                                                                                                                                                              MD5:A8F3038A604677A404012A1B8160C761
                                                                                                                                                                                                                              SHA1:44FBF3A8B6433C1C7F6AA34C0FC19D169AE96989
                                                                                                                                                                                                                              SHA-256:82275867EB2CE9C6AF4384FBB1BBF0D921588415FC51AE05C5DFBE0127E925F1
                                                                                                                                                                                                                              SHA-512:29700BCFB8B8EE39A5EF9B2EC6B5454520C41B9067004F68B3576DD267252AD151D1D96D3DCDBB470F67D47A90769F2C06DCB80BC2FD51466C4FE8CC6933D0F0
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              URL:https://aceautoprotections.com/wp-content/themes/assurena/js/swipebox/css/swipebox.min-ver=3cb662dc13829f593117e9787bc18689.css
                                                                                                                                                                                                                              Preview:/*! Swipebox v1.3.0 | Constantin Saguin csag.co | MIT License | github.com/brutaldesign/swipebox */html.swipebox-html.swipebox-touch{overflow:hidden!important}#swipebox-overlay img{border:none!important}#swipebox-overlay{width:100%;height:100%;position:fixed;top:0;left:0;z-index:99999!important;overflow:hidden;-webkit-user-select:none;-moz-user-select:none;-ms-user-select:none;user-select:none}#swipebox-container{position:relative;width:100%;height:100%}#swipebox-slider{-webkit-transition:-webkit-transform .4s ease;transition:transform .4s ease;height:100%;left:0;top:0;width:100%;white-space:nowrap;position:absolute;display:none;cursor:pointer}#swipebox-slider .slide{height:100%;width:100%;line-height:1px;text-align:center;display:inline-block}#swipebox-slider .slide:before{content:"";display:inline-block;height:50%;width:1px;margin-right:-1px}#swipebox-slider .slide .swipebox-inline-container,#swipebox-slider .slide .swipebox-video-container,#swipebox-slider .slide img{display:inline-
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (14869)
                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                              Size (bytes):15056
                                                                                                                                                                                                                              Entropy (8bit):4.549345293780389
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:192:bP6Vw28fajqZFSJtd4fxVOT2iQsVJqYqV5PnX9dUWFjWqh2P9e93f7POD3y:OX8fajqZFwtdykZwRXcoWI2P9o7S3y
                                                                                                                                                                                                                              MD5:B408636974DB9C8D3869F9647E555A2E
                                                                                                                                                                                                                              SHA1:B843E0627FD140D67D1C063E4DF845487137C15D
                                                                                                                                                                                                                              SHA-256:58484075EC76761DFC64C9BEC8256D9D704338CB4288F19AB8A00131A61E6EF8
                                                                                                                                                                                                                              SHA-512:D8993CE34E353247ADB55E9914759AD0D4291660DF3F6AFAF174548C1E37F2A01DF3FADCB796682E1861A41E0283D0EFD1B756FE20819CB32E84C0E727D1AD23
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              URL:https://aceautoprotections.com/wp-content/plugins/elementor/assets/lib/font-awesome/js/v4-shims.min-ver=3.14.0.js
                                                                                                                                                                                                                              Preview:/*!. * Font Awesome Free 5.15.1 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). */.var l,a;l=this,a=function(){"use strict";var l={},a={};try{"undefined"!=typeof window&&(l=window),"undefined"!=typeof document&&(a=document)}catch(l){}var e=(l.navigator||{}).userAgent,r=void 0===e?"":e,n=l,o=a,u=(n.document,!!o.documentElement&&!!o.head&&"function"==typeof o.addEventListener&&o.createElement,~r.indexOf("MSIE")||r.indexOf("Trident/"),"___FONT_AWESOME___"),t=function(){try{return"production"===process.env.NODE_ENV}catch(l){return!1}}();var f=n||{};f[u]||(f[u]={}),f[u].styles||(f[u].styles={}),f[u].hooks||(f[u].hooks={}),f[u].shims||(f[u].shims=[]);var i=f[u],s=[["glass",null,"glass-martini"],["meetup","fab",null],["star-o","far","star"],["remove",null,"times"],["close",null,"times"],["gear",null,"cog"],["trash-o","far","trash-alt"],["file-o","far","file"],["clock-o","far","clock"],["arro
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (10610)
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):10749
                                                                                                                                                                                                                              Entropy (8bit):5.102322057418937
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:192:hGSLFVld5+1dHhrWMPsw4iO3SS3O+e0zC/dTuSnFqk+n0eH6RxljwNyJJN+fwrE:3Vd4rhrWMkzniaO70e/dTuUqkG6v6UUj
                                                                                                                                                                                                                              MD5:21F3B77D2002CEB93AA7D53DF93D8819
                                                                                                                                                                                                                              SHA1:B18AD011433E3493EE37239D77FDC526366D9CB5
                                                                                                                                                                                                                              SHA-256:E9BA3D0C5D5408E00BECD36AD394FA9AD9C0616741EBDD6DDDC8E837DB3605BA
                                                                                                                                                                                                                              SHA-512:FA99C788D611C018A5C5E025F2C5F84205A036BBCED635F4D282A5E250AD100A1FCE4EBA5D5CAB49CB9F5CC18755370348A3D6955DC31F6671EC336D5472014D
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              Preview:/*! dialogs-manager v4.9.1 | (c) Kobi Zaltzberg | https://github.com/kobizz/dialogs-manager/blob/master/LICENSE.txt . 2023-01-11 16:45 */.!function(p,t){"use strict";var y={widgetsTypes:{},createWidgetType:function(t,e,n){n=n||this.Widget;function i(){n.apply(this,arguments)}var o=i.prototype=new n(t);return o.types=o.types.concat([t]),p.extend(o,e),(o.constructor=i).extend=function(t,e){return y.createWidgetType(t,e,i)},i},addWidgetType:function(t,e,n){return e&&e.prototype instanceof this.Widget?this.widgetsTypes[t]=e:this.widgetsTypes[t]=this.createWidgetType(t,e,n)},getWidgetType:function(t){return this.widgetsTypes[t]}};y.Instance=function(){var n=this,e={};this.createWidget=function(t,e){t=new(y.getWidgetType(t))(t);return t.init(n,e=e||{}),t},this.getSettings=function(t){return t?e[t]:Object.create(e)},this.init=function(t){return p.extend(e,{classPrefix:"dialog",effects:{show:"fadeIn",hide:"fadeOut"}},t),p("body"),n},n.init()},y.Widget=function(n){function e(t,e){var t=a.effect
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (32012)
                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                              Size (bytes):40462
                                                                                                                                                                                                                              Entropy (8bit):5.175348725548557
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:768:VhC6B2vMZwKB6GCjmS1WEYHr1oPzm+x4e0Z5igqIZ7NcIhy70r5T0ch:9BR6V6Vr1oPz2e7ir5gch
                                                                                                                                                                                                                              MD5:28937BBE7E8AFEF4DC2114866027243E
                                                                                                                                                                                                                              SHA1:5AABBB0A80DB59A2CAFDC260AE7E7EF4F281C30F
                                                                                                                                                                                                                              SHA-256:3F02995795ACCAC4A791C1E795B933AA74910A55D97A7630155FD306814ECB99
                                                                                                                                                                                                                              SHA-512:A01F242322304C0E64099DE53C17056CC4D8B2C63D34D13EACCAF1E4DEDFA8F267B52953E0F38D0220A940DDD7D33E22B38B3A8D5405C7342653515851D4FAFA
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              URL:https://aceautoprotections.com/wp-content/themes/assurena/js/slick.min-ver=1.0.0.js
                                                                                                                                                                                                                              Preview:/*. _ _ _ _. ___| (_) ___| | __ (_)___./ __| | |/ __| |/ / | / __|.\__ \ | | (__| < _ | \__ \.|___/_|_|\___|_|\_(_)/ |___/. |__/.. Version: 1.5.9. Author: Ken Wheeler. Website: http://kenwheeler.github.io. Docs: http://kenwheeler.github.io/slick. Repo: http://github.com/kenwheeler/slick. Issues: http://github.com/kenwheeler/slick/issues.. */.!function(a){"use strict";"function"==typeof define&&define.amd?define(["jquery"],a):"undefined"!=typeof exports?module.exports=a(require("jquery")):a(jQuery)}(function(a){"use strict";var b=window.Slick||{};b=function(){function c(c,d){var f,e=this;e.defaults={accessibility:!0,adaptiveHeight:!1,appendArrows:a(c),appendDots:a(c),arrows:!0,asNavFor:null,prevArrow:'<button type="button" data-role="none" class="slick-prev" aria-label="Previous" tabindex="0" role="button">Previous</button>',nextArrow:'<button type="button" data-role="none" class="slick-next" aria-label="Next" tabindex="0" role="button">Next<
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (3835)
                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                              Size (bytes):260619
                                                                                                                                                                                                                              Entropy (8bit):5.559545508720939
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3072:33wwniaF5LFDMJis0nnb28/XJTT81Nsj5nZ5Y3wXr1oJXGhmsMMWZ:2a/RDYmS0howXpoJXGhBMtZ
                                                                                                                                                                                                                              MD5:9D49AE83328B2CB00854F38DD174362D
                                                                                                                                                                                                                              SHA1:AE3E9ECC2CAE702ECF576BE0188F2760DBE643BA
                                                                                                                                                                                                                              SHA-256:EE4CB46297455E56FAF4085B0433FB336E0D4801D6395186547D2AC91EF175D4
                                                                                                                                                                                                                              SHA-512:DDEFED45C2B738132F3907459B1D03F57C10047FA6BF130B28E04C8B5C6AAB5D03413780611AC5DFC6B11828A3297E7EF2EA9AC65F8DBEACEB63DA2AE7D95C78
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              URL:https://www.googletagmanager.com/gtag/js?id=AW-10806335913
                                                                                                                                                                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_1p_data_v2","priority":3,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_autoEmailEnabled":true,"vtp_autoPhoneEnabled":false,"vtp_autoAddressEnabled":false,"vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":4},{"function":"__ccd_ads_first","priority":2,"vtp_instanceDestinationId":"AW-10806335913","tag_id":8},{"function":"__ccd_pre_auto_pii","priority":1,"vtp_instanceDestinationId":"AW-10806335913","tag_id":7},{"function":"__rep","vtp_containerId":"AW-10806335913","vtp_remoteConfig":["map","enhanced_conversions",["map"]],"tag_id":1},{"function":"__ccd_ads_last","priority":0,"vtp_instanceDestinationId":"AW-10806335913","tag_id":6}],. "predicates":[{"function":"_eq","arg0":["macro",0],"arg1":"gtm.js"},{"function":"_eq","arg0":["macro",0],
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):13156
                                                                                                                                                                                                                              Entropy (8bit):3.6721863787346436
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:384:zFnLDOIOW8LeEGRMcjXMEtx2eVAvAhdtqLZFIPIuTThiXSF6:z1LDYW8aEGR9Xbx2eVc2dsLZOTThKSF6
                                                                                                                                                                                                                              MD5:F10E8FCC8965D67A905472CCD5655C68
                                                                                                                                                                                                                              SHA1:F0E8E439772F54C61C1FA0C94433C79812888F2B
                                                                                                                                                                                                                              SHA-256:D19F44092E9590A3DF4F21060C6459344F77E40D87FEDA9EC3908748F55E72B8
                                                                                                                                                                                                                              SHA-512:3B469D966E087DE1B596694B480D6CC0251C805C7B87C4F9C54ED5FA73D13868978FAD65D07014DCBFF588001BB74EBCEB0852F05B9CE530C4BF4CBAB244EACC
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              Preview:( function( $, window ) {. 'use strict';. $(window).on('elementor/frontend/init', function (){.. function stlSectionParallax( $scope ){. $scope.stlSectionParallaxInit();. $scope.stlSectionShapeDividerInit();. }.. window.elementorFrontend.hooks.addAction( 'frontend/element_ready/section', stlSectionParallax);.. });.. // Add stl Parallax Section. $.fn.stlSectionParallaxInit = function( options ){. var defaults = {};. . return this.each(function( ) {.. var self = $(this),. stlParallax = {. editorMode: window.elementorFrontend.isEditMode(),. itemId: $(this).data('id'),. options: false,. globalVars: 'add_background_animation',. backEndVars: null,. items: [],. };.. var init = function() {. setParallaxItem();. },. setParallaxItem = function(){.
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (5517)
                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                              Size (bytes):5562
                                                                                                                                                                                                                              Entropy (8bit):5.465366058290853
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:B7GhUqdL5LSkqmBVVWDEpre1NHronx4SwQslLoGVmLUVGOremLR6irQ0B78kI:OUgL5LS4BKCr3nCGtGoQHLVDYkI
                                                                                                                                                                                                                              MD5:631E926539EA0B5159B9EED6D0E28CFF
                                                                                                                                                                                                                              SHA1:9E9285224B59D9E1C5AAA4DBD82AA5585D897998
                                                                                                                                                                                                                              SHA-256:530DBDB469D3D4B79495272DD33FF2EC3A5C82DDE9B27D083911D2D529AD6734
                                                                                                                                                                                                                              SHA-512:2DBD2338B1E09332B9629A2D4B1195CE13D2A86BA30090A91AACF0084110D5E86754E35F7662797A9A0A208570581A7735E43ABE61D07886E4E631171BE38F97
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              URL:https://aceautoprotections.com/wp-content/plugins/elementor-pro/assets/js/webpack-pro.runtime.min-ver=3.14.0.js
                                                                                                                                                                                                                              Preview:/*! elementor-pro - v3.14.0 - 18-06-2023 */.(()=>{"use strict";var e,r,n,a={},c={};function __webpack_require__(e){var r=c[e];if(void 0!==r)return r.exports;var n=c[e]={exports:{}};return a[e].call(n.exports,n,n.exports,__webpack_require__),n.exports}__webpack_require__.m=a,e=[],__webpack_require__.O=(r,n,a,c)=>{if(!n){var _=1/0;for(o=0;o<e.length;o++){for(var[n,a,c]=e[o],i=!0,t=0;t<n.length;t++)(!1&c||_>=c)&&Object.keys(__webpack_require__.O).every((e=>__webpack_require__.O[e](n[t])))?n.splice(t--,1):(i=!1,c<_&&(_=c));if(i){e.splice(o--,1);var b=a();void 0!==b&&(r=b)}}return r}c=c||0;for(var o=e.length;o>0&&e[o-1][2]>c;o--)e[o]=e[o-1];e[o]=[n,a,c]},__webpack_require__.f={},__webpack_require__.e=e=>Promise.all(Object.keys(__webpack_require__.f).reduce(((r,n)=>(__webpack_require__.f[n](e,r),r)),[])),__webpack_require__.u=e=>714===e?"code-highlight.28a979661569ddbbf60d.bundle.min.js":721===e?"video-playlist.74fca1f2470fa6474595.bundle.min.js":256===e?"paypal-button.3d0d5af7df85963df32c.b
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (8290)
                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                              Size (bytes):8291
                                                                                                                                                                                                                              Entropy (8bit):5.0657974254021765
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:192:pDvu5/lEKbR9plcliHYecexZno2fa65gIe2vVYAtW1eiIvO1SF:pTw/u6ZjyOeOe4F
                                                                                                                                                                                                                              MD5:B00219CB958052CB557115D55F0C8D48
                                                                                                                                                                                                                              SHA1:3C55BBF5A8082DB61DECFF924AAF787F4337DF86
                                                                                                                                                                                                                              SHA-256:8CEB3992861ED1FDA25855C2E500E76842AE0D788405E50E3A9F45DF36499CF6
                                                                                                                                                                                                                              SHA-512:8551B616FF3ABB64A5A63E68F07C82D72BF89CFF6602339F900E282D3D0F8E9781A6361DA024F289105F971F4C56C6A3C4C9DD33627525462FAC6319F6F0435F
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              URL:https://aceautoprotections.com/wp-content/plugins/wp-rocket/assets/js/lazyload/17.5/lazyload.min.js
                                                                                                                                                                                                                              Preview:!function(n,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):(n="undefined"!=typeof globalThis?globalThis:n||self).LazyLoad=t()}(this,(function(){"use strict";function n(){return n=Object.assign||function(n){for(var t=1;t<arguments.length;t++){var e=arguments[t];for(var i in e)Object.prototype.hasOwnProperty.call(e,i)&&(n[i]=e[i])}return n},n.apply(this,arguments)}var t="undefined"!=typeof window,e=t&&!("onscroll"in window)||"undefined"!=typeof navigator&&/(gle|ing|ro)bot|crawl|spider/i.test(navigator.userAgent),i=t&&"IntersectionObserver"in window,o=t&&"classList"in document.createElement("p"),a=t&&window.devicePixelRatio>1,r={elements_selector:".lazy",container:e||t?document:null,threshold:300,thresholds:null,data_src:"src",data_srcset:"srcset",data_sizes:"sizes",data_bg:"bg",data_bg_hidpi:"bg-hidpi",data_bg_multi:"bg-multi",data_bg_multi_hidpi:"bg-multi-hidpi",data_poster:"poster",class_applied:"applied",class
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (4784), with no line terminators
                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                              Size (bytes):4784
                                                                                                                                                                                                                              Entropy (8bit):5.799022568542123
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRUvtzk:1DY0hf1bT47OIqWb1ytzk
                                                                                                                                                                                                                              MD5:124B3FF836CA04FC7E386E0EEBA6EBE0
                                                                                                                                                                                                                              SHA1:A96C23F701488BE88D6B4B115356247B5A76A904
                                                                                                                                                                                                                              SHA-256:B0E1ACC54F624D84B343EB93F6877C74EB51FCE50998AB6F2BDBD76A8BC7BC85
                                                                                                                                                                                                                              SHA-512:A5533C01A606239AE4B52131F93A7E33BAFD0CCEF4219C0A9E7C30F02BA40982222048635E183D04A1C57AA1529E7C1872C24AEE2419D526012CD72978ADE097
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/10806335913/?random=1730142330508&cv=11&fst=1730142330508&bg=ffffff&guid=ON&async=1&gtm=45be4ao0v9134639355za200zb9197402091&gcd=13l3l3l3l1l1&dma=0&tag_exp=101533421~101823848&u_w=1280&u_h=1024&url=https%3A%2F%2Faceautoprotections.com%2F&hn=www.googleadservices.com&frm=0&tiba=Extended%20Auto%20Warranty%20Protection%20%7C%20Trusted%20By%20All%20Dealers%20Nationwide&npa=0&pscdl=noapi&auid=1838318050.1730142331&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4
                                                                                                                                                                                                                              Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                              Size (bytes):1907
                                                                                                                                                                                                                              Entropy (8bit):5.447976021484248
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:BOEaFxOEaz3FZOOOEayckOEa8Jc+uaOEaDYkN0xD:BOEaFxOEazFZOOOEaCOEa8Jc+uaOEaD4
                                                                                                                                                                                                                              MD5:1E01FC7803EAAB4E6D5F1ECF0893FD5E
                                                                                                                                                                                                                              SHA1:5B26CD6E08D58DCCED46F2B128C25B011CA8360D
                                                                                                                                                                                                                              SHA-256:E258547AD8EE5FC7E97CE146543210041C5AD1250FB45F1979B01D14D2CBA04A
                                                                                                                                                                                                                              SHA-512:96D0E4DF8CB8E5623B2159064DF751594C6CBFD1974AAC95389F764D4EEB92899C46F6D924E69F4F4B5C5EF609AB3066B9AB84B630352D3FB6548BAA64ECECFB
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              URL:https://fonts.googleapis.com/css?family=Nunito&display=swap
                                                                                                                                                                                                                              Preview:/* cyrillic-ext */.@font-face {. font-family: 'Nunito';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/nunito/v26/XRXI3I6Li01BKofiOc5wtlZ2di8HDLshdTk3j77e.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Nunito';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/nunito/v26/XRXI3I6Li01BKofiOc5wtlZ2di8HDLshdTA3j77e.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* vietnamese */.@font-face {. font-family: 'Nunito';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/nunito/v26/XRXI3I6Li01BKofiOc5wtlZ2di8HDLshdTs3j77e.woff2) format('woff2');. unicode-range: U+0102-0103, U+0110-0111, U+0128-0129, U+0168-0169, U+01A0-01A1, U+01AF-01B0, U+0300-0301, U+0303-0304, U+0308-0309
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (25115)
                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                              Size (bytes):25203
                                                                                                                                                                                                                              Entropy (8bit):5.2067795652185485
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:768:e44yLMNvgnDwYB+IlnHB9/bNlJyI3G7OaXiQx9kpETpUwnOQdZMvUtVo0uKHp+f:Ir6pyYG7OH2pHZMvUtzOf
                                                                                                                                                                                                                              MD5:44057F8A441ABE2FE410666ED7AE7C37
                                                                                                                                                                                                                              SHA1:985958FADE4A84AE7FD92B932C84D82504523758
                                                                                                                                                                                                                              SHA-256:F438A967325EEA8EB744B8546A300C15ED17C394F8905E7A33297F151C299895
                                                                                                                                                                                                                              SHA-512:549D9C7234F1E3D7DB6DA5440FD071087954A0E951034260FBDC2854DE3720B1E0E8BCE6769921E3275A7C6F7F18B7D75FEF5E2C41B80974071AC82F14BF2899
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              URL:https://aceautoprotections.com/wp-content/plugins/elementor-pro/assets/lib/smartmenus/jquery.smartmenus.min-ver=1.0.1.js
                                                                                                                                                                                                                              Preview:/*! SmartMenus jQuery Plugin - v1.0.1 - November 1, 2016. * http://www.smartmenus.org/. * Copyright Vasil Dinkov, Vadikom Web Ltd. http://vadikom.com; Licensed MIT */(function(t){"function"==typeof define&&define.amd?define(["jquery"],t):"object"==typeof module&&"object"==typeof module.exports?module.exports=t(require("jquery")):t(jQuery)})(function($){function initMouseDetection(t){var e=".smartmenus_mouse";if(mouseDetectionEnabled||t)mouseDetectionEnabled&&t&&($(document).unbind(e),mouseDetectionEnabled=!1);else{var i=!0,s=null;$(document).bind(getEventsNS([["mousemove",function(t){var e={x:t.pageX,y:t.pageY,timeStamp:(new Date).getTime()};if(s){var o=Math.abs(s.x-e.x),a=Math.abs(s.y-e.y);if((o>0||a>0)&&2>=o&&2>=a&&300>=e.timeStamp-s.timeStamp&&(mouse=!0,i)){var n=$(t.target).closest("a");n.is("a")&&$.each(menuTrees,function(){return $.contains(this.$root[0],n[0])?(this.itemEnter({currentTarget:n[0]}),!1):void 0}),i=!1}}s=e}],[touchEvents?"touchstart":"pointerover pointermove pointer
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):425
                                                                                                                                                                                                                              Entropy (8bit):4.0288217613464115
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:6bKs/WktQeus+lctBVsOA9b2ysOA9uVUlyMotH+HiftnNXOg:0KMWkK4zBVsOCbpsOCuVeFolCIhOg
                                                                                                                                                                                                                              MD5:D9F0DF88B88E9ABBCC085B06483E32EA
                                                                                                                                                                                                                              SHA1:1DC58D7FFB49D409790A86920EF9764F0A9C50C2
                                                                                                                                                                                                                              SHA-256:56381179836C94FE131B9CAD1301BD86A89D088A24DB2203F5013B41A906A895
                                                                                                                                                                                                                              SHA-512:3E7DDC262CB5D06B2A92C347939E28062779ED03030458C301FEED7FE650E7798F8A902346FE6E8FDB246EF4BE81B4D2375FD13BFC6D21197B66AB3EE6446E5F
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              Preview:( function( $, window ) {. 'use strict';. $(window).on('elementor/frontend/init', function (){. if ( window.elementorFrontend.isEditMode() ) {. . window.elementorFrontend.hooks.addAction( 'frontend/element_ready/column',. function( $scope ){ . assurena_sticky_sidebar();. }. );. . }.. });.}( jQuery, window ) );..
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:PNG image data, 150 x 46, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1978
                                                                                                                                                                                                                              Entropy (8bit):7.8456843547890465
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:N1VWZzlLuP4K7a+UsS7awk0N/MfLv/EG2NslQfJlcv5bHz1n7:N1EZ5DKWawJEoGq7EHJ
                                                                                                                                                                                                                              MD5:D35910E103567E91627F3C13B3FBD2F0
                                                                                                                                                                                                                              SHA1:C17CE9C63730D87AB82F933C42783BDA89F78A64
                                                                                                                                                                                                                              SHA-256:6C5533801EDC6E9F713F6AA964D3610F2CE22B036815A75E0C4333C7ACF6C01E
                                                                                                                                                                                                                              SHA-512:9ED834D8171444D5CF6D7E985FC12C81D5B5813F7E2F1E987AD650CD97EA8F9105CA0400466A3913588DA2CE50ED64D2FD30743B29264147539A8B0D06D1F603
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              Preview:.PNG........IHDR..............F.....]PLTEGpL.2..1....m'q.2..2..1..3..2..2........2...........2..2.................2..2..2..6.....4..9.Alp.....tRNS.N.....,e..n<T(<.z......9......IDATx..Y..*.t..S...?.J.w....=...dC.P*y...j...M.......G...^oO...~.L*.b).M...XI..J...Y"..}.xp.P.3.^....J)..-..}......Oq..#m2......|...w..'..nq.u..e.:..K.UK..h..,.=}....;k..7...Y..b.O.c.Y.G.37.....~.j=U............6.UW.....e....,..T..i..c..kx...S...]...w.V&?G.ngTwI.M.)....~-V.<....4Q..Vr..q.....1.0..\..bX{.U..UN.,..fA........+.. .......Z~.*C.c.v1...?...f&...n..f.k^.,~..R..6....ptO.......y.I.....`....Q..}.p.r.k'..._>]..,.*Y...q.&*....W....f...M-m..>.......{.#..8...Mj.%.E.]..R.L,.F..%.5][:Q......|.s:.i.n4..G,..]..^..j..].c.B.x.B..o...T}r......X..}..l>.F<.._|..6.P...a..F.a..x..p.+.}..-.<.'@=....ym...~YJv..r.%f..1N.....sk...p.l..............~`..h...:.m...v{.f\......q..g...1mkl..\.C...xu.....$J.....~bYQ..%R\.tKo..~..1."L.eT-....+..0.H..1#.:.bY@.&.9..p.p.......`|C.r*...
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (6641)
                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                              Size (bytes):6647
                                                                                                                                                                                                                              Entropy (8bit):5.370216612098817
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:192:LjER+5xxvhvD3weujPjE7SQXJlu544tIyMNHIpq3t6KEj:LARmD39uU7rJoKqw6Ky
                                                                                                                                                                                                                              MD5:D478A1579ED5A16A8D9B409E00C7398C
                                                                                                                                                                                                                              SHA1:B9A076B01DF88150009910DCF24CAD1A2DC8E50D
                                                                                                                                                                                                                              SHA-256:F24A3482D3A85E1B59927810889166EAA3359830F54CCBB4A49FB9C529B4034D
                                                                                                                                                                                                                              SHA-512:D4BC58E32F92597155900CB96ED6864B4F7A90BC8812504DFE7FA3B08D0C08F1FC9B3497A023465EB02D987C503215DBE2BAD297160BFA27BF1F70D02BAE979E
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              URL:https://rocket.riffbuddy.com/popdev/js/cpw_rotation.js?cid=74876E837ACC6FEE17FB55E5FE5F56876E837ACDBA471E759A0959A0F0
                                                                                                                                                                                                                              Preview:.function _0x3aaa(_0x10fbf9,_0x18f6c0){var _0x232759=_0x2327();return _0x3aaa=function(_0x3aaa39,_0x1b70c2){_0x3aaa39=_0x3aaa39-0xc6;var _0x47d373=_0x232759[_0x3aaa39];return _0x47d373;},_0x3aaa(_0x10fbf9,_0x18f6c0);}var _0x39b567=_0x3aaa;(function(_0x356640,_0x34d0f6){var _0x5078f7=_0x3aaa,_0xa069e4=_0x356640();while(!![]){try{var _0x4d15d5=-parseInt(_0x5078f7(0xdd))/0x1*(parseInt(_0x5078f7(0xfe))/0x2)+-parseInt(_0x5078f7(0xd5))/0x3+parseInt(_0x5078f7(0xcf))/0x4*(-parseInt(_0x5078f7(0x104))/0x5)+-parseInt(_0x5078f7(0x108))/0x6+parseInt(_0x5078f7(0xf4))/0x7*(parseInt(_0x5078f7(0xe1))/0x8)+parseInt(_0x5078f7(0xfd))/0x9+-parseInt(_0x5078f7(0xe8))/0xa*(-parseInt(_0x5078f7(0xe4))/0xb);if(_0x4d15d5===_0x34d0f6)break;else _0xa069e4['push'](_0xa069e4['shift']());}catch(_0xe3ecd4){_0xa069e4['push'](_0xa069e4['shift']());}}}(_0x2327,0x6c25f));function showConversions(){var _0x4f7c12=_0x3aaa,_0x15afe9=document['querySelectorAll'](_0x4f7c12(0xd0));if(_0x15afe9['length']>0x0){_0x15afe9['forEach'](
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (3835)
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):260626
                                                                                                                                                                                                                              Entropy (8bit):5.559522143676377
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3072:33wwniaF5LFRtJis0nnb28/XJTT81Nsj5nZ5Y3wXr1oJXGhmsMMFZ:2a/RRHmS0howXpoJXGhBMeZ
                                                                                                                                                                                                                              MD5:963527D40EC5EE61AA63B8323E726A17
                                                                                                                                                                                                                              SHA1:C91C8F5A61A95287DF9EC701FE0D1DF0F9660533
                                                                                                                                                                                                                              SHA-256:A7B0F1CB2F44C895F0D569A26241E2FDD551B5E5CE64A1B989053B68A801F69B
                                                                                                                                                                                                                              SHA-512:CF2DC8318674F893E7524AB37AED62767BDAAB97E1B16C36D42748BF95E5FFF604293DFBD52A0243365EDC4FBAC0FBFC164597BB00F1B36B549303349DA2E6A8
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_1p_data_v2","priority":3,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_autoEmailEnabled":true,"vtp_autoPhoneEnabled":false,"vtp_autoAddressEnabled":false,"vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":4},{"function":"__ccd_ads_first","priority":2,"vtp_instanceDestinationId":"AW-10806335913","tag_id":8},{"function":"__ccd_pre_auto_pii","priority":1,"vtp_instanceDestinationId":"AW-10806335913","tag_id":7},{"function":"__rep","vtp_containerId":"AW-10806335913","vtp_remoteConfig":["map","enhanced_conversions",["map"]],"tag_id":1},{"function":"__ccd_ads_last","priority":0,"vtp_instanceDestinationId":"AW-10806335913","tag_id":6}],. "predicates":[{"function":"_eq","arg0":["macro",0],"arg1":"gtm.js"},{"function":"_eq","arg0":["macro",0],
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (322)
                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                              Size (bytes):37149
                                                                                                                                                                                                                              Entropy (8bit):4.616120903535174
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:768:N7aGIONfGATVc3DK5dm/7xejN1AymZXMRtPwrgQQh8TJZVdLt3z3suGqlfbEdtE4:NdfVe3D+dUenRa0QQh8TJZVdLt3z3suQ
                                                                                                                                                                                                                              MD5:99BBB917F032F04938A30CA9DF61674F
                                                                                                                                                                                                                              SHA1:41CA46ED68D6910FFB2DE9C03AF8BA95F4EA0BF9
                                                                                                                                                                                                                              SHA-256:C7FBA2EE7E1AF666E73B0D8E4A724A8833601A505CC31E2F2470C6457EBF7103
                                                                                                                                                                                                                              SHA-512:55AF74E099773A79F06153AEB0F45B54216A49094972A46BBF619F256F64DA62DEB7812FD21893CE0B627CD91F989C3F33E95795199ED715CF54E1EEE9C023EC
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              URL:https://aceautoprotections.com/wp-content/plugins/master-addons-pro/assets/js/plugins-ver=2.0.2.js
                                                                                                                                                                                                                              Preview:/*. * ================== js/jquery.appearl.js ===================. */..;( function( $, window, document, undefined ) {.. "use strict";.. var pluginName = "appearl",. defaults = {. offset: 0,. insetOffset: '50%'. },. attributesMap = {. 'offset': 'offset',. 'inset-offset': 'insetOffset'. },. $window = $(window);.. // The actual plugin constructor. function Plugin ( element, options ) {. this.element = element;. this.$element = $(element);. this.settings = $.extend( {}, defaults, options );.. // read attributes. for ( var key in attributesMap ) {. var value = attributesMap[ key ],. dataAttr = this.$element.data( key );.. if ( dataAttr === undefined ) {. continue;. }.. this.settings[ value ] = dataAttr;. }.. this.init();. }.. // Avoid Plugin.prototype conflicts. $.extend( Plugin.prototype, {. init: function() {. if ( typeof this.settin
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):30
                                                                                                                                                                                                                              Entropy (8bit):3.9232314287976204
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:YIzhK2KCexY:YIV3exY
                                                                                                                                                                                                                              MD5:19692425DC95816B860752F89051EAE9
                                                                                                                                                                                                                              SHA1:84DF1E00EA795BB1A4EFA518FFDE7FE8074D69BC
                                                                                                                                                                                                                              SHA-256:95CB0E54CD7E57958E45281B945FA2BB9A352A2CAF1431496B817EE066D3C0C5
                                                                                                                                                                                                                              SHA-512:D8175C822BB06D182E3EF896816D58FABA69303E6E5770D268D54B689CD26F1243B9CE6F409FDD6FB452699298BE72789A60B5356C0C099F15E23DDB5CB25A8B
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              Preview:{"message":"domain not found"}
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (463)
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):499
                                                                                                                                                                                                                              Entropy (8bit):4.998328830710007
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:12:Uz77ikQGvCw80eQitzrBmGam7vp9PSu7QTI+3BYAQy:Q77NpvCw80ktzrBmGH7vKMQIyuU
                                                                                                                                                                                                                              MD5:BBFB9FC0C2F0F112A195FB445A5B4762
                                                                                                                                                                                                                              SHA1:EB829981A64A95D6EF9195A83E26B24A1AED2354
                                                                                                                                                                                                                              SHA-256:6BAC9F4A4AC09717C72B7BDD69576AE8F1851A43FDDE1C6DBFC99536B45B090F
                                                                                                                                                                                                                              SHA-512:00AB990F87E312E9F0D233E9E1DEF38540D91EB445FE657AEAA1288F1AC7B67CABD507A4B3E0B53CCAC4F5F9F4D678A46AAA7C78FFE286E47020CBA336F9A691
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              Preview:/*! This file is auto-generated */.!function(){"use strict";var e={d:function(t,n){for(var o in n)e.o(n,o)&&!e.o(t,o)&&Object.defineProperty(t,o,{enumerable:!0,get:n[o]})},o:function(e,t){return Object.prototype.hasOwnProperty.call(e,t)}},t={};function n(e){"undefined"!=typeof document&&("complete"!==document.readyState&&"interactive"!==document.readyState?document.addEventListener("DOMContentLoaded",e):e())}e.d(t,{default:function(){return n}}),(window.wp=window.wp||{}).domReady=t.default}();.
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                              Size (bytes):140
                                                                                                                                                                                                                              Entropy (8bit):5.1004875483275915
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:jnSVR6NCnS6PwPUhnRK78vw3sRs21Tjthf158gpnLei3Xas/MmKX1:jSVR6QnSNen41se2Zt1nxpRnpU9X1
                                                                                                                                                                                                                              MD5:B37CCDAE7E50F3434568496A0B887E80
                                                                                                                                                                                                                              SHA1:E685067DF5C4AEB54A7E5D6417EF0BABD0E5756F
                                                                                                                                                                                                                              SHA-256:E55B4438656FCDA208C80F786DCA46A7532103ED21DF56FD172FF9996DB3DCFA
                                                                                                                                                                                                                              SHA-512:3213EE583E00ADE601464314A20918643C8D55D1BE213DB908D4EB8FF19BF92A494A1CDF7D9DB995CB2817413E2DE0131E4C8D8097C322BC2ABBFA8BE0BCE303
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISSAlcFKWilCeE1RIFDS0iUH4SBQ0uSVCHEgUNG_3jahIFDQJY9eoSBQ1jru0hEgUNevYAqhIFDY-PnrQSBQ14bxIZEgUNU_J1YQ==?alt=proto
                                                                                                                                                                                                                              Preview:CmUKBw0tIlB+GgAKBw0uSVCHGgAKBw0b/eNqGgAKBw0CWPXqGgAKCw1jru0hGgQIIxgBCgsNevYAqhoECAMYAQoLDY+PnrQaBAhtGAEKCw14bxIZGgQICRgBCgsNU/J1YRoECA0YAQ==
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                              Size (bytes):344533
                                                                                                                                                                                                                              Entropy (8bit):5.023794634199563
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:1536:Ngei+Ama9cxclw5/eNu06L6vh4y45AqCpbIgIyeKr4zoTfGQw4OmrBRsDjXfeHZV:Ngei+AmaDw5/dy7a4/rB9HZCS
                                                                                                                                                                                                                              MD5:D2C2B02C15274A80B6270483E3D8BFDB
                                                                                                                                                                                                                              SHA1:7DFF6219DADA0F0DFD94F1395A4A3D558CC63AA1
                                                                                                                                                                                                                              SHA-256:6C41DCD6AF4EA9AADEF922C78D1CC62B506BE628DB2707736B89AA7C282F65DE
                                                                                                                                                                                                                              SHA-512:BDEE3B8D18C0341BDE51044947B506A8145A95D1480148D604A01F511FC54DCB13DED6F99815043B4C28174D28047BBD27B4846767C59481FF1BF33C01099ADB
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              URL:https://aceautoprotections.com/wp-content/plugins/master-addons-pro/assets/css/master-addons-styles-ver=3cb662dc13829f593117e9787bc18689.css
                                                                                                                                                                                                                              Preview:@charset "UTF-8";.jltma-mr5{margin-right:5px!important}.jltma-mr10{margin-right:10px!important}.jltma-mr15{margin-right:15px!important}.jltma-mr20{margin-right:20px!important}.jltma-mr25{margin-right:25px!important}.jltma-mr30{margin-right:30px!important}.jltma-mr35{margin-right:35px!important}.jltma-ml5{margin-left:5px!important}.jltma-ml10{margin-left:10px!important}.jltma-ml15{margin-left:15px!important}.jltma-ml20{margin-left:20px!important}.jltma-ml25{margin-left:25px!important}.jltma-ml30{margin-left:30px!important}.jltma-mt10{margin-top:10px!important}.jltma-mt5{margin-top:5px!important}.jltma-mt15{margin-top:15px!important}.jltma-mt20{margin-top:20px!important}.jltma-mt25{margin-top:25px!important}.jltma-mt30{margin-top:30px!important}.jltma-mb0{margin-bottom:0!important}.jltma-mb5{margin-bottom:5px!important}.jltma-mb10{margin-bottom:10px!important}.jltma-mb15{margin-bottom:15px!important}.jltma-mb20{margin-bottom:20px!important}.jltma-mb25{margin-bottom:25px!important}.jltma-
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:PNG image data, 860 x 773, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):130155
                                                                                                                                                                                                                              Entropy (8bit):7.985266866858395
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3072:odTTH9ZOd0l17oPIFslv4zyXbzqqEd+pjqQq68POBVdFFuA:mzOSlRsna+pOQq68PGFFF
                                                                                                                                                                                                                              MD5:9BE18B4718481206024E6F3F9D17FD6F
                                                                                                                                                                                                                              SHA1:A775532EE9E796780624375386ED8061B5386782
                                                                                                                                                                                                                              SHA-256:72D391007C091C9F0C7C654D13DDB2F365CE468947A64ECE0A9CFBFEA9B354D0
                                                                                                                                                                                                                              SHA-512:6496AD1E739D7125ADC3875F4635FBCFB6ED53F3ED6F79B0A915A7E298A7A20A1322ACB309B22C785CCDD1F1A021AFA3D7B354FCAB8430D51861F77FB21C9CE6
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              Preview:.PNG........IHDR...\.........`d......IDATx.....U....j....E$.(".b@T0...0'......E...QrT@...V.uu.]s.......Z3..|u*t.[u....zfd...{zdBW...s.{.?..... .. .. .... ..A..A..A..".. .. .. .E..A..A..A..".. .. .. .E..A..A..A.. .. .. .. .E..A..A..A.. .. .. ....A..A..A..A.. .. .. ....A..A..A..... .. .. ....A..A..A..... .. .. ..\.A..A..A..... .. .. ..\.A..A..A.$... .. .. ..\.A..A..A.$... .. .. Hp..A..A..A.$... .. .. Hp..A..A..A..".. .. .. Hp..A..A..A..".. .. .. .E..A..A..A..".. .. .. .E..A..A..A.. .. .. .. .E..A..A..A.. .. .. ....A..A..A..A.. .. .. ....A..A..A..... .. .. ....A..A..A..... .. .. ..\.A..A..A..... .. .. ..\U.u...O?-....1...9>.huI. .. ........q.{._...8.*b.....D......&N......M...i9.4iR..#.. ...i.W....S..i..Me..s.'.B..q.=...$QD..A..A.U...u...w.C...._..?..Z.lE74A..A..Q.h.j{..o.h!...../..6m...M..A..AT.....r.i..?.h!.........@75A..A..Q.D..&.`!...._7..Q..&.. .. ....4.g.{......>.M... .. ...V..+|..Y.........&.. .. ..W^5.6o.......>...47.. .. .. ...M..~.+$...6l..m.S!A..A..Q=
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (25115)
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):25203
                                                                                                                                                                                                                              Entropy (8bit):5.2067795652185485
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:768:e44yLMNvgnDwYB+IlnHB9/bNlJyI3G7OaXiQx9kpETpUwnOQdZMvUtVo0uKHp+f:Ir6pyYG7OH2pHZMvUtzOf
                                                                                                                                                                                                                              MD5:44057F8A441ABE2FE410666ED7AE7C37
                                                                                                                                                                                                                              SHA1:985958FADE4A84AE7FD92B932C84D82504523758
                                                                                                                                                                                                                              SHA-256:F438A967325EEA8EB744B8546A300C15ED17C394F8905E7A33297F151C299895
                                                                                                                                                                                                                              SHA-512:549D9C7234F1E3D7DB6DA5440FD071087954A0E951034260FBDC2854DE3720B1E0E8BCE6769921E3275A7C6F7F18B7D75FEF5E2C41B80974071AC82F14BF2899
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              Preview:/*! SmartMenus jQuery Plugin - v1.0.1 - November 1, 2016. * http://www.smartmenus.org/. * Copyright Vasil Dinkov, Vadikom Web Ltd. http://vadikom.com; Licensed MIT */(function(t){"function"==typeof define&&define.amd?define(["jquery"],t):"object"==typeof module&&"object"==typeof module.exports?module.exports=t(require("jquery")):t(jQuery)})(function($){function initMouseDetection(t){var e=".smartmenus_mouse";if(mouseDetectionEnabled||t)mouseDetectionEnabled&&t&&($(document).unbind(e),mouseDetectionEnabled=!1);else{var i=!0,s=null;$(document).bind(getEventsNS([["mousemove",function(t){var e={x:t.pageX,y:t.pageY,timeStamp:(new Date).getTime()};if(s){var o=Math.abs(s.x-e.x),a=Math.abs(s.y-e.y);if((o>0||a>0)&&2>=o&&2>=a&&300>=e.timeStamp-s.timeStamp&&(mouse=!0,i)){var n=$(t.target).closest("a");n.is("a")&&$.each(menuTrees,function(){return $.contains(this.$root[0],n[0])?(this.itemEnter({currentTarget:n[0]}),!1):void 0}),i=!1}}s=e}],[touchEvents?"touchstart":"pointerover pointermove pointer
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (6607)
                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                              Size (bytes):6608
                                                                                                                                                                                                                              Entropy (8bit):5.02215960200609
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:192:DRcpPh51vRAANNaqDHqpVSTmtqlr4YNkc:DRczPoxG+q8YNX
                                                                                                                                                                                                                              MD5:31F38D7A67E48F9F325944DE5C127D75
                                                                                                                                                                                                                              SHA1:942C1F99B92161F4F241E3B25EDB7C80D49C9583
                                                                                                                                                                                                                              SHA-256:5CECB24A9597963C9B1B9BE3E449A37B8B6296B9E127C21C01D1391C955E4ADC
                                                                                                                                                                                                                              SHA-512:0886A441BB6959A5FA6B95FB9683B4ED3CDCC8022F7BE81D77A9E5FA041CDB5FF6A057195EDE747ED20CDDC9DD126F8C47D26712F7B846A27F3E89817A41F3F3
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              URL:https://aceautoprotections.com/wp-includes/js/dist/vendor/regenerator-runtime.min-ver=0.13.11.js
                                                                                                                                                                                                                              Preview:var runtime=function(t){"use strict";var r,e=Object.prototype,n=e.hasOwnProperty,o=Object.defineProperty||function(t,r,e){t[r]=e.value},i=(w="function"==typeof Symbol?Symbol:{}).iterator||"@@iterator",a=w.asyncIterator||"@@asyncIterator",c=w.toStringTag||"@@toStringTag";function u(t,r,e){return Object.defineProperty(t,r,{value:e,enumerable:!0,configurable:!0,writable:!0}),t[r]}try{u({},"")}catch(e){u=function(t,r,e){return t[r]=e}}function h(t,e,n,i){var a,c,u,h;e=e&&e.prototype instanceof v?e:v,e=Object.create(e.prototype),i=new O(i||[]);return o(e,"_invoke",{value:(a=t,c=n,u=i,h=f,function(t,e){if(h===p)throw new Error("Generator is already running");if(h===y){if("throw"===t)throw e;return G()}for(u.method=t,u.arg=e;;){var n=u.delegate;if(n&&(n=function t(e,n){var o=n.method,i=e.iterator[o];return i===r?(n.delegate=null,"throw"===o&&e.iterator.return&&(n.method="return",n.arg=r,t(e,n),"throw"===n.method)||"return"!==o&&(n.method="throw",n.arg=new TypeError("The iterator does not prov
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                              Size (bytes):1838
                                                                                                                                                                                                                              Entropy (8bit):4.711675260435061
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:lAMSw6U3fcDeXgn8ePqNs+f+WjmbmMemYoe/5IDZU7wvsmBupXtu/lDbg1tNAi5j:eMSwXPcDeXupPoJbo66ik8p6TSyS
                                                                                                                                                                                                                              MD5:C327BF84A85419C63A3BCC350F9E6258
                                                                                                                                                                                                                              SHA1:E0B2A77DBA17215CD134738EF6423262851853E4
                                                                                                                                                                                                                              SHA-256:5DD5BD22B8C1BD6540F06704111B01745A9153A3C3DF8ECBA19AF416F0ED9291
                                                                                                                                                                                                                              SHA-512:7DC445602F8790E98E475EE48BBCBED29418B91B9792BF29F99B6A44E0BBA1CC563430720DA4CC03E393A0137F96AA22D9CBCAA19243E35D3890D957A766BC46
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              URL:https://aceautoprotections.com/wp-content/themes/assurena/js/theme-ver=3cb662dc13829f593117e9787bc18689.js
                                                                                                                                                                                                                              Preview:"use strict";..is_visible_init();.assurena_slick_navigation_init();..jQuery(document).ready(function($) {..assurena_split_slider();..assurena_sticky_init();..assurena_search_init();..assurena_side_panel_init();..assurena_mobile_header();..assurena_woocommerce_helper();..assurena_woocommerce_login_in();..assurena_init_timeline_appear();..assurena_accordion_init();..assurena_services_accordion_init();..assurena_progress_bars_init();..assurena_carousel_slick();..assurena_image_comparison();..assurena_counter_init();..assurena_countdown_init ();..assurena_circuit_services();..assurena_circuit_services_resize();..assurena_img_layers();..assurena_page_title_parallax();..assurena_extended_parallax();..assurena_portfolio_parallax();..assurena_message_anim_init();..assurena_scroll_up();..assurena_link_scroll();..assurena_skrollr_init();..assurena_sticky_sidebar();..assurena_videobox_init();..assurena_parallax_video();..assurena_tabs_init();..assurena_select_wrap();..jQuery( '.stl_module_title .
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (8290)
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):8291
                                                                                                                                                                                                                              Entropy (8bit):5.0657974254021765
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:192:pDvu5/lEKbR9plcliHYecexZno2fa65gIe2vVYAtW1eiIvO1SF:pTw/u6ZjyOeOe4F
                                                                                                                                                                                                                              MD5:B00219CB958052CB557115D55F0C8D48
                                                                                                                                                                                                                              SHA1:3C55BBF5A8082DB61DECFF924AAF787F4337DF86
                                                                                                                                                                                                                              SHA-256:8CEB3992861ED1FDA25855C2E500E76842AE0D788405E50E3A9F45DF36499CF6
                                                                                                                                                                                                                              SHA-512:8551B616FF3ABB64A5A63E68F07C82D72BF89CFF6602339F900E282D3D0F8E9781A6361DA024F289105F971F4C56C6A3C4C9DD33627525462FAC6319F6F0435F
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              Preview:!function(n,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):(n="undefined"!=typeof globalThis?globalThis:n||self).LazyLoad=t()}(this,(function(){"use strict";function n(){return n=Object.assign||function(n){for(var t=1;t<arguments.length;t++){var e=arguments[t];for(var i in e)Object.prototype.hasOwnProperty.call(e,i)&&(n[i]=e[i])}return n},n.apply(this,arguments)}var t="undefined"!=typeof window,e=t&&!("onscroll"in window)||"undefined"!=typeof navigator&&/(gle|ing|ro)bot|crawl|spider/i.test(navigator.userAgent),i=t&&"IntersectionObserver"in window,o=t&&"classList"in document.createElement("p"),a=t&&window.devicePixelRatio>1,r={elements_selector:".lazy",container:e||t?document:null,threshold:300,thresholds:null,data_src:"src",data_srcset:"srcset",data_sizes:"sizes",data_bg:"bg",data_bg_hidpi:"bg-hidpi",data_bg_multi:"bg-multi",data_bg_multi_hidpi:"bg-multi-hidpi",data_poster:"poster",class_applied:"applied",class
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (51384), with no line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):51385
                                                                                                                                                                                                                              Entropy (8bit):5.293328685395304
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:768:IaOFhhRC5JFhLjfRysgLzQynDw5YyDMFW8KQ:IaOFnR2DRszQKaoWtQ
                                                                                                                                                                                                                              MD5:6626C1362840EBFC8F48294E8F023E18
                                                                                                                                                                                                                              SHA1:4EC0DFB37C3E536C1B5EC04B68C9846FDBAF9EEF
                                                                                                                                                                                                                              SHA-256:AABC88A6DB8B22022F96CA88E4F0A7BE426ABEF2B35169A71515A2D55246402A
                                                                                                                                                                                                                              SHA-512:B037A19B52C1047198EC7F19E99066054E454964380E2354239834260D11248E617D6759B944DDF39A25B883C8F430603D8E13097396E2DEDA9BB6905C1CD42A
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              Preview:function UET(o){this.stringExists=function(n){return n&&n.length>0};this.domain="bat.bing.com";this.domainCl="bat.bing.net";this.URLLENGTHLIMIT=4096;this.pageLoadEvt="pageLoad";this.customEvt="custom";this.pageViewEvt="page_view";o.Ver=o.Ver!==undefined&&(o.Ver==="1"||o.Ver===1)?1:2;this.uetConfig={};this.uetConfig.consent={enabled:!1,adStorageAllowed:!0,adStorageUpdated:!1,hasWaited:!1,waitForUpdate:0,enforced:!1};this.uetConfig.tcf={enabled:!1,vendorId:1126,hasLoaded:!1,timeoutId:null,gdprApplies:undefined,adStorageAllowed:undefined,measurementAllowed:undefined,personalizationAllowed:undefined};this.uetConfig.cusig={hasLoaded:!1,timeoutId:null,blob:{}};this.beaconParams={};this.supportsCORS=this.supportsXDR=!1;this.paramValidations={string_currency:{type:"regex",regex:/^[a-zA-Z]{3}$/,error:"{p} value must be ISO standard currency code"},number:{type:"num",digits:3,max:999999999999},integer:{type:"num",digits:0,max:999999999999},hct_los:{type:"num",digits:0,max:30},date:{type:"regex",
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):4100
                                                                                                                                                                                                                              Entropy (8bit):4.6905502333678095
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:4Zc5WT9BvpXKZhUyXuXsk8hLb3Dhm2ykOoA:4Zc5WNXK3XuXW5U
                                                                                                                                                                                                                              MD5:1FA51506C162BDDC726028D78F5435BA
                                                                                                                                                                                                                              SHA1:F2FD911161B34504C51D8399037B74C912F819FA
                                                                                                                                                                                                                              SHA-256:AD391152810B7347F48AD6D9FFBEC0B01AD6865C551C26B253BF4F3F08125B51
                                                                                                                                                                                                                              SHA-512:39D01AA3829C66F6E3E7B3BD8482B27186F8A05C091578EBA804070931A16CBFCA3F235A3CFB5C7311A54273E15407012A204B898F3BB038BAA83B0A3AB13377
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              Preview:(function(w,d,c,k,a,b,t,e) {.. var cs = d.currentScript;.. if (cs) {.. var uo = cs.getAttribute('data-ueto');.. if (uo && w[uo] && typeof w[uo].setUserSignals === 'function') {.. w[uo].setUserSignals({'co': c, 'kc': k, 'at': a, 'bi': b, 'dt': t, 'ec': e});.. }.. }..})(window, document, 'us', true, false, false, false, false);..(function(w,d,s,i) {.. var c=d.currentScript;.. if (c) {.. var uo = c.getAttribute('data-ueto');.. if (uo && w[uo] && w[uo].uetConfig && w[uo].uetConfig.deBlock === true).. return;.. }.. var f,j; f=d.getElementsByTagName(s)[0]; j=d.createElement(s); j.async=true;.. j.src='https://www.clarity.ms/tag/uet/'+i+'';.. j.onload = function () {.. if (!c) return;.. var co = function(u) { return u && typeof u === 'object' && !(u instanceof Array) && u.beaconParams && u.beaconParams.mid && w.clarity; };.. var r = 40;.. var cl = function() {.. if (r-- <
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (59119)
                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                              Size (bytes):59305
                                                                                                                                                                                                                              Entropy (8bit):4.716988765402807
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:768:PEh31IPiyXNq4YxBowbgJlkwF//zMQyYJYX9Bf7VSzl:PE0PxXE4YXJgndFTfy9lQB
                                                                                                                                                                                                                              MD5:ECD507B3125EDC4D2A03AA6AE5D07DA9
                                                                                                                                                                                                                              SHA1:A57EE68D11601B0FD8E5037FC241FF65A754473C
                                                                                                                                                                                                                              SHA-256:99464CEB71BC9BBDCC72275FAEFE44F98EB5CBB6B5D8EE665B87B35376F1A96E
                                                                                                                                                                                                                              SHA-512:D72727E8871A410E34FCC2815B65B84618ACFC36C82D4EF80B5BD2ACB2710AAE7BA3DE35626D354B036C38CAAF10116572051AEB12E23D8FCD4B947E13ACED25
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              URL:https://cdnjs.cloudflare.com/ajax/libs/font-awesome/5.15.4/css/all.min.css
                                                                                                                                                                                                                              Preview:/*!. * Font Awesome Free 5.15.4 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). */..fa,.fab,.fad,.fal,.far,.fas{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:inline-block;font-style:normal;font-variant:normal;text-rendering:auto;line-height:1}.fa-lg{font-size:1.33333em;line-height:.75em;vertical-align:-.0667em}.fa-xs{font-size:.75em}.fa-sm{font-size:.875em}.fa-1x{font-size:1em}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-6x{font-size:6em}.fa-7x{font-size:7em}.fa-8x{font-size:8em}.fa-9x{font-size:9em}.fa-10x{font-size:10em}.fa-fw{text-align:center;width:1.25em}.fa-ul{list-style-type:none;margin-left:2.5em;padding-left:0}.fa-ul>li{position:relative}.fa-li{left:-2em;position:absolute;text-align:center;width:2em;line-height:inherit}.fa-border{border:.08em solid #eee;border-radius:.1em;padding:.2em .25em .15em}.fa-pu
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:PNG image data, 1207 x 1596, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                              Size (bytes):81022
                                                                                                                                                                                                                              Entropy (8bit):7.8495672581215326
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:1536:JmxT10d50fOX6/ObUe+TGI84StdDUbF89kSmN2Jon3P2NAy78wkMnEWt+:ExZW1bUeqGIG7DwUC3eheh
                                                                                                                                                                                                                              MD5:91239779F1DF135FFB24462FC3B10F7F
                                                                                                                                                                                                                              SHA1:17E234733E4557D392D3F8334ADA9B8D3090C04F
                                                                                                                                                                                                                              SHA-256:2156301BFE26765317B7D3E8C39296AAD71042A164DBA610213319E8B9A32322
                                                                                                                                                                                                                              SHA-512:3DFB281C8DB5E43B4BDDBF36B201E8FEE17BFFE1C32142BC108D56A7F7FB4F03B395F8D9F5A64501205AAFAE027932E9AA924F9C5691B62E3722003A6D52B4B3
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              URL:https://rocket.riffbuddy.com/images/fire.png
                                                                                                                                                                                                                              Preview:.PNG........IHDR.......<.......m<....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............pHYs..L...L..u......tIME.....%.k.a@....IDATx...y..w]....:gf..%......9..9.8@[,4.([.b+..".. ........."."*.X@\n.E...Jl.6.I..$s.$to2s....H..Yf9.|...|<~....f....u..#..........................................................................................................E......%.F.......s........^.k.dt......a....Jsl.2{......I.].If_.%.[u..bR..............o.V.N.2.>....r...:...{....{gt?.....a........G..d....\..D.7+w..'Nx....q.......\..'.'.....\..]2}.<.b....y...?/....,.....w...9.:.o2.....t...J..V_y.?G.....@Q1n.....)..#.K...|.T.%}...z.5.?kR;.s......q....h6j...^II.....4...>.z.O......`~....x....D..e....Le.g.....\.........@^0n..p.7._..S.w..!.q.^.}a0.|.iW_}S.......U.[...@k..Q7=?8.^.vJ...|.[......a....$.c#...{...p.V*.>w}n0...G\y.-.A...@$.-..fa....V<.'..G.<.w$..I.]g^y.E..........,.X...^v.\.[..>.......+..dt.......[...K.T.....\t.I.%........v........^
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 24688, version 1.0
                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                              Size (bytes):24688
                                                                                                                                                                                                                              Entropy (8bit):7.990706533897581
                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                              SSDEEP:384:AGF2C36+BQcV8Dn33jGfNPlP9rwzMfG+MUhdxKV86DCEuVUtes3kVbFTigGn4TTL:5F1Ka1WwNPpyKGGYDHWUELVbFT6D7E
                                                                                                                                                                                                                              MD5:5F735F7E638E75FAE3053E331E766EEB
                                                                                                                                                                                                                              SHA1:E7F7BCCE847D3728C7E5E8727E62704D3773EE57
                                                                                                                                                                                                                              SHA-256:1D7D1E2EB11222B0CA20AD841FE80920E673F596CD2B2FC3840BBE625EFE452B
                                                                                                                                                                                                                              SHA-512:DB9898F8714BE01CD6B4A1C35BE59424CF05FF71A6ADF8F44DA910B8193CD3700F947AB14F67EAF3CA1AE8C6414EB47E0E8C5824716D1C79ED3C997EF73E9757
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              URL:https://fonts.gstatic.com/s/firasans/v17/va9B4kDNxMZdWfMOD5VnFK_eRhf6.woff2
                                                                                                                                                                                                                              Preview:wOF2......`p.......0..`..........................t......J.`..,..0........X........6.$.... ..J..O..U.3..p....J.Y...%*...@n........K...4.s...yIe.M.K[.P.n..1w..n.W..E.^.lhJ.&..pAB.1..{Z.w..$....x.{B..CU....a...2].n.G...|Me?l.;{ ."....\.!&..R....8I.u+>.p..$....'..,.D......'.u8?.^#..,#\....C.c5.F....n.`.n..2,r-...ZTV...;.ED.)<?.w...T......#.....b$!.7D..<..}).-V.B%Mi.Q.Q.b.O....N.....[.bPSZ..75......A\R$..2)..46..........!.{.@.+T..}z..1....*.T6u...J.=._...lzP....=s....,.J...*E+.H........m.....lZ..AJ.%Kh.0.q(..s.1..p..>..v...+W...:..J.,4..;v.83..!|Hy....".V.v.....(..'..I~qM...L.a...}.^g........U.hivW....).g..K.k...F...zU.,..'...^....a~b.?Iq......#1..3f!.....7.Oj.p.V...r.ay.$R.....D"._.o4.........6.^N...&..p..%3.GX..G..J.)...at......19..I.j..>Lc..1t}S.Zkw.......i.0..b'...~..4.V..u..eqKmi?..~.i.(.+.T.C.....|.....l~a.`...-.{S.v...-......p.s.4:#...{..........a...Z.A..N.Rn..@..i.d.P..{p ..i.. 9...h.s...%..azqflx.AO......&....U[;.&..!............tX......-.f
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (32012)
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):40462
                                                                                                                                                                                                                              Entropy (8bit):5.175348725548557
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:768:VhC6B2vMZwKB6GCjmS1WEYHr1oPzm+x4e0Z5igqIZ7NcIhy70r5T0ch:9BR6V6Vr1oPz2e7ir5gch
                                                                                                                                                                                                                              MD5:28937BBE7E8AFEF4DC2114866027243E
                                                                                                                                                                                                                              SHA1:5AABBB0A80DB59A2CAFDC260AE7E7EF4F281C30F
                                                                                                                                                                                                                              SHA-256:3F02995795ACCAC4A791C1E795B933AA74910A55D97A7630155FD306814ECB99
                                                                                                                                                                                                                              SHA-512:A01F242322304C0E64099DE53C17056CC4D8B2C63D34D13EACCAF1E4DEDFA8F267B52953E0F38D0220A940DDD7D33E22B38B3A8D5405C7342653515851D4FAFA
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              Preview:/*. _ _ _ _. ___| (_) ___| | __ (_)___./ __| | |/ __| |/ / | / __|.\__ \ | | (__| < _ | \__ \.|___/_|_|\___|_|\_(_)/ |___/. |__/.. Version: 1.5.9. Author: Ken Wheeler. Website: http://kenwheeler.github.io. Docs: http://kenwheeler.github.io/slick. Repo: http://github.com/kenwheeler/slick. Issues: http://github.com/kenwheeler/slick/issues.. */.!function(a){"use strict";"function"==typeof define&&define.amd?define(["jquery"],a):"undefined"!=typeof exports?module.exports=a(require("jquery")):a(jQuery)}(function(a){"use strict";var b=window.Slick||{};b=function(){function c(c,d){var f,e=this;e.defaults={accessibility:!0,adaptiveHeight:!1,appendArrows:a(c),appendDots:a(c),arrows:!0,asNavFor:null,prevArrow:'<button type="button" data-role="none" class="slick-prev" aria-label="Previous" tabindex="0" role="button">Previous</button>',nextArrow:'<button type="button" data-role="none" class="slick-next" aria-label="Next" tabindex="0" role="button">Next<
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1838
                                                                                                                                                                                                                              Entropy (8bit):4.711675260435061
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:lAMSw6U3fcDeXgn8ePqNs+f+WjmbmMemYoe/5IDZU7wvsmBupXtu/lDbg1tNAi5j:eMSwXPcDeXupPoJbo66ik8p6TSyS
                                                                                                                                                                                                                              MD5:C327BF84A85419C63A3BCC350F9E6258
                                                                                                                                                                                                                              SHA1:E0B2A77DBA17215CD134738EF6423262851853E4
                                                                                                                                                                                                                              SHA-256:5DD5BD22B8C1BD6540F06704111B01745A9153A3C3DF8ECBA19AF416F0ED9291
                                                                                                                                                                                                                              SHA-512:7DC445602F8790E98E475EE48BBCBED29418B91B9792BF29F99B6A44E0BBA1CC563430720DA4CC03E393A0137F96AA22D9CBCAA19243E35D3890D957A766BC46
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              Preview:"use strict";..is_visible_init();.assurena_slick_navigation_init();..jQuery(document).ready(function($) {..assurena_split_slider();..assurena_sticky_init();..assurena_search_init();..assurena_side_panel_init();..assurena_mobile_header();..assurena_woocommerce_helper();..assurena_woocommerce_login_in();..assurena_init_timeline_appear();..assurena_accordion_init();..assurena_services_accordion_init();..assurena_progress_bars_init();..assurena_carousel_slick();..assurena_image_comparison();..assurena_counter_init();..assurena_countdown_init ();..assurena_circuit_services();..assurena_circuit_services_resize();..assurena_img_layers();..assurena_page_title_parallax();..assurena_extended_parallax();..assurena_portfolio_parallax();..assurena_message_anim_init();..assurena_scroll_up();..assurena_link_scroll();..assurena_skrollr_init();..assurena_sticky_sidebar();..assurena_videobox_init();..assurena_parallax_video();..assurena_tabs_init();..assurena_select_wrap();..jQuery( '.stl_module_title .
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (30837)
                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                              Size (bytes):31000
                                                                                                                                                                                                                              Entropy (8bit):4.744326157169852
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:384:ku5yWeTUKW+KlkJ5de2UYDyVfwYUas2l8yQ/8dwmaU8G:Plr+Klk3Yi+fwYUf2l8yQ/e9vf
                                                                                                                                                                                                                              MD5:6AAB9648885EB15269AD2694CD6215EF
                                                                                                                                                                                                                              SHA1:87FF524EBE6A148CB6D26147BB0764EA7A905984
                                                                                                                                                                                                                              SHA-256:C63377C10E51ED44191E27A8351A3828E290BD884A706E8BC03BBF27594DCCD6
                                                                                                                                                                                                                              SHA-512:4484E7F277E740FBE575BBBDE15497149A9C701090EEA0E967827A1464DFC793EE40626C967AC5E1D4BEF34D947F680DAB58997FF68F209407A133342F65D00D
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              URL:https://aceautoprotections.com/wp-content/plugins/elementor/assets/lib/font-awesome/css/font-awesome.min-ver=4.7.0.css
                                                                                                                                                                                                                              Preview:/*!. * Font Awesome 4.7.0 by @davegandy - http://fontawesome.io - @fontawesome. * License - http://fontawesome.io/license (Font: SIL OFL 1.1, CSS: MIT License). */@font-face{font-family:'FontAwesome';src:url('../fonts/fontawesome-webfont-v=4.7.0.eot');src:url('../fonts/fontawesome-webfont-.eot#iefix&v=4.7.0') format('embedded-opentype'),url('../fonts/fontawesome-webfont-v=4.7.0.woff2') format('woff2'),url('../fonts/fontawesome-webfont-v=4.7.0.woff') format('woff'),url('../fonts/fontawesome-webfont-v=4.7.0.ttf') format('truetype'),url('../fonts/fontawesome-webfont-v=4.7.0.svg#fontawesomeregular') format('svg');font-weight:normal;font-style:normal}.fa{display:inline-block;font:normal normal normal 14px/1 FontAwesome;font-size:inherit;text-rendering:auto;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.fa-lg{font-size:1.33333333em;line-height:.75em;vertical-align:-15%}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-fw{width:1.
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65496)
                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                              Size (bytes):157040
                                                                                                                                                                                                                              Entropy (8bit):4.688023059588284
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:768:pynj5Kb3tgnlKGT5sZC8tQfJjNqn41gXptkhfQLux5Pal:pP1tQxhqn4GfkhfQLu3U
                                                                                                                                                                                                                              MD5:8CAD69FED4C7024EA335208FD9E0B02B
                                                                                                                                                                                                                              SHA1:AA4C52E8B4CF2AAD5136233D7B9F93BBE11EE839
                                                                                                                                                                                                                              SHA-256:3AE1F890B7CC15CDAEB221ACBF326B20AA7F8193F93C3E22E7B6EFB329D94B23
                                                                                                                                                                                                                              SHA-512:F3262C9EF813A17B440CD09F5BF5E5EC2606496CC9A613D64D0C263281CF7761A78786AADFC4F6FCEA653C15888EF35BC0DF7C2000AD908F40CC0441169A710F
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              URL:https://aceautoprotections.com/wp-content/plugins/elementor/assets/css/frontend.min-ver=3.14.0.css
                                                                                                                                                                                                                              Preview:/*! elementor - v3.14.0 - 18-06-2023 */.@charset "UTF-8";.dialog-widget-content{background-color:var(--e-a-bg-default);position:absolute;border-radius:3px;box-shadow:2px 8px 23px 3px rgba(0,0,0,.2);overflow:hidden}.dialog-message{line-height:1.5;box-sizing:border-box}.dialog-close-button{cursor:pointer;position:absolute;margin-top:15px;right:15px;color:var(--e-a-color-txt);font-size:15px;line-height:1;transition:var(--e-a-transition-hover)}.dialog-close-button:hover{color:var(--e-a-color-txt-hover)}.dialog-prevent-scroll{overflow:hidden;max-height:100vh}.dialog-type-lightbox{position:fixed;height:100%;width:100%;bottom:0;left:0;background-color:rgba(0,0,0,.8);z-index:9999;-webkit-user-select:none;-moz-user-select:none;user-select:none}.dialog-type-alert .dialog-widget-content,.dialog-type-confirm .dialog-widget-content{margin:auto;width:400px;padding:20px}.dialog-type-alert .dialog-header,.dialog-type-confirm .dialog-header{font-size:15px;font-weight:500}.dialog-type-alert .dialog-head
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (5517)
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):5562
                                                                                                                                                                                                                              Entropy (8bit):5.465366058290853
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:B7GhUqdL5LSkqmBVVWDEpre1NHronx4SwQslLoGVmLUVGOremLR6irQ0B78kI:OUgL5LS4BKCr3nCGtGoQHLVDYkI
                                                                                                                                                                                                                              MD5:631E926539EA0B5159B9EED6D0E28CFF
                                                                                                                                                                                                                              SHA1:9E9285224B59D9E1C5AAA4DBD82AA5585D897998
                                                                                                                                                                                                                              SHA-256:530DBDB469D3D4B79495272DD33FF2EC3A5C82DDE9B27D083911D2D529AD6734
                                                                                                                                                                                                                              SHA-512:2DBD2338B1E09332B9629A2D4B1195CE13D2A86BA30090A91AACF0084110D5E86754E35F7662797A9A0A208570581A7735E43ABE61D07886E4E631171BE38F97
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              Preview:/*! elementor-pro - v3.14.0 - 18-06-2023 */.(()=>{"use strict";var e,r,n,a={},c={};function __webpack_require__(e){var r=c[e];if(void 0!==r)return r.exports;var n=c[e]={exports:{}};return a[e].call(n.exports,n,n.exports,__webpack_require__),n.exports}__webpack_require__.m=a,e=[],__webpack_require__.O=(r,n,a,c)=>{if(!n){var _=1/0;for(o=0;o<e.length;o++){for(var[n,a,c]=e[o],i=!0,t=0;t<n.length;t++)(!1&c||_>=c)&&Object.keys(__webpack_require__.O).every((e=>__webpack_require__.O[e](n[t])))?n.splice(t--,1):(i=!1,c<_&&(_=c));if(i){e.splice(o--,1);var b=a();void 0!==b&&(r=b)}}return r}c=c||0;for(var o=e.length;o>0&&e[o-1][2]>c;o--)e[o]=e[o-1];e[o]=[n,a,c]},__webpack_require__.f={},__webpack_require__.e=e=>Promise.all(Object.keys(__webpack_require__.f).reduce(((r,n)=>(__webpack_require__.f[n](e,r),r)),[])),__webpack_require__.u=e=>714===e?"code-highlight.28a979661569ddbbf60d.bundle.min.js":721===e?"video-playlist.74fca1f2470fa6474595.bundle.min.js":256===e?"paypal-button.3d0d5af7df85963df32c.b
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (14869)
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):15056
                                                                                                                                                                                                                              Entropy (8bit):4.549345293780389
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:192:bP6Vw28fajqZFSJtd4fxVOT2iQsVJqYqV5PnX9dUWFjWqh2P9e93f7POD3y:OX8fajqZFwtdykZwRXcoWI2P9o7S3y
                                                                                                                                                                                                                              MD5:B408636974DB9C8D3869F9647E555A2E
                                                                                                                                                                                                                              SHA1:B843E0627FD140D67D1C063E4DF845487137C15D
                                                                                                                                                                                                                              SHA-256:58484075EC76761DFC64C9BEC8256D9D704338CB4288F19AB8A00131A61E6EF8
                                                                                                                                                                                                                              SHA-512:D8993CE34E353247ADB55E9914759AD0D4291660DF3F6AFAF174548C1E37F2A01DF3FADCB796682E1861A41E0283D0EFD1B756FE20819CB32E84C0E727D1AD23
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              Preview:/*!. * Font Awesome Free 5.15.1 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). */.var l,a;l=this,a=function(){"use strict";var l={},a={};try{"undefined"!=typeof window&&(l=window),"undefined"!=typeof document&&(a=document)}catch(l){}var e=(l.navigator||{}).userAgent,r=void 0===e?"":e,n=l,o=a,u=(n.document,!!o.documentElement&&!!o.head&&"function"==typeof o.addEventListener&&o.createElement,~r.indexOf("MSIE")||r.indexOf("Trident/"),"___FONT_AWESOME___"),t=function(){try{return"production"===process.env.NODE_ENV}catch(l){return!1}}();var f=n||{};f[u]||(f[u]={}),f[u].styles||(f[u].styles={}),f[u].hooks||(f[u].hooks={}),f[u].shims||(f[u].shims=[]);var i=f[u],s=[["glass",null,"glass-martini"],["meetup","fab",null],["star-o","far","star"],["remove",null,"times"],["close",null,"times"],["gear",null,"cog"],["trash-o","far","trash-alt"],["file-o","far","file"],["clock-o","far","clock"],["arro
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (8106)
                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                              Size (bytes):8107
                                                                                                                                                                                                                              Entropy (8bit):4.7134356446666095
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:192:h08G+CFbQuKvQUvK0uLcLgst08vq08jaiduwRQo5dIRQpF+/b0L:h30MW+/0
                                                                                                                                                                                                                              MD5:3DFDB1D2D4E37347B80F5384FC4B1049
                                                                                                                                                                                                                              SHA1:F52F7E90A253996BFBBF13FBE284D2B75FD8316D
                                                                                                                                                                                                                              SHA-256:4950B3DDCDBEBC8882539E9B949B5016E0A77512BA7DDCE293AA6F0FB3BD2AF1
                                                                                                                                                                                                                              SHA-512:36735E10FC4EFC2E3F5741D2FAE54835A37C498357A4500754823B56962E097C55312F4685D377F84FE8D434AA322399D2369A2CE2C476B69BC91C2FCC09DE43
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              URL:https://aceautoprotections.com/wp-content/uploads/elementor/css/post-11060-ver=1687361796.css
                                                                                                                                                                                                                              Preview:.elementor-11060 .elementor-element.elementor-element-763eaec:not(.elementor-motion-effects-element-type-background), .elementor-11060 .elementor-element.elementor-element-763eaec > .elementor-motion-effects-container > .elementor-motion-effects-layer{background-color:#F38651;background-image:url("../../2022/06/Mercedes_C300D_0000-scaled.jpg");background-position:center center;background-repeat:no-repeat;background-size:cover;}.elementor-11060 .elementor-element.elementor-element-763eaec > .elementor-background-overlay{background-color:transparent;background-image:linear-gradient(180deg, var( --e-global-color-5a4c031 ) 0%, var( --e-global-color-87ece8f ) 100%);opacity:0.97;transition:background 0.3s, border-radius 0.3s, opacity 0.3s;}.elementor-11060 .elementor-element.elementor-element-763eaec{transition:background 0.3s, border 0.3s, border-radius 0.3s, box-shadow 0.3s;padding:20px 0px 20px 0px;}.elementor-11060 .elementor-element.elementor-element-deed05a .elementor-element-populated
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (322)
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):37149
                                                                                                                                                                                                                              Entropy (8bit):4.616120903535174
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:768:N7aGIONfGATVc3DK5dm/7xejN1AymZXMRtPwrgQQh8TJZVdLt3z3suGqlfbEdtE4:NdfVe3D+dUenRa0QQh8TJZVdLt3z3suQ
                                                                                                                                                                                                                              MD5:99BBB917F032F04938A30CA9DF61674F
                                                                                                                                                                                                                              SHA1:41CA46ED68D6910FFB2DE9C03AF8BA95F4EA0BF9
                                                                                                                                                                                                                              SHA-256:C7FBA2EE7E1AF666E73B0D8E4A724A8833601A505CC31E2F2470C6457EBF7103
                                                                                                                                                                                                                              SHA-512:55AF74E099773A79F06153AEB0F45B54216A49094972A46BBF619F256F64DA62DEB7812FD21893CE0B627CD91F989C3F33E95795199ED715CF54E1EEE9C023EC
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              Preview:/*. * ================== js/jquery.appearl.js ===================. */..;( function( $, window, document, undefined ) {.. "use strict";.. var pluginName = "appearl",. defaults = {. offset: 0,. insetOffset: '50%'. },. attributesMap = {. 'offset': 'offset',. 'inset-offset': 'insetOffset'. },. $window = $(window);.. // The actual plugin constructor. function Plugin ( element, options ) {. this.element = element;. this.$element = $(element);. this.settings = $.extend( {}, defaults, options );.. // read attributes. for ( var key in attributesMap ) {. var value = attributesMap[ key ],. dataAttr = this.$element.data( key );.. if ( dataAttr === undefined ) {. continue;. }.. this.settings[ value ] = dataAttr;. }.. this.init();. }.. // Avoid Plugin.prototype conflicts. $.extend( Plugin.prototype, {. init: function() {. if ( typeof this.settin
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                              Size (bytes):5902
                                                                                                                                                                                                                              Entropy (8bit):4.768694132252529
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:DXd8zUvWK6r8n+Wz1C+oCx+jg6yE4Q7RBsQDHy9/U1xQ/KQW3kWl8GQTiou97T7u:DXGUvUr8+HMbQlD5W/LpHu9PVT1C
                                                                                                                                                                                                                              MD5:3831245F71237F15E7706B711855B464
                                                                                                                                                                                                                              SHA1:F4EFF8C855434772E3F6100B1798C3B9C0A52FD8
                                                                                                                                                                                                                              SHA-256:26ADC84074430BC3993AE6A739A6084388AF154B1A0A51948BB1FE92AC78E065
                                                                                                                                                                                                                              SHA-512:5EC4A3B1C3984EB8BFFA45857BA688228B2F249212D9FBAB6BA9644D33D927CADD577357DA801597485F920D3AB7BBF01D50E3978FD43A655A6591750C6CF568
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              URL:https://aceautoprotections.com/wp-content/themes/assurena/fonts/flaticon/flaticon-ver=3cb662dc13829f593117e9787bc18689.css
                                                                                                                                                                                                                              Preview:./*. .Flaticon icon font: Flaticon. .Creation date: 01/06/2020 03:18. .*/..@font-face {. font-family: "Flaticon";. src: url("Flaticon.eot");. src: url("Flaticon-.eot#iefix") format("embedded-opentype"),. url("Flaticon.woff2") format("woff2"),. url("Flaticon.woff") format("woff"),. url("Flaticon.ttf") format("truetype"),. url("Flaticon.svg#Flaticon") format("svg");. font-weight: normal;. font-style: normal;.}..@media screen and (-webkit-min-device-pixel-ratio:0) {. @font-face {. font-family: "Flaticon";. src: url("Flaticon.svg#Flaticon") format("svg");. }.}..[class^="flaticon-"]:before, [class*=" flaticon-"]:before,.[class^="flaticon-"]:after, [class*=" flaticon-"]:after { . font-family: Flaticon;. font-size: inherit;. font-style: normal;..}...flaticon-policy:before { content: "\f100"; }..flaticon-car-insurance:before { content: "\f101"; }..flaticon-car-insurance-1:before { content: "\f102"; }..flaticon-license:before { content: "\f103"
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (37120)
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):37121
                                                                                                                                                                                                                              Entropy (8bit):5.0637802107957
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:768:PUmNydhPbaI7XPbYldZ+tfLPASTzLW7UgcKAZTTPKfBaStIMzpApZ3dfL5MUF4ms:MmNesiPAoMoT/S/A3T4gsLo7J5dj18qy
                                                                                                                                                                                                                              MD5:EB6A16442EBB47D35716525703853A13
                                                                                                                                                                                                                              SHA1:B2B2B0EB9495840E11EC66B046398801F4D86A33
                                                                                                                                                                                                                              SHA-256:BC97DD2FADFADEBDC99E5D4B6B6720A11C760F52468E38C49450FDA79890130B
                                                                                                                                                                                                                              SHA-512:F51280294112C2C01236C441E371DA5E531E3A50A8ADDF2A118A746D47C49B0AB23687600FC7AE15ED2537A49584D6DBB7D118198F2CF92D7453B93ED92992A8
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              Preview:!function(r){"use strict";var C=function(e){var t,i,a={},o=e.data("model-cid");return _&&o?(t=elementorFrontend.config.elements.data[o],i=elementorFrontend.config.elements.keys[t.attributes.widgetType||t.attributes.elType],jQuery.each(t.getActiveControls(),function(e){-1!==i.indexOf(e)&&(a[e]=t.attributes[e])})):a=e.data("settings")||{},a},_=!1,l=function(t,i,e){r(t).closest(".elementor-widget-wrap").addClass("e-swiper-container"),r(t).closest(".elementor-widget").addClass("e-widget-swiper"),"undefined"==typeof Swiper?new elementorFrontend.utils.swiper(t,e).then(function(e){p(t,i,e)}):(e=new Swiper(t,e),p(t,i,e))},p=function(e,t,i){"yes"===t.pause_on_hover&&(e.on("mouseover",function(){i.autoplay.stop()}),e.on("mouseout",function(){i.autoplay.start()})),y(i,".pp-swiper-slider","swiper")},t=function(e,t){var i=C(e),e=e.find(".pp-swiper-slider"),a=e.attr("data-slider-settings")!==undefined?JSON.parse(e.attr("data-slider-settings")):"";l(e,i,a)},y=function(a,o,n){void 0===n&&(n="swiper");
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (32385)
                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                              Size (bytes):32386
                                                                                                                                                                                                                              Entropy (8bit):4.713439029123019
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:192:Uf0YRi6wi2S93t0stwJcCc08W1cuaauz08waOaO+kFQapfuNuz08RBOJIYHdQuVQ:loGpGdQpXAajgFgdgdK7t
                                                                                                                                                                                                                              MD5:8FACE1C021BFCD2AF5698FF53BC83AED
                                                                                                                                                                                                                              SHA1:7366AD6CF7E564BC5FD5FD72AA57DF0C8773ACF3
                                                                                                                                                                                                                              SHA-256:AE77FDC9ACE8049DA2ABCB350C204F7823DFBA5FB79536690D98C23BBBB55B07
                                                                                                                                                                                                                              SHA-512:5411339A1E7348B874B809BA3891119BC804A662A0BD54A75D50D39DD43E9940C843A624BF8C6E0319EB08512DD10712D7FB2A6389943C8B3DEFD2F2939A1A17
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              URL:https://aceautoprotections.com/wp-content/uploads/elementor/css/post-2985-ver=1688662774.css
                                                                                                                                                                                                                              Preview:.elementor-2985 .elementor-element.elementor-element-36f5a9f > .elementor-container{min-height:750px;}.elementor-2985 .elementor-element.elementor-element-36f5a9f:not(.elementor-motion-effects-element-type-background), .elementor-2985 .elementor-element.elementor-element-36f5a9f > .elementor-motion-effects-container > .elementor-motion-effects-layer{background-image:url("../../2022/11/camaro.jpg");background-position:center right;background-repeat:no-repeat;background-size:cover;}.elementor-2985 .elementor-element.elementor-element-36f5a9f > .elementor-background-overlay{background-color:#2F3759;opacity:0.58;transition:background 0.3s, border-radius 0.3s, opacity 0.3s;}.elementor-2985 .elementor-element.elementor-element-36f5a9f{transition:background 0.3s, border 0.3s, border-radius 0.3s, box-shadow 0.3s;margin-top:0px;margin-bottom:0px;}.elementor-2985 .elementor-element.elementor-element-2d5e90d > .elementor-element-populated{margin:0px 50px 0px 0px;--e-column-margin-right:50px;--e-c
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:PNG image data, 539 x 539, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                              Size (bytes):118577
                                                                                                                                                                                                                              Entropy (8bit):7.97578319650656
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:1536:0lqXsYER8R/v1cQP81K2n7xB8C8Iy86etBEHxVWuBdMjJBwZa9cXwi1ApUNSpMQR:03qVcA815n7xyC8IFtBYWuz0aa96EFR
                                                                                                                                                                                                                              MD5:CCFB20111C8152696D57AB73F2FC81AC
                                                                                                                                                                                                                              SHA1:2D2EB40442336BAC9957CC53E11D419DDEA6B7D9
                                                                                                                                                                                                                              SHA-256:676332B00D4A401C5629FEBDBA213A8A057533ED30666A5235ED1BDD0A43302A
                                                                                                                                                                                                                              SHA-512:1FD6DB21A0449FCC5E40F46B06D3F10B5A604CEB2690CB56638DCDD4DD977B51555D6E55D4ABDECBD9F42233D53668291F2F462BE93BDFF65020B61E80AD195E
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              URL:https://aceautoprotections.com/wp-content/uploads/2023/03/CTA-News.png
                                                                                                                                                                                                                              Preview:.PNG........IHDR.............u.......PLTE.........................%..F4!...0$........f......<+.....qX..............fU@....n~gNN>(...cM6PI?\G2nbUw^B..{............^BPRS.z_A6-..s...TD/....x]....^PDt:(mZI..z~O5...EA;...{{..vj..~?<2...kL......C..ln\.....i..r0-+....jMmmts}k\][qS;.rUX:*..b*..J6..........p....*..+....IDATx....c.....B&....P.u..P...........3......g../.;.../.....|..........3.L%.~.F..Bo...W.S.,......U...~..j.+{..)W.Q.e....+.1K^...{.o(.........=....b.I>;...\S......Wx......FEy..1..F..X...>.....L..AwD...O........hhl4.)......S...l.1..j...#...s....n.U....U.*.|...<..;..".v.....VR...f".^..d...m......S.q|.+..._.'...9.?E...........pil..Q..i.......3..i..a1B...........[.GC....@....q..p6...F,.{h..a.$.O..Q.."...~Fe...........<1A..~....Lyz.j]_{...6.x/..}..#.R..b....'p.C>..r......[...<%t.......ou.+.$#.1.dp.b.lT.....G.f.$.$...nP.n.h.....bh.b....n...?....n.d%#(`..+SQ.H...D.....+Wm.....`..g.>]..cDBBF.+p..!}...;....p."......1....?3.Z.......a...+.ajw...<I.8`S.v$..\
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (45133)
                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                              Size (bytes):45134
                                                                                                                                                                                                                              Entropy (8bit):4.904826852007846
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:768:YI/l/aEbaVnt0+2H1vc31d6f+WbdbTX/dIBCJ2A568M7JqLGUzi40KEVDjUWYh2Z:1L8W8XCrfWYvK5jz
                                                                                                                                                                                                                              MD5:2E9AC1441C8EE44C2A6AD6A9FC1F9B85
                                                                                                                                                                                                                              SHA1:ACA924F2C6EA40998E8A2ADD8BDA0CF17D31A9AF
                                                                                                                                                                                                                              SHA-256:F0B677BE34C686C3172479FAA29A0951DF919C218A2697109ED675457E88D6A2
                                                                                                                                                                                                                              SHA-512:2FF790576B145A9366DD73298C2FA021DE904D5CBC0DED055BB509FD7D833170C41378F9C293E70C8F898A73A5B0A4A6B1C7C16DBECAE58A893A351776AC4BBC
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              URL:https://aceautoprotections.com/wp-content/plugins/gravityforms/assets/css/dist/gravity-forms-theme-foundation.min-ver=2.7.8.css
                                                                                                                                                                                                                              Preview:.gform-theme--foundation{--gform-theme-form-row-gap:40px;--gform-theme-form-col-gap:16px;--gform-theme-field-row-gap:12px;--gform-theme-field-col-gap:12px;--gform-theme-label-horizontal-layout-width:30%;--gform-theme-label-required-gap:6px;--gform-theme-form-footer-margin-block-start:24px;--gform-theme-form-footer-gap:8px;--gform-theme-field-date-inline-size:168px;--gform-theme-field-time-inline-size:110px;--gform-theme-field-list-buttons-gap:8px;--gform-theme-field-list-buttons-inline-size:calc(32px + var(--gform-theme-field-list-buttons-gap) + var(--gform-theme-field-col-gap));--gform-theme-field-page-steps-row-gap:8px;--gform-theme-field-page-steps-col-gap:24px}.gform-theme--foundation *,.gform-theme--foundation :after,.gform-theme--foundation :before{box-sizing:border-box}.gform-theme--foundation fieldset,.gform-theme--foundation legend{background:none;padding:0}.gform-theme--foundation fieldset{border:none;display:block;margin:0}.gform-theme--foundation legend{margin-inline:0}.gfo
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:PNG image data, 1207 x 1596, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):81022
                                                                                                                                                                                                                              Entropy (8bit):7.8495672581215326
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:1536:JmxT10d50fOX6/ObUe+TGI84StdDUbF89kSmN2Jon3P2NAy78wkMnEWt+:ExZW1bUeqGIG7DwUC3eheh
                                                                                                                                                                                                                              MD5:91239779F1DF135FFB24462FC3B10F7F
                                                                                                                                                                                                                              SHA1:17E234733E4557D392D3F8334ADA9B8D3090C04F
                                                                                                                                                                                                                              SHA-256:2156301BFE26765317B7D3E8C39296AAD71042A164DBA610213319E8B9A32322
                                                                                                                                                                                                                              SHA-512:3DFB281C8DB5E43B4BDDBF36B201E8FEE17BFFE1C32142BC108D56A7F7FB4F03B395F8D9F5A64501205AAFAE027932E9AA924F9C5691B62E3722003A6D52B4B3
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              Preview:.PNG........IHDR.......<.......m<....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............pHYs..L...L..u......tIME.....%.k.a@....IDATx...y..w]....:gf..%......9..9.8@[,4.([.b+..".. ........."."*.X@\n.E...Jl.6.I..$s.$to2s....H..Yf9.|...|<~....f....u..#..........................................................................................................E......%.F.......s........^.k.dt......a....Jsl.2{......I.].If_.%.[u..bR..............o.V.N.2.>....r...:...{....{gt?.....a........G..d....\..D.7+w..'Nx....q.......\..'.'.....\..]2}.<.b....y...?/....,.....w...9.:.o2.....t...J..V_y.?G.....@Q1n.....)..#.K...|.T.%}...z.5.?kR;.s......q....h6j...^II.....4...>.z.O......`~....x....D..e....Le.g.....\.........@^0n..p.7._..S.w..!.q.^.}a0.|.iW_}S.......U.[...@k..Q7=?8.^.vJ...|.[......a....$.c#...{...p.V*.>w}n0...G\y.-.A...@$.-..fa....V<.'..G.<.w$..I.]g^y.E..........,.X...^v.\.[..>.......+..dt.......[...K.T.....\t.I.%........v........^
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (3720)
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):3721
                                                                                                                                                                                                                              Entropy (8bit):5.126069798470781
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:5TeHiPIc6DRaTj6/MCpcloWCxgFS/vO5rjF:5TeHiP36DRaH6/fal1PFS/vkJ
                                                                                                                                                                                                                              MD5:3E31A0DDB1F910FC672D22E6435B95ED
                                                                                                                                                                                                                              SHA1:F478FD262840BFB394DA94A2F5DD95EED4991194
                                                                                                                                                                                                                              SHA-256:34BBD1C367FFC7D80FCFF86C7E5F8777E70F4911BB324E8ECFC7DD3604A96E68
                                                                                                                                                                                                                              SHA-512:6C9F642880C702862E17F6866EBB60D7B82C6A7688D28B971C2EE7FA3AD301D8E45A23BB4E7F67062D9193374F764B0335E83423E7EA123410EDBDDBF7A4E0EA
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              Preview:!function(t){var o=function(o,s){var i,e,n,r,a=!1,c=!1,f=!1,p={},l={to:"top",offset:0,effectsOffset:0,parent:!1,classes:{sticky:"sticky",stickyActive:"sticky-active",stickyEffects:"sticky-effects",spacer:"sticky-spacer"},isRTL:!1,handleScrollbarWidth:!1},d=function(t,o,s){var i={},e=t[0].style;s.forEach((function(t){i[t]=void 0!==e[t]?e[t]:""})),t.data("css-backup-"+o,i)},m=function(t,o){return t.data("css-backup-"+o)};const u=()=>{if(r=b(i,"width"),n=i.offset().left,e.isRTL){const t=e.handleScrollbarWidth?window.innerWidth:document.body.offsetWidth;n=Math.max(t-r-n,0)}};var h=function(){p.$spacer=i.clone().addClass(e.classes.spacer).css({visibility:"hidden",transition:"none",animation:"none"}),i.after(p.$spacer)},y=function(){p.$spacer.remove()},k=function(){d(i,"unsticky",["position","width","margin-top","margin-bottom","top","bottom","inset-inline-start"]);const t={position:"fixed",width:r,marginTop:0,marginBottom:0};t[e.to]=e.offset,t["top"===e.to?"bottom":"top"]="",n&&(t["inset-in
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 2560x1440, components 3
                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                              Size (bytes):250312
                                                                                                                                                                                                                              Entropy (8bit):7.98348677990117
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6144:7vBtKCpNzYMMuoAgJmGOmE1i/cAetNr4L:7vTKEvgK91qeU
                                                                                                                                                                                                                              MD5:5C167631766FEE00FEB6173B7959AF4F
                                                                                                                                                                                                                              SHA1:F8647783E6C77A99E705C16C71075E7F9690642D
                                                                                                                                                                                                                              SHA-256:38B0CC867D97A6931C45F4A7DC1BFD37E900533A29483F351A6E0A1DCD8B8010
                                                                                                                                                                                                                              SHA-512:A7B7271714B9E242AC85EA41635A4167B55CE9E1601965CC93606038CAD50D812D7CD12C69A63C2AAA422872C9441C9E0FCD44A2FC309D9BC2EE3283C6D75762
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              URL:https://aceautoprotections.com/wp-content/uploads/2022/06/Mercedes_C300D_0000-scaled.jpg
                                                                                                                                                                                                                              Preview:......JFIF.............C......................"....)$+*($''-2@7-0=0''8L9=CEHIH+6OUNFT@GHE...C.......!..!E.'.EEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEE..........."..................................................................................w.o....7................H.a.....wjO<..7.4l}..t..F.n..|.oSlT.6a......M.sG....'5<.]X(.>.....S.1/..:.]..+..]Y5../?f....G.I].U...E.5..s....e..7...k.f.e..............s#nf..m....J.Q]...r...kWM@.b-..4...l.j..Uo...jgM.X.T.%(b=...sW.....i...V..#.5..4.U-..J..#-......L.....f.).Y...E[.d^..rtf....e.L.z...l..1kf1..@.e...6F.F...SV..IP....X..G.L.}RU].W.i......F.3.,|.,.)'6..eF..)...f.Z....U..1Yuc[.._...<.:.s..S3......'(.B...ke.(]....-.....+iZ.R.B..R,*MT.......ee..b.....!b....H....T..%.Q....G...).Te.XM,b$u.[....cW..{............>o......pXt5s.....GB..Z..*..:Q+.^.[.:...$.y.._Y...u....=.]oI....$.....w..6..x.....E{.c..2=[..]M...v.1e.W~....U.+.........i....!.....]...UnPER.5..6b..Y.....Z._B..%.lBD.V.
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (8077), with no line terminators
                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                              Size (bytes):8077
                                                                                                                                                                                                                              Entropy (8bit):5.758696070815548
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:192:N7iYtLSjTNo1j7cGPp27wJH/iM56POKl6:hRtLSjTNo13cW27eH74l6
                                                                                                                                                                                                                              MD5:721B68F02AE79C240ABBA23B81B4179E
                                                                                                                                                                                                                              SHA1:EBD797D4E9649688C941DD5686B62E08C4FB2090
                                                                                                                                                                                                                              SHA-256:6758EC143EAEE98DF3703EB75CDB70604078F4AD10040EE680AC965CE3FA3FAD
                                                                                                                                                                                                                              SHA-512:B05545B5E7E578F30CF402F2D4575C856B187C9D0CD7E86610F132E7CDFB7E47817CA237DAF2A0E871CE76A1EF19F444F8477894644F7A2FE8E2FECD5DDF6C9C
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              URL:https://aceautoprotections.com/cdn-cgi/challenge-platform/h/b/scripts/jsd/e1a56f38220d/main.js?
                                                                                                                                                                                                                              Preview:window._cf_chl_opt={cFPWv:'b'};~function(V,h,i,j,o,s,z,A){V=b,function(c,d,U,e,f){for(U=b,e=c();!![];)try{if(f=parseInt(U(392))/1*(parseInt(U(346))/2)+parseInt(U(319))/3*(-parseInt(U(331))/4)+parseInt(U(380))/5+parseInt(U(339))/6+-parseInt(U(308))/7+-parseInt(U(400))/8*(-parseInt(U(356))/9)+parseInt(U(341))/10,d===f)break;else e.push(e.shift())}catch(D){e.push(e.shift())}}(a,403854),h=this||self,i=h[V(363)],j=function(W,d,e,f){return W=V,d=String[W(399)],e={'h':function(D){return D==null?'':e.g(D,6,function(E,X){return X=b,X(320)[X(324)](E)})},'g':function(D,E,F,Y,G,H,I,J,K,L,M,N,O,P,Q,R,S,T){if(Y=W,null==D)return'';for(H={},I={},J='',K=2,L=3,M=2,N=[],O=0,P=0,Q=0;Q<D[Y(390)];Q+=1)if(R=D[Y(324)](Q),Object[Y(414)][Y(395)][Y(362)](H,R)||(H[R]=L++,I[R]=!0),S=J+R,Object[Y(414)][Y(395)][Y(362)](H,S))J=S;else{if(Object[Y(414)][Y(395)][Y(362)](I,J)){if(256>J[Y(358)](0)){for(G=0;G<M;O<<=1,E-1==P?(P=0,N[Y(372)](F(O)),O=0):P++,G++);for(T=J[Y(358)](0),G=0;8>G;O=O<<1.28|T&1.31,P==E-1?(P=0,N[Y(372)]
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (17819)
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):17824
                                                                                                                                                                                                                              Entropy (8bit):5.197217646745437
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:384:yGL13VaQEAROfhy+eRbH4yuLE7Z1d3yTw4EM:yQR/OqRjHgG55M
                                                                                                                                                                                                                              MD5:F2866DA721C6BB16F7654465DC76AF4F
                                                                                                                                                                                                                              SHA1:B94D2E0241157BCF23B599C50C46DD78C46D33FE
                                                                                                                                                                                                                              SHA-256:B6A5B721F883446989F588E726A7BC17DE005D68E3CE2516682B67D6D85D46B4
                                                                                                                                                                                                                              SHA-512:E13B6ECBFE62D8CB0D87E511D869416B77C7AB94C30443054891DC1E9429F86805E780D41B74C4D78B4AAAC6FECF4B14FFF9FBF8F8FE2E66F181ECBAA26096FD
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              Preview:!function(t){"use strict";var n,r,e;r={},(e=function(t){if(r[t])return r[t].exports;var o=r[t]={i:t,l:!1,exports:{}};return n[t].call(o.exports,o,o.exports,e),o.l=!0,o.exports}).m=n=[function(t,n,r){r(1),r(67),r(68),r(72),t.exports=r(79)},function(n,r,e){var o=e(2),i=e(36),u=e(57),c=e(56);e=e(62);o({target:"Array",proto:!0},{at:function(n){var r=i(this),e=u(r);return(n=0<=(n=c(n))?n:e+n)<0||e<=n?t:r[n]}}),e("at")},function(n,r,e){var o=e(3),i=e(4).f,u=e(40),c=e(43),f=e(34),a=e(50),p=e(61);n.exports=function(n,r){var e,s,l,y=n.target,v=n.global,d=n.stat,b=v?o:d?o[y]||f(y,{}):(o[y]||{}).prototype;if(b)for(e in r){if(s=r[e],l=n.noTargetGet?(l=i(b,e))&&l.value:b[e],!p(v?e:y+(d?".":"#")+e,n.forced)&&l!==t){if(typeof s==typeof l)continue;a(s,l)}(n.sham||l&&l.sham)&&u(s,"sham",!0),c(b,e,s,n)}}},function(t,n){function r(t){return t&&t.Math==Math&&t}t.exports=r("object"==typeof globalThis&&globalThis)||r("object"==typeof window&&window)||r("object"==typeof self&&self)||r("object"==typeof global
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:PNG image data, 539 x 539, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):118577
                                                                                                                                                                                                                              Entropy (8bit):7.97578319650656
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:1536:0lqXsYER8R/v1cQP81K2n7xB8C8Iy86etBEHxVWuBdMjJBwZa9cXwi1ApUNSpMQR:03qVcA815n7xyC8IFtBYWuz0aa96EFR
                                                                                                                                                                                                                              MD5:CCFB20111C8152696D57AB73F2FC81AC
                                                                                                                                                                                                                              SHA1:2D2EB40442336BAC9957CC53E11D419DDEA6B7D9
                                                                                                                                                                                                                              SHA-256:676332B00D4A401C5629FEBDBA213A8A057533ED30666A5235ED1BDD0A43302A
                                                                                                                                                                                                                              SHA-512:1FD6DB21A0449FCC5E40F46B06D3F10B5A604CEB2690CB56638DCDD4DD977B51555D6E55D4ABDECBD9F42233D53668291F2F462BE93BDFF65020B61E80AD195E
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              Preview:.PNG........IHDR.............u.......PLTE.........................%..F4!...0$........f......<+.....qX..............fU@....n~gNN>(...cM6PI?\G2nbUw^B..{............^BPRS.z_A6-..s...TD/....x]....^PDt:(mZI..z~O5...EA;...{{..vj..~?<2...kL......C..ln\.....i..r0-+....jMmmts}k\][qS;.rUX:*..b*..J6..........p....*..+....IDATx....c.....B&....P.u..P...........3......g../.;.../.....|..........3.L%.~.F..Bo...W.S.,......U...~..j.+{..)W.Q.e....+.1K^...{.o(.........=....b.I>;...\S......Wx......FEy..1..F..X...>.....L..AwD...O........hhl4.)......S...l.1..j...#...s....n.U....U.*.|...<..;..".v.....VR...f".^..d...m......S.q|.+..._.'...9.?E...........pil..Q..i.......3..i..a1B...........[.GC....@....q..p6...F,.{h..a.$.O..Q.."...~Fe...........<1A..~....Lyz.j]_{...6.x/..}..#.R..b....'p.C>..r......[...<%t.......ou.+.$#.1.dp.b.lT.....G.f.$.$...nP.n.h.....bh.b....n...?....n.d%#(`..+SQ.H...D.....+Wm.....`..g.>]..cDBBF.+p..!}...;....p."......1....?3.Z.......a...+.ajw...<I.8`S.v$..\
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                              Size (bytes):10231
                                                                                                                                                                                                                              Entropy (8bit):5.290639100649795
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:192:XcnSRa1BFzAb3ymfh6KpnYzDmCHqyjhUy/H3Ds9sFGeZSNSUikf+K:MnSRWEBhHpY/rHyy/H3Y9sFJZStff+K
                                                                                                                                                                                                                              MD5:DC7AAD7FEFD3A9469753BF691381A9CB
                                                                                                                                                                                                                              SHA1:449435E6A75CCBFDCCA41DEB82DE7CAE83FC5461
                                                                                                                                                                                                                              SHA-256:BFB10299BF4E6AD46E6B8C1E6736058A85F9B7B98AECAAB659DE5D1C77BBE605
                                                                                                                                                                                                                              SHA-512:7212FCD9AF5EDDFB6FEBD43627AD43232B16E735B3BB22803BB592CE902F72C0B131189012942392B18895CC7E4288EED0FFBB426F168F4316EA46FD1D54460C
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              URL:https://aceautoprotections.com/wp-includes/js/dist/i18n.min-ver=9e794f35a71bb98672ae.js
                                                                                                                                                                                                                              Preview:/*! This file is auto-generated */.!function(){var t={9756:function(t){t.exports=function(t,n){var e,r,i=0;function o(){var o,a,s=e,u=arguments.length;t:for(;s;){if(s.args.length===arguments.length){for(a=0;a<u;a++)if(s.args[a]!==arguments[a]){s=s.next;continue t}return s!==e&&(s===r&&(r=s.prev),s.prev.next=s.next,s.next&&(s.next.prev=s.prev),s.next=e,s.prev=null,e.prev=s,e=s),s.val}s=s.next}for(o=new Array(u),a=0;a<u;a++)o[a]=arguments[a];return s={args:o,val:t.apply(null,o)},e?(e.prev=s,s.next=e):r=s,i===n.maxSize?(r=r.prev).next=null:i++,e=s,s.val}return n=n||{},o.clear=function(){e=null,r=null,i=0},o}},124:function(t,n,e){var r;!function(){"use strict";var i={not_string:/[^s]/,not_bool:/[^t]/,not_type:/[^T]/,not_primitive:/[^v]/,number:/[diefg]/,numeric_arg:/[bcdiefguxX]/,json:/[j]/,not_json:/[^j]/,text:/^[^\x25]+/,modulo:/^\x25{2}/,placeholder:/^\x25(?:([1-9]\d*)\$|\(([^)]+)\))?(\+)?(0|'[^$])?(-)?(\d+)?(?:\.(\d+))?([b-gijostTuvxX])/,key:/^([a-z_][a-z_\d]*)/i,key_access:/^\.([a-z_]
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 13276, version 331.-31261
                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                              Size (bytes):13276
                                                                                                                                                                                                                              Entropy (8bit):7.985753112644483
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:192:VWXmua5PVVX/EWyrSEnAxzot9ACR1uTa+3u4FcOorKgtwiPDlfjfYbnNPGwmpn:buaGrTAxkt9xKTi4gHtwiRoo5
                                                                                                                                                                                                                              MD5:F0F8230116992E521526097A28F54066
                                                                                                                                                                                                                              SHA1:0447C6B10BBF73F97B23DCFD6E6A48510822CB6E
                                                                                                                                                                                                                              SHA-256:8AFC6E5E842BAAB16010C2CE6FCF48EC4DED8E1579A37C1F1BC027E120D04951
                                                                                                                                                                                                                              SHA-512:8D16904F9BFF3E0660C960BFC63CFBB649FA656F1E0B24112578DA414CDD141BC2EF766612DFF765B58497C260E013CBD333C3A75AB2BD2EE861BE4C8A538F36
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              URL:https://aceautoprotections.com/wp-content/plugins/elementor/assets/lib/font-awesome/webfonts/fa-regular-400.woff2
                                                                                                                                                                                                                              Preview:wOF2......3...........3..K......................?FFTM....`..Z.....\..".6.$..T..6.. ..[..+..iUG|......E...e..q..!#aS...(.HG...b.&..S..c,...{Aq>.f8...G.D.D.D.U..D~...=u8.S..B.Hj..=.....7...7...6.=/.X.h.(~HR4.H....M..$$$!....%.$..&.JOH...-A..i.Q...r....$xrz...zo-X.)...^..L-.}...%...........I\.2/.....a}.Q$..^3.ek......s.K....).v[A....(-p..=..TR........Z.3{lfW.....@',.U... .t.~...P..0..............F$)..U.]..~.......r. .B.7+...[.YZ....:n`......L_jnRr.X.........h...q....._s.]...1.x..0......y.A..)zC.i.....S...:..f..)kC.......-J..%./...m!'`..I..c.s d.`.y.c.6.D.'d..)......~.U..R{E...c....;...&1....n...=%EE@%.j....p..}TLY5........8...w........&.O..P.p...C....z8....:$.....H._.....G.`...%.....G<e.e.!.7...1..H...........e....,..B ..E..%.I .O...Z..L.ml.s...4.x...E..|.jL0.4..8.R[\....w}.[.7..2...jZ..5.p.}.........y}w.1......E[.m......%..[.....g..+..........&[m.,..vx..]=..OnX.>..}S..............n.|..OW.^..?.u;6.Pa.ao............}..c...l.V.91.f....1".#.?.[.K.m.-.
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (2472)
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2509
                                                                                                                                                                                                                              Entropy (8bit):5.184687670208127
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:Q7smxCGM4skiq0Y+BRQ7aK2CVUKoONaiGrgERKjxwighnELsG5aAQy4:uCK2CtokTEM6JEsb
                                                                                                                                                                                                                              MD5:C542DC8F1D38258B99CBD222EFDA9974
                                                                                                                                                                                                                              SHA1:164419F0383C9F7A260060AE3A0587CC0E6CB71D
                                                                                                                                                                                                                              SHA-256:B7F26214A99C5161B59294F0FC92519CECAFC36C27C61A3EEC2ABEC031C1023B
                                                                                                                                                                                                                              SHA-512:66305175F6DD6AF2F40D8FDABB917AAF0EB16BF9D222411723D1C59069FD8598EAC410593AA74A92122569351BA9242E075D40AC3BA9962E012DDEC021F52549
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              Preview:/*! This file is auto-generated */.!function(){"use strict";var t={n:function(e){var n=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(n,{a:n}),n},d:function(e,n){for(var i in n)t.o(n,i)&&!t.o(e,i)&&Object.defineProperty(e,i,{enumerable:!0,get:n[i]})},o:function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},r:function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})}},e={};t.r(e),t.d(e,{setup:function(){return d},speak:function(){return p}});var n=window.wp.domReady,i=t.n(n),o=window.wp.i18n;function r(){let t=arguments.length>0&&void 0!==arguments[0]?arguments[0]:"polite";const e=document.createElement("div");e.id=`a11y-speak-${t}`,e.className="a11y-speak-region",e.setAttribute("style","position: absolute;margin: -1px;padding: 0;height: 1px;width: 1px;overflow: hidden;clip: rect(1px, 1px, 1px, 1px);-webkit-clip-path: inset(50%);clip-path
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:PNG image data, 150 x 46, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                              Size (bytes):1978
                                                                                                                                                                                                                              Entropy (8bit):7.8456843547890465
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:N1VWZzlLuP4K7a+UsS7awk0N/MfLv/EG2NslQfJlcv5bHz1n7:N1EZ5DKWawJEoGq7EHJ
                                                                                                                                                                                                                              MD5:D35910E103567E91627F3C13B3FBD2F0
                                                                                                                                                                                                                              SHA1:C17CE9C63730D87AB82F933C42783BDA89F78A64
                                                                                                                                                                                                                              SHA-256:6C5533801EDC6E9F713F6AA964D3610F2CE22B036815A75E0C4333C7ACF6C01E
                                                                                                                                                                                                                              SHA-512:9ED834D8171444D5CF6D7E985FC12C81D5B5813F7E2F1E987AD650CD97EA8F9105CA0400466A3913588DA2CE50ED64D2FD30743B29264147539A8B0D06D1F603
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              URL:https://aceautoprotections.com/wp-content/uploads/2022/08/acelogo-2.png
                                                                                                                                                                                                                              Preview:.PNG........IHDR..............F.....]PLTEGpL.2..1....m'q.2..2..1..3..2..2........2...........2..2.................2..2..2..6.....4..9.Alp.....tRNS.N.....,e..n<T(<.z......9......IDATx..Y..*.t..S...?.J.w....=...dC.P*y...j...M.......G...^oO...~.L*.b).M...XI..J...Y"..}.xp.P.3.^....J)..-..}......Oq..#m2......|...w..'..nq.u..e.:..K.UK..h..,.=}....;k..7...Y..b.O.c.Y.G.37.....~.j=U............6.UW.....e....,..T..i..c..kx...S...]...w.V&?G.ngTwI.M.)....~-V.<....4Q..Vr..q.....1.0..\..bX{.U..UN.,..fA........+.. .......Z~.*C.c.v1...?...f&...n..f.k^.,~..R..6....ptO.......y.I.....`....Q..}.p.r.k'..._>]..,.*Y...q.&*....W....f...M-m..>.......{.#..8...Mj.%.E.]..R.L,.F..%.5][:Q......|.s:.i.n4..G,..]..^..j..].c.B.x.B..o...T}r......X..}..l>.F<.._|..6.P...a..F.a..x..p.+.}..-.<.'@=....ym...~YJv..r.%f..1N.....sk...p.l..............~`..h...:.m...v{.f\......q..g...1mkl..\.C...xu.....$J.....~bYQ..%R\.tKo..~..1."L.eT-....+..0.H..1#.:.bY@.&.9..p.p.......`|C.r*...
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (51384), with no line terminators
                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                              Size (bytes):51385
                                                                                                                                                                                                                              Entropy (8bit):5.293328685395304
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:768:IaOFhhRC5JFhLjfRysgLzQynDw5YyDMFW8KQ:IaOFnR2DRszQKaoWtQ
                                                                                                                                                                                                                              MD5:6626C1362840EBFC8F48294E8F023E18
                                                                                                                                                                                                                              SHA1:4EC0DFB37C3E536C1B5EC04B68C9846FDBAF9EEF
                                                                                                                                                                                                                              SHA-256:AABC88A6DB8B22022F96CA88E4F0A7BE426ABEF2B35169A71515A2D55246402A
                                                                                                                                                                                                                              SHA-512:B037A19B52C1047198EC7F19E99066054E454964380E2354239834260D11248E617D6759B944DDF39A25B883C8F430603D8E13097396E2DEDA9BB6905C1CD42A
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              URL:https://bat.bing.com/bat.js
                                                                                                                                                                                                                              Preview:function UET(o){this.stringExists=function(n){return n&&n.length>0};this.domain="bat.bing.com";this.domainCl="bat.bing.net";this.URLLENGTHLIMIT=4096;this.pageLoadEvt="pageLoad";this.customEvt="custom";this.pageViewEvt="page_view";o.Ver=o.Ver!==undefined&&(o.Ver==="1"||o.Ver===1)?1:2;this.uetConfig={};this.uetConfig.consent={enabled:!1,adStorageAllowed:!0,adStorageUpdated:!1,hasWaited:!1,waitForUpdate:0,enforced:!1};this.uetConfig.tcf={enabled:!1,vendorId:1126,hasLoaded:!1,timeoutId:null,gdprApplies:undefined,adStorageAllowed:undefined,measurementAllowed:undefined,personalizationAllowed:undefined};this.uetConfig.cusig={hasLoaded:!1,timeoutId:null,blob:{}};this.beaconParams={};this.supportsCORS=this.supportsXDR=!1;this.paramValidations={string_currency:{type:"regex",regex:/^[a-zA-Z]{3}$/,error:"{p} value must be ISO standard currency code"},number:{type:"num",digits:3,max:999999999999},integer:{type:"num",digits:0,max:999999999999},hct_los:{type:"num",digits:0,max:30},date:{type:"regex",
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (13326)
                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                              Size (bytes):13424
                                                                                                                                                                                                                              Entropy (8bit):5.261709214397548
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:192:arprDN+e3IUefKSfI0bP1CMjt9kdgOFWIa/aC3+sZv9LRM:arprx6PfK2P1CMjt8FWIa2sZVi
                                                                                                                                                                                                                              MD5:5CFA2B481DE6E87C2190A0E3538515D8
                                                                                                                                                                                                                              SHA1:0FCCF3C8AB2C10B4DCC7970E64CE997AB1622F68
                                                                                                                                                                                                                              SHA-256:9810AEE7E6D57D8CCEAA96322B88E6DF46710194689AE12B284149148CABC2F3
                                                                                                                                                                                                                              SHA-512:51C4C1DBAF330EA0F6852659CB0FE53434F6ED64460D6039921DD8E82F7A0663EEBFB7377DC7E12827D77FF31A5AFEE964EEA91DA8C75FA942ACF6D596EF430F
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              URL:https://aceautoprotections.com/wp-includes/js/jquery/jquery-migrate.min-ver=3.4.0.js
                                                                                                                                                                                                                              Preview:/*! jQuery Migrate v3.4.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */."undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){return t(e,window)}):"object"==typeof module&&module.exports?module.exports=t(require("jquery"),window):t(jQuery,window)}(function(s,n){"use strict";function e(e){return 0<=function(e,t){for(var r=/^(\d+)\.(\d+)\.(\d+)/,n=r.exec(e)||[],o=r.exec(t)||[],a=1;a<=3;a++){if(+n[a]>+o[a])return 1;if(+n[a]<+o[a])return-1}return 0}(s.fn.jquery,e)}s.migrateVersion="3.4.0";var t=Object.create(null),o=(s.migrateDisablePatches=function(){for(var e=0;e<arguments.length;e++)t[arguments[e]]=!0},s.migrateEnablePatches=function(){for(var e=0;e<arguments.length;e++)delete t[arguments[e]]},s.migrateIsPatchEnabled=function(e){return!t[e]},n.console&&n.console.log&&(s&&e("3.0.0")||n.console.log("JQMIGRATE: jQuery 3.0.0+ REQUIRED"),s.migrateWarnings&&n.console
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 23880, version 1.0
                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                              Size (bytes):23880
                                                                                                                                                                                                                              Entropy (8bit):7.992412583916247
                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                              SSDEEP:384:1b0KXKRdTm16ZAvzZ9Ex6aEWJr5DazckiPBXAND+KSGJrYkcnsl5I9UywksIcCgB:1GRB2Ex11rFapiBANHYkcnsl5IvV03hT
                                                                                                                                                                                                                              MD5:3327E58B1067B0AF5D5F98C8EA3F3604
                                                                                                                                                                                                                              SHA1:AAF02E57797DC98AA41FEF219452674F02E06DD6
                                                                                                                                                                                                                              SHA-256:89AE1743656B75948BE30CC4909EFD3C61771B7BD9F6D53EB14CD9731D486B57
                                                                                                                                                                                                                              SHA-512:50ACE6A64944659E60BBAFEDF6EA16DEB748C3A3E3A6BFFE4036BB031F0065D03E294F853ABD5E48C33E5E31023A7CD204E8474DE4F15E4F99F6023115F8E375
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              URL:https://fonts.gstatic.com/s/firasans/v17/va9E4kDNxMZdWfMOD5Vvl4jL.woff2
                                                                                                                                                                                                                              Preview:wOF2......]H..........\..........................t...N..J.`..,..0........d..G.....6.$.... ..h..O..U.........@..l..[ '.^n.@.....E.r..*$..Z...)Ie.L....E...iG.2.z6e(#.Ac........#...r.-*Z.eN3.j......../Su...*.F.3'.7..N..n,mo$...gl0:..W...%...2.1V5. :.l...~....NN<..4.-f.?..X!..9...}$I..&#.....]....D....^.....1...6..!~#."3...:.S1...........)..P.S.1t..m.\...]d9..V.VffUu.@.WB...O....Xk8..s.K.m),...<.$O..`o..T.L0..P.."..................P...`..V.-.[$.#...0"...;/.a$..wm.y.^.~.[...~..W..J.._f...X,....2......4.2.O...._.P...m.={4 -..{.u.O*.>mR4.P...T5=,S...Y9.S............d.S!..)..m..(..Lx..b_....y....5E...,~hSOI........me2..\...;.z.d....$.o._..[..~oa........nZg9A.`..-s.......5.r..!L.J.B.O.XQ..=..J...3...T....@..*..FP..e.A.L._.'F.2..[.}{..2<..%......FL.^;7..e..>........MH.y.z.u...+w.r...C. q........C....m..(..0..$~....F"...H.....'....io{..............5...7... Y^G^.Z......o<c.G..........2tz.:U..e.....S.[.LG......V.B....z......i....x.7...h...........
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (4918)
                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                              Size (bytes):4959
                                                                                                                                                                                                                              Entropy (8bit):5.3969195557215395
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:BNN6AUjqn93z31f8FDPlarNVwbVLXkqfjQezovOA8SI:bN6j493LaFD+NwdXkymOhSI
                                                                                                                                                                                                                              MD5:F057483FA0B9E1C7623F1E9263EC97D0
                                                                                                                                                                                                                              SHA1:079E9E488F27E1ACF9437DB9A0267BF22FF90911
                                                                                                                                                                                                                              SHA-256:78938D0F8154B2944BFCAD9540D88202D5F9EFE4D9584CA23390CF5AC8CCB9B4
                                                                                                                                                                                                                              SHA-512:978087E19048011D92CEEB541BC5DDEE617BB00146656A53303C23C56930B0C41E92DD74DF6FCC3AB1F04C963C79A36FE83DD91D7EBD2049CA9F3D6A2E34364A
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              URL:https://aceautoprotections.com/wp-content/plugins/elementor/assets/js/webpack.runtime.min-ver=3.14.0.js
                                                                                                                                                                                                                              Preview:/*! elementor - v3.14.0 - 18-06-2023 */.(()=>{"use strict";var e,r,_,t,i,a={},n={};function __webpack_require__(e){var r=n[e];if(void 0!==r)return r.exports;var _=n[e]={exports:{}};return a[e](_,_.exports,__webpack_require__),_.exports}__webpack_require__.m=a,e=[],__webpack_require__.O=(r,_,t,i)=>{if(!_){var a=1/0;for(u=0;u<e.length;u++){for(var[_,t,i]=e[u],n=!0,c=0;c<_.length;c++)(!1&i||a>=i)&&Object.keys(__webpack_require__.O).every((e=>__webpack_require__.O[e](_[c])))?_.splice(c--,1):(n=!1,i<a&&(a=i));if(n){e.splice(u--,1);var o=t();void 0!==o&&(r=o)}}return r}i=i||0;for(var u=e.length;u>0&&e[u-1][2]>i;u--)e[u]=e[u-1];e[u]=[_,t,i]},_=Object.getPrototypeOf?e=>Object.getPrototypeOf(e):e=>e.__proto__,__webpack_require__.t=function(e,t){if(1&t&&(e=this(e)),8&t)return e;if("object"==typeof e&&e){if(4&t&&e.__esModule)return e;if(16&t&&"function"==typeof e.then)return e}var i=Object.create(null);__webpack_require__.r(i);var a={};r=r||[null,_({}),_([]),_(_)];for(var n=2&t&&e;"object"==typeo
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 2560x1440, components 3
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):250312
                                                                                                                                                                                                                              Entropy (8bit):7.98348677990117
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6144:7vBtKCpNzYMMuoAgJmGOmE1i/cAetNr4L:7vTKEvgK91qeU
                                                                                                                                                                                                                              MD5:5C167631766FEE00FEB6173B7959AF4F
                                                                                                                                                                                                                              SHA1:F8647783E6C77A99E705C16C71075E7F9690642D
                                                                                                                                                                                                                              SHA-256:38B0CC867D97A6931C45F4A7DC1BFD37E900533A29483F351A6E0A1DCD8B8010
                                                                                                                                                                                                                              SHA-512:A7B7271714B9E242AC85EA41635A4167B55CE9E1601965CC93606038CAD50D812D7CD12C69A63C2AAA422872C9441C9E0FCD44A2FC309D9BC2EE3283C6D75762
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              Preview:......JFIF.............C......................"....)$+*($''-2@7-0=0''8L9=CEHIH+6OUNFT@GHE...C.......!..!E.'.EEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEE..........."..................................................................................w.o....7................H.a.....wjO<..7.4l}..t..F.n..|.oSlT.6a......M.sG....'5<.]X(.>.....S.1/..:.]..+..]Y5../?f....G.I].U...E.5..s....e..7...k.f.e..............s#nf..m....J.Q]...r...kWM@.b-..4...l.j..Uo...jgM.X.T.%(b=...sW.....i...V..#.5..4.U-..J..#-......L.....f.).Y...E[.d^..rtf....e.L.z...l..1kf1..@.e...6F.F...SV..IP....X..G.L.}RU].W.i......F.3.,|.,.)'6..eF..)...f.Z....U..1Yuc[.._...<.:.s..S3......'(.B...ke.(]....-.....+iZ.R.B..R,*MT.......ee..b.....!b....H....T..%.Q....G...).Te.XM,b$u.[....cW..{............>o......pXt5s.....GB..Z..*..:Q+.^.[.:...$.y.._Y...u....=.]oI....$.....w..6..x.....E{.c..2=[..]M...v.1e.W~....U.+.........i....!.....]...UnPER.5..6b..Y.....Z._B..%.lBD.V.
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:PNG image data, 1850 x 1480, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):127089
                                                                                                                                                                                                                              Entropy (8bit):7.912194097377991
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:1536:x0peuVHbSzcA1+i+IIQFO9MBt1siehASz4xJoC+H0MxXfuSkReLikLqCTTfLY0hX:upe+lD+8A1ReuWC+H9drm7eTk0G/n3cX
                                                                                                                                                                                                                              MD5:43755CE64C725C5E7F4BB09384F446A0
                                                                                                                                                                                                                              SHA1:EE45F96B3B768FEA95102711F2C84D89C3AA458E
                                                                                                                                                                                                                              SHA-256:E0E7371C7FB94822AF6BC9946A045D4F41AD8D828BDB05AA0E6B118810F28E03
                                                                                                                                                                                                                              SHA-512:B0B322126513DB76B8DA8B572A91F4DAEA7E886376A60B1B4E5A6F259F9D903241F68251811B7D4829160672FC0F57CECC76C0D8B2CAF6D55E8EFADE2263FB87
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              Preview:.PNG........IHDR...:..........<8,....tEXtSoftware.Adobe ImageReadyq.e<....PLTE???..3.G.!!!.....jn~..V.....Bz....'-...........2k...5................V[.......g.....-....$e................]a....=.aaa.@F."y.Q....*/....^.N..,0Q:Z...6r....=w..}....pz...../BtGT....7E..OT.uy...(6..l.....7<....z/6..C...X.._i.../.....@..........F..+0...?...............fo....Wd..J..w...OT...k4G8`..0.NNN(U..*/b.. o..59.HM.-1vNi.37......rrr.......%+.L...........x.....tRNS................................................................................................................................8.Kg....IDATx...o.X..}...<%........X4Qh......d..#.4...Gj...L..\].#~...;.....lc....T............w}..p.y)(A...'..o.T...\NF.ug.Kc..%.._...2y..h.I_.?n5$tV..9*......."Y....}...3.U..<...........19.;^.}.{.....@........e..fh?t...mr9...{....y..S\.N........#....J..*.F..:...t...'..t.....|..:.p[.....V9..-......m.K.\...]s.+-.B.sg.+..1.#2.`.q.2..N+.k.1t..:...r;..)W.......p........z..%...yj..9
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (10610)
                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                              Size (bytes):10749
                                                                                                                                                                                                                              Entropy (8bit):5.102322057418937
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:192:hGSLFVld5+1dHhrWMPsw4iO3SS3O+e0zC/dTuSnFqk+n0eH6RxljwNyJJN+fwrE:3Vd4rhrWMkzniaO70e/dTuUqkG6v6UUj
                                                                                                                                                                                                                              MD5:21F3B77D2002CEB93AA7D53DF93D8819
                                                                                                                                                                                                                              SHA1:B18AD011433E3493EE37239D77FDC526366D9CB5
                                                                                                                                                                                                                              SHA-256:E9BA3D0C5D5408E00BECD36AD394FA9AD9C0616741EBDD6DDDC8E837DB3605BA
                                                                                                                                                                                                                              SHA-512:FA99C788D611C018A5C5E025F2C5F84205A036BBCED635F4D282A5E250AD100A1FCE4EBA5D5CAB49CB9F5CC18755370348A3D6955DC31F6671EC336D5472014D
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              URL:https://aceautoprotections.com/wp-content/plugins/elementor/assets/lib/dialog/dialog.min-ver=4.9.0.js
                                                                                                                                                                                                                              Preview:/*! dialogs-manager v4.9.1 | (c) Kobi Zaltzberg | https://github.com/kobizz/dialogs-manager/blob/master/LICENSE.txt . 2023-01-11 16:45 */.!function(p,t){"use strict";var y={widgetsTypes:{},createWidgetType:function(t,e,n){n=n||this.Widget;function i(){n.apply(this,arguments)}var o=i.prototype=new n(t);return o.types=o.types.concat([t]),p.extend(o,e),(o.constructor=i).extend=function(t,e){return y.createWidgetType(t,e,i)},i},addWidgetType:function(t,e,n){return e&&e.prototype instanceof this.Widget?this.widgetsTypes[t]=e:this.widgetsTypes[t]=this.createWidgetType(t,e,n)},getWidgetType:function(t){return this.widgetsTypes[t]}};y.Instance=function(){var n=this,e={};this.createWidget=function(t,e){t=new(y.getWidgetType(t))(t);return t.init(n,e=e||{}),t},this.getSettings=function(t){return t?e[t]:Object.create(e)},this.init=function(t){return p.extend(e,{classPrefix:"dialog",effects:{show:"fadeIn",hide:"fadeOut"}},t),p("body"),n},n.init()},y.Widget=function(n){function e(t,e){var t=a.effect
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (3835)
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):260639
                                                                                                                                                                                                                              Entropy (8bit):5.559507229305416
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3072:33wwniaF5LFptJis0fnb28/XJTT81Nsj5nZ5Y3wXr1oJXGh3sMMWd:2a/RpHIS0howXpoJXGhcMtd
                                                                                                                                                                                                                              MD5:E0466D27C06860120ABF20882558BDD4
                                                                                                                                                                                                                              SHA1:6EC6B390F4CB93B9BE4DA48575CEEF8F969D6C7E
                                                                                                                                                                                                                              SHA-256:BBD794A2CF71F00A35FAA43E848264EB0357C5C849330477CC7040AD4876AD32
                                                                                                                                                                                                                              SHA-512:953172BC6B83E548F9B279434CFD9F6EF708AAAEC4AD125F2D106958C293ADA9056FC260E057A964693DD7C054C513EA0978BD364069D914CCA5118A6F71764A
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_1p_data_v2","priority":3,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_autoEmailEnabled":true,"vtp_autoPhoneEnabled":false,"vtp_autoAddressEnabled":false,"vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":4},{"function":"__ccd_ads_first","priority":2,"vtp_instanceDestinationId":"AW-10806335913","tag_id":8},{"function":"__ccd_pre_auto_pii","priority":1,"vtp_instanceDestinationId":"AW-10806335913","tag_id":7},{"function":"__rep","vtp_containerId":"AW-10806335913","vtp_remoteConfig":["map","enhanced_conversions",["map"]],"tag_id":1},{"function":"__ccd_ads_last","priority":0,"vtp_instanceDestinationId":"AW-10806335913","tag_id":6}],. "predicates":[{"function":"_eq","arg0":["macro",0],"arg1":"gtm.js"},{"function":"_eq","arg0":["macro",0],
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                              Size (bytes):47916
                                                                                                                                                                                                                              Entropy (8bit):4.64828494827401
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:768:Co2kmTkC725DYldYPYuLnWnm27uMnacURwQXZ3khMgaS:Co2kMk4qciYuLnWx6cURwKwMNS
                                                                                                                                                                                                                              MD5:97133D5A2C5C1205945AAE9EEB480DF8
                                                                                                                                                                                                                              SHA1:D44954DF176B26B99ACC084403A8439AAAA53191
                                                                                                                                                                                                                              SHA-256:B056F84A40E6E40FC1FC7D1913C009712A9B38F014C4A3FA6592765194E16180
                                                                                                                                                                                                                              SHA-512:93B48C04E2C9DFF6ECC194F064A384B75304168BFA4AA024F8524B74E3C619186401B2F604404B958567FB83CF8936458350F54E12A18678A71995CBB45F1243
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              URL:https://aceautoprotections.com/wp-content/plugins/wp-popups-lite/src/assets/js/wppopups-ver=2.1.5.1.js
                                                                                                                                                                                                                              Preview:"use strict";..;./* global wppopups_settings,*/..(function ($) {. 'use strict';.. var WPPopups = {. popups: {},. byBind: {. 'class': [],. 'href': []. },.. /**. * Start the engine.. *. * @since 2.0.0. */. init: function init() {. // Document ready. $(document).ready(WPPopups.ready); // Page load.. $(window).on('load', WPPopups.load); // Document ready.. $(document).on('wppopupsAjaxReady', WPPopups.ajaxStart);. WPPopups.bindUIActions();. },.. /**. * Document ready.. *. * @since 2.0.0. */. ready: function ready() {. $(document).trigger('wppopupsBeforeReady');. if ($(".spu-box").length == 0) return false;. var data = {. action: 'wppopups_rules',. pid: wppopups_vars.pid,. referrer: document.referrer,. url: document.documentURI,. query_string: document.location.search,. is_category: wppopups_vars.is_category,. is_archive: wppopups_vars.is_ar
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (463)
                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                              Size (bytes):499
                                                                                                                                                                                                                              Entropy (8bit):4.998328830710007
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:12:Uz77ikQGvCw80eQitzrBmGam7vp9PSu7QTI+3BYAQy:Q77NpvCw80ktzrBmGH7vKMQIyuU
                                                                                                                                                                                                                              MD5:BBFB9FC0C2F0F112A195FB445A5B4762
                                                                                                                                                                                                                              SHA1:EB829981A64A95D6EF9195A83E26B24A1AED2354
                                                                                                                                                                                                                              SHA-256:6BAC9F4A4AC09717C72B7BDD69576AE8F1851A43FDDE1C6DBFC99536B45B090F
                                                                                                                                                                                                                              SHA-512:00AB990F87E312E9F0D233E9E1DEF38540D91EB445FE657AEAA1288F1AC7B67CABD507A4B3E0B53CCAC4F5F9F4D678A46AAA7C78FFE286E47020CBA336F9A691
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              URL:https://aceautoprotections.com/wp-includes/js/dist/dom-ready.min-ver=392bdd43726760d1f3ca.js
                                                                                                                                                                                                                              Preview:/*! This file is auto-generated */.!function(){"use strict";var e={d:function(t,n){for(var o in n)e.o(n,o)&&!e.o(t,o)&&Object.defineProperty(t,o,{enumerable:!0,get:n[o]})},o:function(e,t){return Object.prototype.hasOwnProperty.call(e,t)}},t={};function n(e){"undefined"!=typeof document&&("complete"!==document.readyState&&"interactive"!==document.readyState?document.addEventListener("DOMContentLoaded",e):e())}e.d(t,{default:function(){return n}}),(window.wp=window.wp||{}).domReady=t.default}();.
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (37120)
                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                              Size (bytes):37121
                                                                                                                                                                                                                              Entropy (8bit):5.0637802107957
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:768:PUmNydhPbaI7XPbYldZ+tfLPASTzLW7UgcKAZTTPKfBaStIMzpApZ3dfL5MUF4ms:MmNesiPAoMoT/S/A3T4gsLo7J5dj18qy
                                                                                                                                                                                                                              MD5:EB6A16442EBB47D35716525703853A13
                                                                                                                                                                                                                              SHA1:B2B2B0EB9495840E11EC66B046398801F4D86A33
                                                                                                                                                                                                                              SHA-256:BC97DD2FADFADEBDC99E5D4B6B6720A11C760F52468E38C49450FDA79890130B
                                                                                                                                                                                                                              SHA-512:F51280294112C2C01236C441E371DA5E531E3A50A8ADDF2A118A746D47C49B0AB23687600FC7AE15ED2537A49584D6DBB7D118198F2CF92D7453B93ED92992A8
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              URL:https://aceautoprotections.com/wp-content/plugins/powerpack-elements/assets/js/min/frontend.min-ver=2.9.19.js
                                                                                                                                                                                                                              Preview:!function(r){"use strict";var C=function(e){var t,i,a={},o=e.data("model-cid");return _&&o?(t=elementorFrontend.config.elements.data[o],i=elementorFrontend.config.elements.keys[t.attributes.widgetType||t.attributes.elType],jQuery.each(t.getActiveControls(),function(e){-1!==i.indexOf(e)&&(a[e]=t.attributes[e])})):a=e.data("settings")||{},a},_=!1,l=function(t,i,e){r(t).closest(".elementor-widget-wrap").addClass("e-swiper-container"),r(t).closest(".elementor-widget").addClass("e-widget-swiper"),"undefined"==typeof Swiper?new elementorFrontend.utils.swiper(t,e).then(function(e){p(t,i,e)}):(e=new Swiper(t,e),p(t,i,e))},p=function(e,t,i){"yes"===t.pause_on_hover&&(e.on("mouseover",function(){i.autoplay.stop()}),e.on("mouseout",function(){i.autoplay.start()})),y(i,".pp-swiper-slider","swiper")},t=function(e,t){var i=C(e),e=e.find(".pp-swiper-slider"),a=e.attr("data-slider-settings")!==undefined?JSON.parse(e.attr("data-slider-settings")):"";l(e,i,a)},y=function(a,o,n){void 0===n&&(n="swiper");
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (13736)
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):13737
                                                                                                                                                                                                                              Entropy (8bit):5.123622461780796
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:384:tBQH8n8lVl/VTy/AoApYxbTKVQqfQuMUTyUf71yyyzfskyyyXxPa:tecgk/AoA6bTKVQqfQuMH5VUVXA
                                                                                                                                                                                                                              MD5:92E358D1CBD8857BBDC5B90372B5116E
                                                                                                                                                                                                                              SHA1:D0767D22BF5B898C9108DCD61F47ADABF9173845
                                                                                                                                                                                                                              SHA-256:6772EC1A718C8E948D076A6C77E10F711B8F3F45BF61E1ADAF73AF0BBBB60C50
                                                                                                                                                                                                                              SHA-512:F75F6677E94AA40F638DCF34F4258C37C925EB376DE4C03E40DBDB8612E130C1FA3CD6A7A3677B77D2457EB3C8664F6DD2029673F36E430EB7A987FC9474A949
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              Preview:"use strict";const mdpCountdowner={intervals:[],countdownerMain:function(e){const t=document.querySelector("."+e).dataset.countdownType,n=document.querySelector("."+e).dataset.animation,o=document.querySelector("."+e).dataset.time,r=document.querySelector("."+e).dataset.start,s=document.querySelector("."+e).dataset.expireAction,a=document.querySelector("."+e).dataset.timezone,d=document.querySelector("."+e).dataset.countdownView;let l=null,m=document.querySelector("."+e).dataset.units.split(",");function c(e,t,n){let o={};for(let r=0;r<n.length;r++){let s=t.diff(e,n[r]);e.add(s,n[r]),o[n[r]]=s}return o}function i(){let e=wpGlobalTime.split(" ").map(e=>parseInt(e,10));return e[1]-=1,e}let u="",p="";if("evergreen-timer"===t){const t=document.querySelector("."+e).dataset.evergreenSeconds;u=moment().add(t,"seconds"),p=moment(i()).add(t,"seconds"),null!==localStorage.getItem(e+"_evergreen-time-interval")&&localStorage.getItem(e+"_evergreen-time-interval")===t||(localStorage.setItem(e+"_ever
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (8171)
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):8172
                                                                                                                                                                                                                              Entropy (8bit):5.074006055322537
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:192:wRNh5qCAj4ZKBOZi9pFdInflm7ukrLjS9f89dmpL:wRrfViT685kf/
                                                                                                                                                                                                                              MD5:B26251745AE36229092708AC1EB71872
                                                                                                                                                                                                                              SHA1:6E29865EB046E3523BA580496F9B134E5F68EFFD
                                                                                                                                                                                                                              SHA-256:63F9485BE2843B1DB61BDDCDD01966579D969D77DD53A245F1CF33A43C9C4A79
                                                                                                                                                                                                                              SHA-512:438FB9B5FFC7F7ADE7543D8C0C86B5319004E8468F73B2B42E43F41FA2CDF5047B042C1037B0A83B34827C8931A78E59A3E7B55EA827D2AD89D1CD0E1A6D79A8
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              Preview:!function(e){"object"==typeof exports&&"undefined"!=typeof module||"function"!=typeof define||!define.amd?e():define("inert",e)}((function(){"use strict";var e,t,n,i,o,r,s=function(e,t,n){return t&&a(e.prototype,t),n&&a(e,n),e};function a(e,t){for(var n=0;n<t.length;n++){var i=t[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(e,i.key,i)}}function d(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}function u(e,t){d(this,u),this._inertManager=t,this._rootElement=e,this._managedNodes=new Set,this._rootElement.hasAttribute("aria-hidden")?this._savedAriaHidden=this._rootElement.getAttribute("aria-hidden"):this._savedAriaHidden=null,this._rootElement.setAttribute("aria-hidden","true"),this._makeSubtreeUnfocusable(this._rootElement),this._observer=new MutationObserver(this._onMutation.bind(this)),this._observer.observe(this._rootElement,{attributes:!0,childList:!0,subtree:!0})}function h(e,t){d(this,h),thi
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (24336)
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):24381
                                                                                                                                                                                                                              Entropy (8bit):5.130408483724179
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:384:3TLpcV2m6WYdndptaQ9HuGJswyVO+pYDTWmMo7YtDT6HJiwkkohmvFsN7KOljuOF:3TLyV2m6WYdndptaQ9HuGJswyV/pkTAR
                                                                                                                                                                                                                              MD5:CB0C35C832ED25B9D46730F0BE39430F
                                                                                                                                                                                                                              SHA1:4756E9FA04859ABCA94174880B167FB178ADA758
                                                                                                                                                                                                                              SHA-256:CA3AE0F1E8AAB2027D7331BA7231EDBB0CBDB7C11D09C5980808C6348A373B4A
                                                                                                                                                                                                                              SHA-512:903C0A0B0A9C324F708EBAFD3B7609BD07BE4C29916AC4ADEDB4F48085AF84BE1B37319479857B5B8DC230BDE467E9D2B405FF684854AA212A1B4C64A65D03F9
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              Preview:/*! elementor-pro - v3.14.0 - 18-06-2023 */.(self.webpackChunkelementor_pro=self.webpackChunkelementor_pro||[]).push([[819],{2:(e,t,n)=>{"use strict";var s=n(3203);n(4242);var i=s(n(4774)),o=s(n(9575)),r=s(n(6254)),a=s(n(5161)),l=s(n(5039)),c=s(n(9210)),d=s(n(450)),u=s(n(7660));class ElementorProFrontend extends elementorModules.ViewModule{onInit(){super.onInit(),this.config=ElementorProFrontendConfig,this.modules={},this.initOnReadyComponents()}bindEvents(){jQuery(window).on("elementor/frontend/init",this.onElementorFrontendInit.bind(this))}initModules(){let e={motionFX:i.default,sticky:o.default,codeHighlight:r.default,videoPlaylist:a.default,payments:l.default,progressTracker:c.default};elementorProFrontend.trigger("elementor-pro/modules/init:before"),elementorProFrontend.trigger("elementor-pro/modules/init/before"),e=elementorFrontend.hooks.applyFilters("elementor-pro/frontend/handlers",e),jQuery.each(e,((e,t)=>{this.modules[e]=new t})),this.modules.linkActions={addAction:function(
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                              Size (bytes):13
                                                                                                                                                                                                                              Entropy (8bit):2.7773627950641693
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:qVZPV:qzd
                                                                                                                                                                                                                              MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                                                                              SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                                                                              SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                                                                              SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              URL:https://td.doubleclick.net/td/rul/10806335913?random=1730142330508&cv=11&fst=1730142330508&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4ao0v9134639355za200zb9197402091&gcd=13l3l3l3l1l1&dma=0&tag_exp=101533421~101823848&u_w=1280&u_h=1024&url=https%3A%2F%2Faceautoprotections.com%2F&hn=www.googleadservices.com&frm=0&tiba=Extended%20Auto%20Warranty%20Protection%20%7C%20Trusted%20By%20All%20Dealers%20Nationwide&npa=0&pscdl=noapi&auid=1838318050.1730142331&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
                                                                                                                                                                                                                              Preview:<html></html>
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (3720)
                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                              Size (bytes):3721
                                                                                                                                                                                                                              Entropy (8bit):5.126069798470781
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:5TeHiPIc6DRaTj6/MCpcloWCxgFS/vO5rjF:5TeHiP36DRaH6/fal1PFS/vkJ
                                                                                                                                                                                                                              MD5:3E31A0DDB1F910FC672D22E6435B95ED
                                                                                                                                                                                                                              SHA1:F478FD262840BFB394DA94A2F5DD95EED4991194
                                                                                                                                                                                                                              SHA-256:34BBD1C367FFC7D80FCFF86C7E5F8777E70F4911BB324E8ECFC7DD3604A96E68
                                                                                                                                                                                                                              SHA-512:6C9F642880C702862E17F6866EBB60D7B82C6A7688D28B971C2EE7FA3AD301D8E45A23BB4E7F67062D9193374F764B0335E83423E7EA123410EDBDDBF7A4E0EA
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              URL:https://aceautoprotections.com/wp-content/plugins/elementor-pro/assets/lib/sticky/jquery.sticky.min-ver=3.14.0.js
                                                                                                                                                                                                                              Preview:!function(t){var o=function(o,s){var i,e,n,r,a=!1,c=!1,f=!1,p={},l={to:"top",offset:0,effectsOffset:0,parent:!1,classes:{sticky:"sticky",stickyActive:"sticky-active",stickyEffects:"sticky-effects",spacer:"sticky-spacer"},isRTL:!1,handleScrollbarWidth:!1},d=function(t,o,s){var i={},e=t[0].style;s.forEach((function(t){i[t]=void 0!==e[t]?e[t]:""})),t.data("css-backup-"+o,i)},m=function(t,o){return t.data("css-backup-"+o)};const u=()=>{if(r=b(i,"width"),n=i.offset().left,e.isRTL){const t=e.handleScrollbarWidth?window.innerWidth:document.body.offsetWidth;n=Math.max(t-r-n,0)}};var h=function(){p.$spacer=i.clone().addClass(e.classes.spacer).css({visibility:"hidden",transition:"none",animation:"none"}),i.after(p.$spacer)},y=function(){p.$spacer.remove()},k=function(){d(i,"unsticky",["position","width","margin-top","margin-bottom","top","bottom","inset-inline-start"]);const t={position:"fixed",width:r,marginTop:0,marginBottom:0};t[e.to]=e.offset,t["top"===e.to?"bottom":"top"]="",n&&(t["inset-in
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (6607)
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):6608
                                                                                                                                                                                                                              Entropy (8bit):5.02215960200609
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:192:DRcpPh51vRAANNaqDHqpVSTmtqlr4YNkc:DRczPoxG+q8YNX
                                                                                                                                                                                                                              MD5:31F38D7A67E48F9F325944DE5C127D75
                                                                                                                                                                                                                              SHA1:942C1F99B92161F4F241E3B25EDB7C80D49C9583
                                                                                                                                                                                                                              SHA-256:5CECB24A9597963C9B1B9BE3E449A37B8B6296B9E127C21C01D1391C955E4ADC
                                                                                                                                                                                                                              SHA-512:0886A441BB6959A5FA6B95FB9683B4ED3CDCC8022F7BE81D77A9E5FA041CDB5FF6A057195EDE747ED20CDDC9DD126F8C47D26712F7B846A27F3E89817A41F3F3
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              Preview:var runtime=function(t){"use strict";var r,e=Object.prototype,n=e.hasOwnProperty,o=Object.defineProperty||function(t,r,e){t[r]=e.value},i=(w="function"==typeof Symbol?Symbol:{}).iterator||"@@iterator",a=w.asyncIterator||"@@asyncIterator",c=w.toStringTag||"@@toStringTag";function u(t,r,e){return Object.defineProperty(t,r,{value:e,enumerable:!0,configurable:!0,writable:!0}),t[r]}try{u({},"")}catch(e){u=function(t,r,e){return t[r]=e}}function h(t,e,n,i){var a,c,u,h;e=e&&e.prototype instanceof v?e:v,e=Object.create(e.prototype),i=new O(i||[]);return o(e,"_invoke",{value:(a=t,c=n,u=i,h=f,function(t,e){if(h===p)throw new Error("Generator is already running");if(h===y){if("throw"===t)throw e;return G()}for(u.method=t,u.arg=e;;){var n=u.delegate;if(n&&(n=function t(e,n){var o=n.method,i=e.iterator[o];return i===r?(n.delegate=null,"throw"===o&&e.iterator.return&&(n.method="return",n.arg=r,t(e,n),"throw"===n.method)||"return"!==o&&(n.method="throw",n.arg=new TypeError("The iterator does not prov
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (723)
                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                              Size (bytes):7076
                                                                                                                                                                                                                              Entropy (8bit):5.52488676121649
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:192:bttd4a6O1T6ahNU3dJ+SrM0hjUYIW2WX8ISlY:bBJ1T9UNJ+SrM0lXV2WXXSlY
                                                                                                                                                                                                                              MD5:88A2E0A522036C0B87E03552E56629AA
                                                                                                                                                                                                                              SHA1:EC9D1157518E753A84DBDE1333A29B34CF776D63
                                                                                                                                                                                                                              SHA-256:788AFB96F2DA68E8729EC35F3D5E381FAD3482D37C54C2195C7311440EE4C27E
                                                                                                                                                                                                                              SHA-512:44B953878BD650FE2BCC8B6904620955C3E396B7DC8F41F85D021A8E0404DA41DB15C5499A03F7D4FE9129BB340AA3F6782942CF5327502FD4569BEBBB17073F
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              URL:https://www.googletagmanager.com/static/service_worker/4al0/sw.js?origin=https%3A%2F%2Faceautoprotections.com
                                                                                                                                                                                                                              Preview:'use strict';var k=function(a){function b(c){return a.next(c)}function e(c){return a.throw(c)}return new Promise(function(c,d){function f(h){h.done?c(h.value):Promise.resolve(h.value).then(b,e).then(f,d)}f(a.next())})};/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var m=this||self;var u,v;a:{for(var x=["CLOSURE_FLAGS"],B=m,C=0;C<x.length;C++)if(B=B[x[C]],B==null){v=null;break a}v=B}var G=v&&v[610401301];u=G!=null?G:!1;var H;const I=m.navigator;H=I?I.userAgentData||null:null;function J(a){return u?H?H.brands.some(({brand:b})=>b&&b.indexOf(a)!=-1):!1:!1}function K(a){var b;a:{const e=m.navigator;if(e){const c=e.userAgent;if(c){b=c;break a}}b=""}return b.indexOf(a)!=-1};function L(){return u?!!H&&H.brands.length>0:!1}function O(){return L()?J("Chromium"):(K("Chrome")||K("CriOS"))&&!(L()?0:K("Edge"))||K("Silk")};!K("Android")||O();O();!K("Safari")||O()||(L()?0:K("Coast"))||(L()?0:K("Opera"))||(L()?0:K("Edge"))||(L()?J("Microsoft Edge"):K("Edg/"))||L()&
                                                                                                                                                                                                                              No static file info
                                                                                                                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                              Oct 28, 2024 20:05:05.365259886 CET49675443192.168.2.523.1.237.91
                                                                                                                                                                                                                              Oct 28, 2024 20:05:05.365273952 CET49674443192.168.2.523.1.237.91
                                                                                                                                                                                                                              Oct 28, 2024 20:05:05.474646091 CET49673443192.168.2.523.1.237.91
                                                                                                                                                                                                                              Oct 28, 2024 20:05:13.229087114 CET49709443192.168.2.5188.114.97.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:13.229152918 CET44349709188.114.97.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:13.229226112 CET49709443192.168.2.5188.114.97.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:13.229691982 CET49709443192.168.2.5188.114.97.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:13.229724884 CET44349709188.114.97.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:13.230267048 CET49710443192.168.2.5188.114.97.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:13.230297089 CET44349710188.114.97.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:13.232553959 CET49710443192.168.2.5188.114.97.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:13.232917070 CET49710443192.168.2.5188.114.97.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:13.232935905 CET44349710188.114.97.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:13.876394987 CET44349710188.114.97.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:13.877135038 CET49710443192.168.2.5188.114.97.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:13.877171993 CET44349710188.114.97.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:13.877310038 CET44349709188.114.97.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:13.878045082 CET49709443192.168.2.5188.114.97.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:13.878087997 CET44349709188.114.97.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:13.878294945 CET44349710188.114.97.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:13.878370047 CET49710443192.168.2.5188.114.97.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:13.879636049 CET44349709188.114.97.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:13.879722118 CET49709443192.168.2.5188.114.97.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:13.881469965 CET49710443192.168.2.5188.114.97.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:13.881508112 CET49710443192.168.2.5188.114.97.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:13.881588936 CET49710443192.168.2.5188.114.97.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:13.881602049 CET44349710188.114.97.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:13.881661892 CET49710443192.168.2.5188.114.97.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:13.881926060 CET49711443192.168.2.5188.114.97.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:13.881975889 CET44349711188.114.97.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:13.882035971 CET49711443192.168.2.5188.114.97.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:13.882493973 CET49711443192.168.2.5188.114.97.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:13.882508993 CET44349711188.114.97.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:13.883377075 CET49709443192.168.2.5188.114.97.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:13.883409977 CET49709443192.168.2.5188.114.97.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:13.883456945 CET49709443192.168.2.5188.114.97.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:13.883501053 CET44349709188.114.97.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:13.883560896 CET49709443192.168.2.5188.114.97.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:13.883723974 CET49712443192.168.2.5188.114.97.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:13.883814096 CET44349712188.114.97.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:13.883878946 CET49712443192.168.2.5188.114.97.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:13.884126902 CET49712443192.168.2.5188.114.97.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:13.884186983 CET44349712188.114.97.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:14.519506931 CET44349712188.114.97.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:14.519996881 CET49712443192.168.2.5188.114.97.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:14.520059109 CET44349712188.114.97.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:14.521720886 CET44349712188.114.97.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:14.521819115 CET49712443192.168.2.5188.114.97.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:14.522896051 CET44349711188.114.97.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:14.523016930 CET49712443192.168.2.5188.114.97.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:14.523117065 CET44349712188.114.97.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:14.523324966 CET49711443192.168.2.5188.114.97.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:14.523355961 CET44349711188.114.97.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:14.523475885 CET49712443192.168.2.5188.114.97.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:14.523498058 CET44349712188.114.97.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:14.525027037 CET44349711188.114.97.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:14.525094986 CET49711443192.168.2.5188.114.97.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:14.526073933 CET49711443192.168.2.5188.114.97.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:14.526148081 CET44349711188.114.97.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:14.576085091 CET49711443192.168.2.5188.114.97.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:14.576088905 CET49712443192.168.2.5188.114.97.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:14.576098919 CET44349711188.114.97.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:14.623233080 CET49711443192.168.2.5188.114.97.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:14.787714958 CET44349712188.114.97.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:14.787838936 CET44349712188.114.97.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:14.787906885 CET49712443192.168.2.5188.114.97.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:14.968990088 CET49675443192.168.2.523.1.237.91
                                                                                                                                                                                                                              Oct 28, 2024 20:05:14.968992949 CET49674443192.168.2.523.1.237.91
                                                                                                                                                                                                                              Oct 28, 2024 20:05:15.081062078 CET49673443192.168.2.523.1.237.91
                                                                                                                                                                                                                              Oct 28, 2024 20:05:15.121586084 CET49712443192.168.2.5188.114.97.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:15.121640921 CET44349712188.114.97.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:15.169259071 CET49715443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:15.169296980 CET44349715188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:15.169351101 CET49715443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:15.170747042 CET49715443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:15.170761108 CET44349715188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:15.369225025 CET49716443192.168.2.5142.250.185.164
                                                                                                                                                                                                                              Oct 28, 2024 20:05:15.369255066 CET44349716142.250.185.164192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:15.369318962 CET49716443192.168.2.5142.250.185.164
                                                                                                                                                                                                                              Oct 28, 2024 20:05:15.370261908 CET49716443192.168.2.5142.250.185.164
                                                                                                                                                                                                                              Oct 28, 2024 20:05:15.370279074 CET44349716142.250.185.164192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:15.785397053 CET44349715188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:15.786495924 CET49715443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:15.786505938 CET44349715188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:15.787945986 CET44349715188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:15.788022995 CET49715443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:15.789108038 CET49715443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:15.789122105 CET49715443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:15.789202929 CET44349715188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:15.789216042 CET49715443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:15.789254904 CET49715443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:15.789861917 CET49717443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:15.789905071 CET44349717188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:15.789982080 CET49717443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:15.790447950 CET49717443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:15.790461063 CET44349717188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:16.279264927 CET44349716142.250.185.164192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:16.282423973 CET49716443192.168.2.5142.250.185.164
                                                                                                                                                                                                                              Oct 28, 2024 20:05:16.282449007 CET44349716142.250.185.164192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:16.283499002 CET44349716142.250.185.164192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:16.283571959 CET49716443192.168.2.5142.250.185.164
                                                                                                                                                                                                                              Oct 28, 2024 20:05:16.437658072 CET44349717188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:16.437936068 CET49717443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:16.437952042 CET44349717188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:16.439402103 CET44349717188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:16.439461946 CET49717443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:16.586359978 CET49718443192.168.2.5184.28.90.27
                                                                                                                                                                                                                              Oct 28, 2024 20:05:16.586390972 CET44349718184.28.90.27192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:16.586451054 CET49718443192.168.2.5184.28.90.27
                                                                                                                                                                                                                              Oct 28, 2024 20:05:16.589437008 CET49718443192.168.2.5184.28.90.27
                                                                                                                                                                                                                              Oct 28, 2024 20:05:16.589457989 CET44349718184.28.90.27192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:16.650403023 CET49716443192.168.2.5142.250.185.164
                                                                                                                                                                                                                              Oct 28, 2024 20:05:16.650615931 CET44349716142.250.185.164192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:16.651818991 CET49717443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:16.652137041 CET44349717188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:16.652760983 CET49717443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:16.652777910 CET44349717188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:16.700407028 CET49716443192.168.2.5142.250.185.164
                                                                                                                                                                                                                              Oct 28, 2024 20:05:16.700439930 CET44349716142.250.185.164192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:16.700484991 CET49717443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:16.747482061 CET49716443192.168.2.5142.250.185.164
                                                                                                                                                                                                                              Oct 28, 2024 20:05:16.911362886 CET4434970323.1.237.91192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:16.912463903 CET49703443192.168.2.523.1.237.91
                                                                                                                                                                                                                              Oct 28, 2024 20:05:16.916703939 CET44349717188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:16.916764975 CET44349717188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:16.916801929 CET44349717188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:16.916837931 CET44349717188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:16.916848898 CET49717443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:16.916867018 CET44349717188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:16.916878939 CET49717443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:16.917278051 CET44349717188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:16.917323112 CET44349717188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:16.917362928 CET44349717188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:16.917365074 CET49717443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:16.917376041 CET44349717188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:16.917412043 CET49717443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:16.918337107 CET44349717188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:16.918399096 CET49717443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.009713888 CET49719443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.009768963 CET44349719188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.009982109 CET49719443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.010540009 CET49719443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.010552883 CET44349719188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.016908884 CET49720443192.168.2.5151.101.1.229
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.016966105 CET44349720151.101.1.229192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.017139912 CET49720443192.168.2.5151.101.1.229
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.017324924 CET49720443192.168.2.5151.101.1.229
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.017349005 CET44349720151.101.1.229192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.033735037 CET44349717188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.033946991 CET44349717188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.033981085 CET44349717188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.033996105 CET49717443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.034004927 CET44349717188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.034070969 CET49717443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.034463882 CET44349717188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.034578085 CET44349717188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.034614086 CET49717443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.034620047 CET44349717188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.035362005 CET44349717188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.035413027 CET49717443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.035424948 CET44349717188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.035482883 CET44349717188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.035521984 CET49717443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.035531044 CET44349717188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.036339998 CET44349717188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.036418915 CET49717443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.036427021 CET44349717188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.036462069 CET44349717188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.036530972 CET49717443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.036537886 CET44349717188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.036742926 CET44349717188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.036789894 CET49717443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.036796093 CET44349717188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.037405014 CET44349717188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.037442923 CET44349717188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.037483931 CET44349717188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.037487984 CET49717443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.037496090 CET44349717188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.037523031 CET49717443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.080389023 CET49717443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.088995934 CET49721443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.089040041 CET44349721188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.089183092 CET49721443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.089688063 CET49721443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.089704037 CET44349721188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.090955019 CET49722443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.091026068 CET44349722188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.091104031 CET49722443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.091490030 CET49722443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.091517925 CET44349722188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.092226028 CET49723443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.092236996 CET44349723188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.092387915 CET49723443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.093034983 CET49723443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.093050003 CET44349723188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.094172001 CET49724443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.094255924 CET44349724188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.094403028 CET49724443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.095170021 CET49724443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.095208883 CET44349724188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.151472092 CET44349717188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.151554108 CET44349717188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.151595116 CET44349717188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.151647091 CET49717443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.151674032 CET44349717188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.151712894 CET49717443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.151725054 CET44349717188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.152033091 CET44349717188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.152266979 CET44349717188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.152304888 CET44349717188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.152313948 CET49717443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.152327061 CET44349717188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.152349949 CET49717443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.152748108 CET44349717188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.152823925 CET49717443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.152832031 CET44349717188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.153238058 CET44349717188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.153287888 CET49717443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.153295040 CET44349717188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.153331041 CET49717443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.153719902 CET44349717188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.153769970 CET49717443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.154160976 CET44349717188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.154206038 CET49717443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.154213905 CET44349717188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.154233932 CET44349717188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.154257059 CET49717443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.154262066 CET44349717188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.154284000 CET49717443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.155030012 CET44349717188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.155080080 CET49717443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.155088902 CET44349717188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.155373096 CET49717443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.155497074 CET44349717188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.155539989 CET44349717188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.155539989 CET49717443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.155554056 CET44349717188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.155577898 CET49717443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.155595064 CET49717443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.156362057 CET44349717188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.156403065 CET44349717188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.156424046 CET49717443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.156436920 CET44349717188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.156456947 CET49717443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.156472921 CET49717443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.268533945 CET44349717188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.268610001 CET44349717188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.268630981 CET49717443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.268649101 CET44349717188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.268683910 CET49717443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.268699884 CET49717443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.269026041 CET44349717188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.269073009 CET49717443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.269560099 CET44349717188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.269604921 CET44349717188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.269618988 CET49717443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.269623995 CET44349717188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.269649029 CET49717443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.270246983 CET44349717188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.270312071 CET49717443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.270318985 CET44349717188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.270356894 CET49717443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.270989895 CET44349717188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.271069050 CET49717443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.271070957 CET44349717188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.271119118 CET44349717188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.271127939 CET49717443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.271156073 CET49717443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.271831989 CET44349717188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.271904945 CET49717443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.272327900 CET44349717188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.272402048 CET49717443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.272406101 CET44349717188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.272416115 CET44349717188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.272471905 CET49717443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.272478104 CET44349717188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.272519112 CET49717443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.273243904 CET44349717188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.273288012 CET44349717188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.273303032 CET49717443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.273307085 CET44349717188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.273335934 CET49717443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.273355007 CET49717443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.274071932 CET44349717188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.274116039 CET44349717188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.274143934 CET49717443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.274148941 CET44349717188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.274180889 CET49717443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.274199963 CET49717443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.274939060 CET44349717188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.274982929 CET44349717188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.275000095 CET49717443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.275003910 CET44349717188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.275051117 CET49717443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.275849104 CET44349717188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.275892019 CET44349717188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.275913000 CET49717443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.275918007 CET44349717188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.275928974 CET49717443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.275953054 CET49717443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.299217939 CET44349717188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.299304008 CET49717443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.299479961 CET44349717188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.299539089 CET49717443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.300038099 CET44349717188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.300087929 CET44349717188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.300107956 CET49717443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.300112963 CET44349717188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.300136089 CET49717443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.300158024 CET49717443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.300968885 CET44349717188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.301017046 CET44349717188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.301024914 CET49717443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.301029921 CET44349717188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.301067114 CET49717443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.301716089 CET44349717188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.301779032 CET49717443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.301781893 CET44349717188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.301795959 CET44349717188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.301826954 CET49717443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.301841974 CET49717443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.302644968 CET44349717188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.302704096 CET49717443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.386425972 CET44349717188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.386450052 CET44349717188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.386475086 CET44349717188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.386516094 CET49717443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.386539936 CET44349717188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.386560917 CET49717443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.386578083 CET49717443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.386606932 CET44349717188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.386651993 CET49717443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.436604977 CET44349718184.28.90.27192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.436711073 CET49718443192.168.2.5184.28.90.27
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.622153044 CET44349719188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.626873970 CET44349720151.101.1.229192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.651065111 CET49717443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.652053118 CET49719443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.652062893 CET44349719188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.653548002 CET44349719188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.653578043 CET49720443192.168.2.5151.101.1.229
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.653600931 CET49719443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.653608084 CET44349720151.101.1.229192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.654490948 CET44349720151.101.1.229192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.654552937 CET49720443192.168.2.5151.101.1.229
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.654680967 CET49719443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.654700994 CET49719443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.654750109 CET44349719188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.654799938 CET49719443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.654810905 CET44349719188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.654827118 CET49719443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.654890060 CET49719443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.655524969 CET49725443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.655561924 CET44349725188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.655647993 CET49725443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.658498049 CET49725443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.658515930 CET44349725188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.669203997 CET49720443192.168.2.5151.101.1.229
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.669269085 CET44349720151.101.1.229192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.669553041 CET49720443192.168.2.5151.101.1.229
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.669562101 CET44349720151.101.1.229192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.695574045 CET44349724188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.695827961 CET49724443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.695858955 CET44349724188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.695982933 CET49718443192.168.2.5184.28.90.27
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.696007967 CET44349718184.28.90.27192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.696286917 CET44349718184.28.90.27192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.697098017 CET44349724188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.697148085 CET49724443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.697602987 CET49724443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.697621107 CET49724443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.697671890 CET44349724188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.697678089 CET49724443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.697743893 CET49724443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.698085070 CET49727443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.698113918 CET44349727188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.698194981 CET49727443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.698378086 CET49727443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.698391914 CET44349727188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.716715097 CET49720443192.168.2.5151.101.1.229
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.719140053 CET44349721188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.719806910 CET49721443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.719815016 CET44349721188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.720839024 CET44349721188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.720890999 CET49721443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.721892118 CET49721443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.721913099 CET49721443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.721956015 CET49721443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.721976042 CET44349721188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.722081900 CET49721443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.722378016 CET49728443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.722393990 CET44349728188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.722486019 CET49728443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.722709894 CET49728443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.722722054 CET44349728188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.723951101 CET44349723188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.724349022 CET49723443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.724356890 CET44349723188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.725404978 CET44349723188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.725466967 CET49723443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.726154089 CET49723443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.726166010 CET49723443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.726208925 CET49723443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.726219893 CET44349723188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.726262093 CET49723443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.726502895 CET49729443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.726535082 CET44349729188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.726635933 CET49729443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.726947069 CET49729443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.726963043 CET44349729188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.735346079 CET49730443192.168.2.5104.17.25.14
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.735372066 CET44349730104.17.25.14192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.735656977 CET49730443192.168.2.5104.17.25.14
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.735657930 CET49730443192.168.2.5104.17.25.14
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.735680103 CET44349730104.17.25.14192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.736824989 CET49717443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.736839056 CET44349717188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.748215914 CET44349722188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.749710083 CET49718443192.168.2.5184.28.90.27
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.755774021 CET49731443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.755815029 CET44349731188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.756306887 CET49731443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.763371944 CET49722443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.763401985 CET44349722188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.764529943 CET44349722188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.764648914 CET49722443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.768059969 CET49731443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.768079042 CET44349731188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.771490097 CET49722443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.771507978 CET49722443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.771586895 CET44349722188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.771780968 CET44349722188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.771806002 CET49722443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.771806002 CET49722443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.771816015 CET44349722188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.771838903 CET49722443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.771858931 CET49722443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.772192955 CET49733443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.772211075 CET44349733188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.772267103 CET49733443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.772546053 CET49733443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.772561073 CET44349733188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.828636885 CET44349720151.101.1.229192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.828716993 CET44349720151.101.1.229192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.828787088 CET44349720151.101.1.229192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.828809023 CET44349720151.101.1.229192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.828805923 CET49720443192.168.2.5151.101.1.229
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.828870058 CET44349720151.101.1.229192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.828936100 CET49720443192.168.2.5151.101.1.229
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.829052925 CET44349720151.101.1.229192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.829139948 CET49720443192.168.2.5151.101.1.229
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.829181910 CET44349720151.101.1.229192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.829600096 CET44349720151.101.1.229192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.829679012 CET44349720151.101.1.229192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.829726934 CET49720443192.168.2.5151.101.1.229
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.829741955 CET44349720151.101.1.229192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.829816103 CET49720443192.168.2.5151.101.1.229
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.836930037 CET49718443192.168.2.5184.28.90.27
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.883325100 CET44349718184.28.90.27192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.945830107 CET44349720151.101.1.229192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.945890903 CET44349720151.101.1.229192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.945939064 CET49720443192.168.2.5151.101.1.229
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.945971966 CET44349720151.101.1.229192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.947853088 CET44349720151.101.1.229192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.947870016 CET44349720151.101.1.229192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.947930098 CET49720443192.168.2.5151.101.1.229
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.947953939 CET44349720151.101.1.229192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.948003054 CET49720443192.168.2.5151.101.1.229
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.063462973 CET44349720151.101.1.229192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.063494921 CET44349720151.101.1.229192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.063545942 CET49720443192.168.2.5151.101.1.229
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.063577890 CET44349720151.101.1.229192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.063601971 CET49720443192.168.2.5151.101.1.229
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.063620090 CET49720443192.168.2.5151.101.1.229
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.065311909 CET44349720151.101.1.229192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.065336943 CET44349720151.101.1.229192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.065376997 CET49720443192.168.2.5151.101.1.229
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.065382957 CET44349720151.101.1.229192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.065444946 CET49720443192.168.2.5151.101.1.229
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.066947937 CET44349720151.101.1.229192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.066977978 CET44349720151.101.1.229192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.067038059 CET49720443192.168.2.5151.101.1.229
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.067043066 CET44349720151.101.1.229192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.067111015 CET49720443192.168.2.5151.101.1.229
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.068485022 CET44349720151.101.1.229192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.068507910 CET44349720151.101.1.229192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.068564892 CET49720443192.168.2.5151.101.1.229
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.068569899 CET44349720151.101.1.229192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.068634033 CET49720443192.168.2.5151.101.1.229
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.079462051 CET44349718184.28.90.27192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.079632044 CET44349718184.28.90.27192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.079679966 CET49718443192.168.2.5184.28.90.27
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.088037968 CET49718443192.168.2.5184.28.90.27
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.088053942 CET44349718184.28.90.27192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.170619011 CET49734443192.168.2.5184.28.90.27
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.170679092 CET44349734184.28.90.27192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.170747042 CET49734443192.168.2.5184.28.90.27
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.171278954 CET49734443192.168.2.5184.28.90.27
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.171293974 CET44349734184.28.90.27192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.181504011 CET44349720151.101.1.229192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.181570053 CET44349720151.101.1.229192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.181613922 CET49720443192.168.2.5151.101.1.229
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.181646109 CET44349720151.101.1.229192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.181667089 CET49720443192.168.2.5151.101.1.229
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.181694984 CET49720443192.168.2.5151.101.1.229
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.182960987 CET44349720151.101.1.229192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.183007002 CET44349720151.101.1.229192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.183027983 CET49720443192.168.2.5151.101.1.229
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.183034897 CET44349720151.101.1.229192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.183084965 CET49720443192.168.2.5151.101.1.229
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.183106899 CET49720443192.168.2.5151.101.1.229
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.184786081 CET44349720151.101.1.229192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.184828997 CET44349720151.101.1.229192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.184880018 CET49720443192.168.2.5151.101.1.229
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.184885979 CET44349720151.101.1.229192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.184901953 CET49720443192.168.2.5151.101.1.229
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.184926987 CET49720443192.168.2.5151.101.1.229
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.185795069 CET44349720151.101.1.229192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.185838938 CET44349720151.101.1.229192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.185858965 CET49720443192.168.2.5151.101.1.229
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.185866117 CET44349720151.101.1.229192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.185904026 CET49720443192.168.2.5151.101.1.229
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.185945034 CET49720443192.168.2.5151.101.1.229
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.187514067 CET44349720151.101.1.229192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.187557936 CET44349720151.101.1.229192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.187589884 CET49720443192.168.2.5151.101.1.229
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.187602997 CET44349720151.101.1.229192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.187633991 CET49720443192.168.2.5151.101.1.229
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.187654018 CET49720443192.168.2.5151.101.1.229
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.188277006 CET44349720151.101.1.229192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.188318014 CET44349720151.101.1.229192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.188344002 CET49720443192.168.2.5151.101.1.229
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.188355923 CET44349720151.101.1.229192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.188384056 CET49720443192.168.2.5151.101.1.229
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.188404083 CET49720443192.168.2.5151.101.1.229
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.189826965 CET44349720151.101.1.229192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.189901114 CET49720443192.168.2.5151.101.1.229
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.189902067 CET44349720151.101.1.229192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.189940929 CET44349720151.101.1.229192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.189985991 CET49720443192.168.2.5151.101.1.229
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.232914925 CET49720443192.168.2.5151.101.1.229
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.310559034 CET44349720151.101.1.229192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.310631990 CET44349720151.101.1.229192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.310672045 CET49720443192.168.2.5151.101.1.229
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.310704947 CET44349720151.101.1.229192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.310739040 CET49720443192.168.2.5151.101.1.229
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.310765028 CET49720443192.168.2.5151.101.1.229
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.310765982 CET44349720151.101.1.229192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.310796976 CET44349720151.101.1.229192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.310833931 CET49720443192.168.2.5151.101.1.229
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.310857058 CET49720443192.168.2.5151.101.1.229
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.310868979 CET44349720151.101.1.229192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.310969114 CET44349720151.101.1.229192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.311024904 CET49720443192.168.2.5151.101.1.229
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.311404943 CET49720443192.168.2.5151.101.1.229
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.311439037 CET44349720151.101.1.229192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.313107014 CET44349725188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.314439058 CET49725443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.314466000 CET44349725188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.314526081 CET44349727188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.314994097 CET49727443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.315005064 CET44349727188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.316056013 CET44349727188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.316118956 CET49727443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.316719055 CET49727443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.316910028 CET44349727188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.317192078 CET49727443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.317199945 CET44349727188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.317845106 CET44349725188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.317912102 CET49725443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.319622993 CET49725443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.319703102 CET44349725188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.320164919 CET49725443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.320172071 CET44349725188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.359663963 CET44349730104.17.25.14192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.359939098 CET49730443192.168.2.5104.17.25.14
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.359954119 CET44349730104.17.25.14192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.360996962 CET44349730104.17.25.14192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.361063957 CET49730443192.168.2.5104.17.25.14
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.361938000 CET49727443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.362026930 CET49725443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.384649992 CET44349729188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.385032892 CET49729443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.385087013 CET44349729188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.386374950 CET44349731188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.386842966 CET49731443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.386861086 CET44349731188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.388081074 CET44349729188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.388154030 CET49729443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.388400078 CET44349731188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.388463974 CET49731443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.388828039 CET49729443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.388906002 CET44349729188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.389360905 CET49731443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.389393091 CET49731443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.389434099 CET49731443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.389460087 CET44349731188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.389532089 CET49731443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.389803886 CET49735443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.389893055 CET44349735188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.389966011 CET49735443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.390095949 CET49729443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.390113115 CET44349729188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.390423059 CET49735443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.390456915 CET44349735188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.390682936 CET44349733188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.390980005 CET49733443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.391000032 CET44349733188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.392162085 CET44349733188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.392231941 CET49733443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.393066883 CET49733443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.393143892 CET44349733188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.393446922 CET49733443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.393462896 CET44349733188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.393731117 CET44349728188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.394062042 CET49728443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.394088030 CET44349728188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.395116091 CET44349728188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.395176888 CET49728443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.395827055 CET49728443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.395888090 CET44349728188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.396008015 CET49728443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.396018028 CET44349728188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.441306114 CET49729443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.441314936 CET49733443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.441376925 CET49728443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.459894896 CET44349727188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.460019112 CET44349727188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.460071087 CET49727443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.461301088 CET49727443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.461322069 CET44349727188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.461610079 CET49736443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.461653948 CET44349736188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.461715937 CET49736443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.462305069 CET44349725188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.462332010 CET49736443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.462347031 CET44349736188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.462524891 CET44349725188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.462573051 CET49725443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.462583065 CET44349725188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.462820053 CET44349725188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.462862968 CET49725443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.462869883 CET44349725188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.462958097 CET44349725188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.463013887 CET49725443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.463021040 CET44349725188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.463094950 CET44349725188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.463136911 CET49725443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.463143110 CET44349725188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.463293076 CET44349725188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.463367939 CET49725443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.463460922 CET49725443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.463469028 CET44349725188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.463731050 CET49737443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.463788033 CET44349737188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.463854074 CET49737443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.464338064 CET49737443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.464359045 CET44349737188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.501499891 CET49730443192.168.2.5104.17.25.14
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.501703024 CET44349730104.17.25.14192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.504196882 CET49730443192.168.2.5104.17.25.14
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.504209042 CET44349730104.17.25.14192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.543320894 CET44349729188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.543451071 CET44349729188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.543499947 CET49729443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.558720112 CET44349733188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.558779955 CET44349733188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.558811903 CET44349733188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.558840036 CET44349733188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.558837891 CET49733443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.558865070 CET44349733188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.558893919 CET49733443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.559613943 CET49730443192.168.2.5104.17.25.14
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.559685946 CET44349733188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.559727907 CET44349733188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.559731007 CET49733443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.559741974 CET44349733188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.559778929 CET49733443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.559787035 CET44349733188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.559825897 CET44349733188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.559863091 CET49733443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.572015047 CET44349728188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.572062016 CET44349728188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.572092056 CET44349728188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.572101116 CET49728443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.572120905 CET44349728188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.572153091 CET49728443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.572161913 CET44349728188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.572246075 CET44349728188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.572283030 CET49728443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.645987988 CET44349730104.17.25.14192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.646044970 CET44349730104.17.25.14192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.646084070 CET44349730104.17.25.14192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.646092892 CET49730443192.168.2.5104.17.25.14
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.646109104 CET44349730104.17.25.14192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.646162987 CET49730443192.168.2.5104.17.25.14
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.646168947 CET44349730104.17.25.14192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.646512985 CET44349730104.17.25.14192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.646564007 CET49730443192.168.2.5104.17.25.14
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.646569014 CET44349730104.17.25.14192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.646661997 CET44349730104.17.25.14192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.646703959 CET49730443192.168.2.5104.17.25.14
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.646709919 CET44349730104.17.25.14192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.689682961 CET49730443192.168.2.5104.17.25.14
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.689697981 CET44349730104.17.25.14192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.737675905 CET49729443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.737719059 CET44349729188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.738153934 CET49739443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.738264084 CET44349739188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.738343000 CET49739443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.739939928 CET49739443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.739978075 CET44349739188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.742742062 CET49730443192.168.2.5104.17.25.14
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.748691082 CET49733443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.748723030 CET44349733188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.749308109 CET49740443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.749340057 CET44349740188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.749416113 CET49740443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.752033949 CET49740443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.752043962 CET44349740188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.758112907 CET49728443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.758140087 CET44349728188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.758733988 CET49741443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.758758068 CET44349741188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.758831024 CET49741443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.761121035 CET49741443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.761131048 CET44349741188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.764878988 CET44349730104.17.25.14192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.765019894 CET44349730104.17.25.14192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.765053988 CET44349730104.17.25.14192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.765075922 CET49730443192.168.2.5104.17.25.14
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.765085936 CET44349730104.17.25.14192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.765121937 CET49730443192.168.2.5104.17.25.14
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.765127897 CET44349730104.17.25.14192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.765566111 CET44349730104.17.25.14192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.765604019 CET49730443192.168.2.5104.17.25.14
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.765608072 CET44349730104.17.25.14192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.765748978 CET44349730104.17.25.14192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.765779972 CET44349730104.17.25.14192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.765783072 CET49730443192.168.2.5104.17.25.14
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.765788078 CET44349730104.17.25.14192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.765830994 CET49730443192.168.2.5104.17.25.14
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.765902042 CET44349730104.17.25.14192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.766632080 CET44349730104.17.25.14192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.766666889 CET49730443192.168.2.5104.17.25.14
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.766671896 CET44349730104.17.25.14192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.766705036 CET44349730104.17.25.14192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.766735077 CET49730443192.168.2.5104.17.25.14
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.766738892 CET44349730104.17.25.14192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.766861916 CET44349730104.17.25.14192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.766891956 CET44349730104.17.25.14192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.766895056 CET49730443192.168.2.5104.17.25.14
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.766901016 CET44349730104.17.25.14192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.766936064 CET49730443192.168.2.5104.17.25.14
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.767608881 CET44349730104.17.25.14192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.810376883 CET49730443192.168.2.5104.17.25.14
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.810889959 CET44349730104.17.25.14192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.856545925 CET49730443192.168.2.5104.17.25.14
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.856559038 CET44349730104.17.25.14192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.885713100 CET44349730104.17.25.14192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.885759115 CET49730443192.168.2.5104.17.25.14
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.885767937 CET44349730104.17.25.14192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.885843039 CET44349730104.17.25.14192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.885874033 CET49730443192.168.2.5104.17.25.14
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.885876894 CET44349730104.17.25.14192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.885885000 CET44349730104.17.25.14192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.885919094 CET49730443192.168.2.5104.17.25.14
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.885922909 CET44349730104.17.25.14192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.886224031 CET44349730104.17.25.14192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.886253119 CET44349730104.17.25.14192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.886260986 CET49730443192.168.2.5104.17.25.14
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.886265039 CET44349730104.17.25.14192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.886300087 CET49730443192.168.2.5104.17.25.14
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.886399031 CET44349730104.17.25.14192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.886785030 CET44349730104.17.25.14192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.886794090 CET44349730104.17.25.14192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.886888981 CET49730443192.168.2.5104.17.25.14
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.886893988 CET44349730104.17.25.14192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.886917114 CET44349730104.17.25.14192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.889806032 CET49730443192.168.2.5104.17.25.14
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.889815092 CET44349730104.17.25.14192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:18.889837980 CET49730443192.168.2.5104.17.25.14
                                                                                                                                                                                                                              Oct 28, 2024 20:05:19.003684998 CET44349735188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:19.021770954 CET44349734184.28.90.27192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:19.021888971 CET49734443192.168.2.5184.28.90.27
                                                                                                                                                                                                                              Oct 28, 2024 20:05:19.025913954 CET49735443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:19.025917053 CET49734443192.168.2.5184.28.90.27
                                                                                                                                                                                                                              Oct 28, 2024 20:05:19.025938034 CET44349734184.28.90.27192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:19.025945902 CET44349735188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:19.026314974 CET44349735188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:19.026391029 CET44349734184.28.90.27192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:19.028825045 CET49734443192.168.2.5184.28.90.27
                                                                                                                                                                                                                              Oct 28, 2024 20:05:19.031325102 CET49735443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:19.031325102 CET49735443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:19.031339884 CET44349735188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:19.031389952 CET44349735188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:19.071346998 CET44349734184.28.90.27192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:19.076755047 CET44349737188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:19.081188917 CET44349736188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:19.081243992 CET49737443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:19.081283092 CET44349737188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:19.082745075 CET44349737188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:19.083667040 CET49737443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:19.091087103 CET49736443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:19.091088057 CET49737443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:19.091104031 CET44349736188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:19.091242075 CET49737443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:19.091289043 CET44349737188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:19.091423035 CET49737443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:19.091519117 CET49737443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:19.091938019 CET49742443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:19.091975927 CET44349742188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:19.092262030 CET44349736188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:19.092304945 CET49742443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:19.092304945 CET49742443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:19.092324018 CET49736443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:19.092336893 CET44349742188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:19.092964888 CET49736443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:19.093036890 CET44349736188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:19.093046904 CET49736443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:19.093046904 CET49736443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:19.093219042 CET44349736188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:19.094113111 CET49743443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:19.094146013 CET49736443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:19.094146013 CET49736443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:19.094149113 CET44349743188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:19.094316006 CET49743443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:19.094607115 CET49743443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:19.094621897 CET44349743188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:19.167526960 CET49735443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:19.186203003 CET44349735188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:19.186372042 CET44349735188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:19.186407089 CET44349735188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:19.186546087 CET49735443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:19.186557055 CET44349735188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:19.186567068 CET44349735188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:19.186661959 CET49735443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:19.186693907 CET44349735188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:19.186938047 CET44349735188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:19.186952114 CET49735443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:19.186968088 CET44349735188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:19.187474966 CET44349735188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:19.187989950 CET49735443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:19.188004971 CET44349735188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:19.188193083 CET49735443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:19.271733999 CET44349734184.28.90.27192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:19.271966934 CET44349734184.28.90.27192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:19.272161961 CET49734443192.168.2.5184.28.90.27
                                                                                                                                                                                                                              Oct 28, 2024 20:05:19.273427010 CET49734443192.168.2.5184.28.90.27
                                                                                                                                                                                                                              Oct 28, 2024 20:05:19.273448944 CET44349734184.28.90.27192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:19.273478031 CET49734443192.168.2.5184.28.90.27
                                                                                                                                                                                                                              Oct 28, 2024 20:05:19.273485899 CET44349734184.28.90.27192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:19.303381920 CET44349735188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:19.303574085 CET44349735188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:19.303679943 CET44349735188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:19.303683996 CET49735443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:19.303710938 CET44349735188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:19.303817034 CET49735443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:19.303829908 CET44349735188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:19.303932905 CET44349735188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:19.304039955 CET44349735188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:19.304260015 CET49735443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:19.304272890 CET44349735188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:19.304400921 CET44349735188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:19.304481983 CET44349735188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:19.304584026 CET49735443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:19.304611921 CET44349735188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:19.305202007 CET44349735188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:19.305311918 CET44349735188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:19.305356026 CET49735443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:19.305368900 CET44349735188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:19.305433035 CET49735443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:19.305445910 CET44349735188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:19.305598974 CET44349735188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:19.305732012 CET49735443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:19.343442917 CET49735443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:19.343476057 CET44349735188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:19.345552921 CET49744443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:19.345602989 CET44349744188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:19.347615957 CET49744443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:19.350328922 CET49744443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:19.350368977 CET44349744188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:19.364164114 CET44349739188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:19.365153074 CET49739443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:19.365185976 CET44349739188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:19.368395090 CET44349739188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:19.368527889 CET49739443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:19.368933916 CET49739443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:19.368988037 CET49739443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:19.368988037 CET49739443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:19.369024992 CET44349739188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:19.369214058 CET44349739188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:19.369240046 CET49745443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:19.369282007 CET44349745188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:19.369297028 CET49739443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:19.369297028 CET49739443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:19.369343042 CET49745443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:19.369678020 CET49745443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:19.369693995 CET44349745188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:19.372925997 CET44349741188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:19.373754025 CET49741443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:19.373761892 CET44349741188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:19.374820948 CET44349741188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:19.375077963 CET49741443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:19.375427008 CET49741443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:19.375427008 CET49741443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:19.375427008 CET49741443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:19.375505924 CET44349741188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:19.375670910 CET44349741188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:19.375735998 CET49746443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:19.375741005 CET49741443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:19.375777006 CET44349746188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:19.375812054 CET49741443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:19.375844002 CET49746443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:19.378544092 CET49746443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:19.378582001 CET44349746188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:19.391252995 CET44349740188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:19.391668081 CET49740443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:19.391679049 CET44349740188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:19.392719030 CET44349740188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:19.393032074 CET49740443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:19.393522024 CET49740443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:19.393580914 CET44349740188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:19.393665075 CET49740443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:19.393665075 CET49740443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:19.393799067 CET49740443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:19.393799067 CET44349740188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:19.393894911 CET49740443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:19.396580935 CET49747443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:19.396620989 CET44349747188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:19.396806955 CET49747443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:19.400854111 CET49747443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:19.400867939 CET44349747188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:19.702466965 CET44349743188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:19.702806950 CET49743443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:19.702822924 CET44349743188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:19.704199076 CET44349743188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:19.704389095 CET49743443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:19.704806089 CET49743443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:19.704873085 CET44349743188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:19.705069065 CET49743443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:19.707129002 CET44349742188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:19.707401991 CET49742443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:19.707417965 CET44349742188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:19.707874060 CET44349742188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:19.708594084 CET49742443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:19.708672047 CET44349742188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:19.708894968 CET49742443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:19.745006084 CET49743443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:19.745013952 CET44349743188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:19.751374960 CET44349742188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:19.789813042 CET49743443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:19.953361034 CET44349742188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:19.953732967 CET44349742188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:19.953809023 CET49742443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:19.962233067 CET49742443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:19.962255955 CET44349742188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:19.964946032 CET44349744188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:19.968435049 CET49748443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:19.968472004 CET44349748188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:19.968534946 CET49748443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:19.971699953 CET49744443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:19.971735954 CET44349744188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:19.973340034 CET44349744188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:19.973442078 CET49744443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:19.974894047 CET49748443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:19.974908113 CET44349748188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:19.978072882 CET49744443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:19.978112936 CET49744443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:19.978185892 CET44349744188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:19.978430033 CET44349744188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:19.978473902 CET49744443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:19.981014967 CET49744443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:19.981055021 CET44349744188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:19.981070995 CET49744443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:19.981105089 CET49744443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:19.981266022 CET49749443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:19.981302977 CET44349749188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:19.981362104 CET49749443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:19.984360933 CET49749443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:19.984371901 CET44349749188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:19.993127108 CET44349743188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:19.993273973 CET44349743188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:19.993330956 CET49743443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:19.993340015 CET44349743188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:19.993441105 CET44349743188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:19.993489027 CET49743443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:19.993494987 CET44349743188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:19.993604898 CET44349743188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:19.993653059 CET49743443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:19.993659019 CET44349743188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:19.993872881 CET44349743188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:19.993920088 CET49743443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:19.993927956 CET44349743188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:19.994028091 CET44349743188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:19.994074106 CET49743443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:19.994081020 CET44349743188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.027506113 CET44349745188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.032074928 CET49745443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.032094002 CET44349745188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.033025026 CET44349745188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.033093929 CET49745443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.036421061 CET44349746188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.038353920 CET49745443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.038496971 CET44349745188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.038527966 CET49746443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.038559914 CET44349746188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.038626909 CET49745443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.038638115 CET44349745188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.042576075 CET44349746188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.042648077 CET49746443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.043551922 CET44349747188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.045567989 CET49743443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.048052073 CET49746443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.048242092 CET44349746188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.051903963 CET49747443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.051924944 CET44349747188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.052053928 CET49746443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.052094936 CET44349746188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.053133965 CET44349747188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.053200006 CET49747443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.054959059 CET49747443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.055038929 CET44349747188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.055077076 CET49747443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.091634035 CET49745443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.099337101 CET44349747188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.106538057 CET49747443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.106551886 CET44349747188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.110145092 CET44349743188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.110346079 CET44349743188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.110399008 CET49743443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.110413074 CET44349743188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.110507011 CET44349743188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.110555887 CET49743443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.110562086 CET44349743188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.111021996 CET44349743188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.111080885 CET49743443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.111088037 CET44349743188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.111430883 CET44349743188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.111485958 CET49743443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.111493111 CET44349743188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.111592054 CET44349743188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.111639977 CET49743443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.111645937 CET44349743188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.112412930 CET44349743188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.112462044 CET49743443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.112468958 CET44349743188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.112670898 CET44349743188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.112718105 CET49743443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.112724066 CET44349743188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.112842083 CET44349743188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.112890959 CET49743443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.112896919 CET44349743188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.113339901 CET44349743188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.113390923 CET49743443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.113399982 CET44349743188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.122988939 CET49750443192.168.2.535.190.80.1
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.123022079 CET4434975035.190.80.1192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.123091936 CET49750443192.168.2.535.190.80.1
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.123265982 CET49750443192.168.2.535.190.80.1
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.123277903 CET4434975035.190.80.1192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.153095007 CET49747443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.154619932 CET49743443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.154629946 CET44349743188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.157321930 CET49746443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.188332081 CET44349745188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.188514948 CET44349745188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.188568115 CET49745443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.188584089 CET44349745188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.188678026 CET44349745188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.188719988 CET49745443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.188738108 CET44349745188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.188889027 CET44349745188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.188945055 CET49745443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.189956903 CET49745443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.189971924 CET44349745188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.190994978 CET49751443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.191030979 CET44349751188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.191085100 CET49751443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.191956997 CET49751443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.191968918 CET44349751188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.201796055 CET49743443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.209283113 CET44349747188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.209342957 CET44349747188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.209374905 CET44349747188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.209392071 CET49747443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.209399939 CET44349747188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.209435940 CET49747443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.209438086 CET44349747188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.209449053 CET44349747188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.209486961 CET49747443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.209492922 CET44349747188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.209630966 CET44349747188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.209675074 CET49747443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.209681988 CET44349747188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.211796045 CET44349746188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.211932898 CET44349746188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.211987972 CET49746443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.212012053 CET44349746188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.212105036 CET44349746188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.212150097 CET49746443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.212157011 CET44349746188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.212307930 CET44349746188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.212351084 CET49746443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.212357044 CET44349746188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.212515116 CET44349746188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.212559938 CET49746443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.212567091 CET44349746188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.227693081 CET44349743188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.227890015 CET44349743188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.227940083 CET49743443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.227948904 CET44349743188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.228054047 CET44349743188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.228101969 CET49743443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.228108883 CET44349743188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.228216887 CET44349743188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.228264093 CET49743443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.228270054 CET44349743188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.228530884 CET44349743188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.228579044 CET49743443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.228585005 CET44349743188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.228740931 CET44349743188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.228764057 CET44349743188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.228794098 CET49743443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.228801012 CET44349743188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.228827953 CET49743443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.229332924 CET44349743188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.229387045 CET49743443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.229398012 CET44349743188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.229438066 CET49743443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.229464054 CET44349743188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.229512930 CET49743443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.229816914 CET44349743188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.229876995 CET49743443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.230026960 CET44349743188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.230079889 CET49743443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.230781078 CET44349743188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.230832100 CET49743443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.230942965 CET44349743188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.230998993 CET49743443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.231647968 CET44349743188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.231709957 CET49743443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.231870890 CET44349743188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.231925011 CET49743443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.232513905 CET44349743188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.232570887 CET49743443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.232717991 CET44349743188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.232768059 CET49743443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.263499022 CET49747443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.263510942 CET44349747188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.263514996 CET49746443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.263537884 CET44349746188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.310300112 CET49747443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.326152086 CET44349747188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.326236963 CET44349747188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.326268911 CET44349747188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.326277018 CET49747443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.326284885 CET44349747188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.326320887 CET49747443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.326524019 CET44349747188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.326679945 CET44349747188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.326715946 CET49747443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.326719999 CET44349747188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.326729059 CET44349747188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.326766968 CET49747443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.327213049 CET44349747188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.327467918 CET44349747188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.327497959 CET44349747188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.327510118 CET49747443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.327521086 CET44349747188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.327554941 CET49747443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.328314066 CET44349747188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.328381062 CET44349747188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.328416109 CET49747443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.328421116 CET44349747188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.330251932 CET44349746188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.330321074 CET49746443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.330353022 CET44349746188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.330461979 CET44349746188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.330509901 CET49746443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.330519915 CET44349746188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.330857992 CET44349746188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.330899000 CET49746443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.330909014 CET44349746188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.331135988 CET44349746188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.331188917 CET49746443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.331254005 CET44349747188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.331288099 CET44349747188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.331298113 CET49747443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.331304073 CET44349747188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.331346035 CET49747443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.331355095 CET44349747188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.331588984 CET49746443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.331613064 CET44349746188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.332190990 CET49752443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.332263947 CET44349752188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.332334995 CET49752443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.333466053 CET49752443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.333501101 CET44349752188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.344778061 CET44349743188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.344850063 CET49743443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.345127106 CET44349743188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.345185041 CET49743443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.345237970 CET44349743188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.345277071 CET49743443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.345500946 CET44349743188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.345552921 CET49743443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.345611095 CET44349743188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.345664978 CET49743443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.346003056 CET44349743188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.346064091 CET49743443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.346213102 CET44349743188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.346261978 CET49743443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.346313953 CET44349743188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.346358061 CET49743443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.346556902 CET44349743188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.346611023 CET49743443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.346851110 CET44349743188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.346904039 CET49743443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.347217083 CET44349743188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.347278118 CET49743443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.347482920 CET44349743188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.347543001 CET49743443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.347639084 CET44349743188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.347708941 CET49743443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.347852945 CET44349743188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.347903967 CET49743443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.348006010 CET44349743188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.348063946 CET49743443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.350810051 CET44349743188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.350871086 CET49743443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.350987911 CET44349743188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.351053953 CET49743443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.351253033 CET44349743188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.351329088 CET49743443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.351372004 CET44349743188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.351424932 CET49743443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.351452112 CET44349743188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.351507902 CET49743443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.351888895 CET44349743188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.351947069 CET49743443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.352117062 CET44349743188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.352168083 CET49743443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.352391958 CET44349743188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.352443933 CET49743443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.352788925 CET44349743188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.352854967 CET49743443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.352881908 CET44349743188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.352936983 CET49743443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.353413105 CET44349743188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.353472948 CET49743443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.353780985 CET44349743188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.353853941 CET49743443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.353884935 CET44349743188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.353938103 CET49743443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.373020887 CET49747443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.373040915 CET44349747188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.418425083 CET49747443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.443049908 CET44349747188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.443795919 CET44349747188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.443830967 CET44349747188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.443844080 CET49747443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.443860054 CET44349747188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.443902969 CET49747443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.444005966 CET44349747188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.444062948 CET44349747188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.444101095 CET49747443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.444107056 CET44349747188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.444555998 CET44349747188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.444595098 CET49747443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.444602013 CET44349747188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.444747925 CET44349747188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.444787979 CET49747443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.444793940 CET44349747188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.445015907 CET44349747188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.445065975 CET49747443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.445071936 CET44349747188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.445106030 CET49747443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.445281029 CET44349747188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.445326090 CET49747443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.445905924 CET44349747188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.445951939 CET49747443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.446082115 CET44349747188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.446130991 CET49747443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.446825981 CET44349747188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.446877003 CET49747443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.446928024 CET44349747188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.446974993 CET49747443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.447771072 CET44349747188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.447824001 CET49747443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.448618889 CET44349747188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.448668957 CET49747443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.448798895 CET44349747188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.448848963 CET49747443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.449161053 CET44349747188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.449209929 CET49747443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.462354898 CET44349743188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.462433100 CET49743443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.463054895 CET44349743188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.463082075 CET44349743188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.463129044 CET49743443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.463129997 CET44349743188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.463162899 CET44349743188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.463188887 CET49743443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.463203907 CET44349743188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.463216066 CET49743443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.464906931 CET44349743188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.464962006 CET44349743188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.464981079 CET49743443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.464991093 CET44349743188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.465034008 CET49743443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.465861082 CET44349743188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.465913057 CET44349743188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.465934992 CET49743443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.465950966 CET44349743188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.465967894 CET49743443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.466681957 CET44349743188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.466741085 CET44349743188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.466754913 CET49743443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.466767073 CET44349743188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.466814995 CET49743443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.468343019 CET44349743188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.468370914 CET44349743188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.468405962 CET49743443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.468416929 CET44349743188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.468444109 CET49743443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.469283104 CET44349743188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.469317913 CET44349743188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.469335079 CET49743443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.469341040 CET44349743188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.469376087 CET49743443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.470035076 CET44349743188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.470061064 CET44349743188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.470094919 CET49743443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.470101118 CET44349743188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.470129967 CET49743443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.471761942 CET44349743188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.471792936 CET44349743188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.471822023 CET49743443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.471827984 CET44349743188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.471853018 CET44349743188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.471858025 CET49743443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.471888065 CET44349743188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.471916914 CET49743443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.471923113 CET44349743188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.471961021 CET49743443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.472698927 CET44349743188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.472721100 CET44349743188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.472762108 CET49743443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.472769022 CET44349743188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.472801924 CET49743443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.472820044 CET49743443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.473645926 CET44349743188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.473665953 CET44349743188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.473705053 CET49743443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.473711967 CET44349743188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.473741055 CET49743443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.473769903 CET49743443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.474497080 CET44349743188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.474525928 CET44349743188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.474565029 CET49743443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.474571943 CET44349743188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.474611044 CET49743443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.474628925 CET49743443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.476260900 CET44349743188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.476284027 CET44349743188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.476340055 CET49743443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.476346970 CET44349743188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.476382017 CET44349743188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.476392984 CET49743443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.476401091 CET44349743188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.476414919 CET44349743188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.476428986 CET49743443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.476465940 CET49743443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.476470947 CET44349743188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.476511002 CET49743443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.560297012 CET44349747188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.560370922 CET49747443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.560475111 CET44349747188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.560513973 CET44349747188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.560548067 CET49747443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.560558081 CET44349747188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.560573101 CET49747443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.560868025 CET44349747188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.560911894 CET49747443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.560918093 CET44349747188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.560956955 CET49747443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.561074972 CET44349747188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.561122894 CET49747443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.561182022 CET44349747188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.561223984 CET49747443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.561911106 CET44349747188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.561966896 CET49747443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.562046051 CET44349747188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.562103033 CET49747443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.562457085 CET44349747188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.562491894 CET44349747188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.562501907 CET49747443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.562505960 CET44349747188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.562536001 CET49747443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.562553883 CET49747443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.563277006 CET44349747188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.563328981 CET49747443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.563457966 CET44349747188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.563493967 CET44349747188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.563503027 CET49747443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.563507080 CET44349747188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.563539982 CET49747443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.564294100 CET44349747188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.564322948 CET44349747188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.564342022 CET49747443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.564347029 CET44349747188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.564357042 CET44349747188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.564373016 CET49747443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.564399004 CET49747443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.564404011 CET44349747188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.564456940 CET44349747188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.564501047 CET49747443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.564654112 CET49747443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.564667940 CET44349747188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.565151930 CET49753443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.565207958 CET44349753188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.565265894 CET49753443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.566288948 CET49753443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.566308975 CET44349753188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.580343008 CET44349743188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.580419064 CET44349743188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.580451965 CET49743443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.580463886 CET44349743188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.580493927 CET49743443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.580514908 CET49743443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.580581903 CET44349743188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.580717087 CET44349743188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.580760956 CET44349743188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.580777884 CET49743443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.580786943 CET44349743188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.580805063 CET49743443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.580832958 CET49743443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.581701040 CET44349743188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.581746101 CET44349743188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.581758976 CET49743443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.581789017 CET49743443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.581794024 CET44349743188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.581808090 CET49743443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.581974983 CET44349743188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.582025051 CET49743443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.582040071 CET44349743188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.582071066 CET44349743188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.582103968 CET49743443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.583014965 CET44349743188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.583055019 CET44349743188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.583082914 CET49743443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.583090067 CET44349743188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.583122015 CET49743443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.583878994 CET44349743188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.583929062 CET44349743188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.583945990 CET49743443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.583954096 CET44349743188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.583990097 CET49743443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.585427046 CET44349743188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.585469961 CET44349743188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.585499048 CET49743443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.585505009 CET44349743188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.585532904 CET49743443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.585747004 CET44349743188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.585792065 CET44349743188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.585803032 CET49743443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.585876942 CET44349743188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.585921049 CET49743443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.585974932 CET44349743188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.586028099 CET44349743188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.586040974 CET49743443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.586055040 CET44349743188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.586091995 CET49743443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.586679935 CET44349743188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.586726904 CET44349743188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.586745024 CET49743443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.586754084 CET44349743188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.586781025 CET49743443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.587913036 CET44349743188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.587955952 CET44349743188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.587975025 CET49743443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.587982893 CET44349743188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.588011980 CET49743443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.588114023 CET44349743188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.588155985 CET49743443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.588162899 CET44349743188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.588371992 CET44349743188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.588428974 CET49743443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.588557005 CET49743443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.588574886 CET44349743188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.588876009 CET49754443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.588953972 CET44349754188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.589029074 CET49754443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.592338085 CET49754443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.592374086 CET44349754188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.594990015 CET44349749188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.595340014 CET49749443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.595354080 CET44349749188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.595808983 CET44349749188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.596210957 CET49749443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.596299887 CET44349749188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.596436024 CET49749443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.598803997 CET44349748188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.599092960 CET49748443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.599102974 CET44349748188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.600555897 CET44349748188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.600615025 CET49748443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.601210117 CET49748443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.601229906 CET49748443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.601275921 CET49748443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.601289034 CET44349748188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.601341009 CET49748443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.601717949 CET49755443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.601746082 CET44349755188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.601809025 CET49755443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.602029085 CET49755443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.602039099 CET44349755188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.639373064 CET44349749188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.734981060 CET4434975035.190.80.1192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.735239983 CET49750443192.168.2.535.190.80.1
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.735255957 CET4434975035.190.80.1192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.736308098 CET4434975035.190.80.1192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.736365080 CET49750443192.168.2.535.190.80.1
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.737524033 CET49750443192.168.2.535.190.80.1
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.737612963 CET4434975035.190.80.1192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.737720966 CET49750443192.168.2.535.190.80.1
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.737728119 CET4434975035.190.80.1192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.742528915 CET44349749188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.742597103 CET44349749188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.742644072 CET49749443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.742647886 CET44349749188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.742662907 CET44349749188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.742717028 CET49749443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.742724895 CET44349749188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.743240118 CET44349749188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.743295908 CET49749443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.743305922 CET44349749188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.743383884 CET44349749188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.743432999 CET49749443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.743438005 CET44349749188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.744591951 CET44349749188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.744637012 CET44349749188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.744640112 CET49749443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.744647980 CET44349749188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.744685888 CET49749443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.744695902 CET44349749188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.744767904 CET44349749188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.744829893 CET49749443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.745275021 CET49749443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.745290041 CET44349749188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.746436119 CET49756443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.746486902 CET44349756188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.746550083 CET49756443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.753324986 CET49756443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.753351927 CET44349756188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.808625937 CET44349751188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.811564922 CET49751443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.811577082 CET44349751188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.812520981 CET44349751188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.812604904 CET49751443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.813461065 CET49751443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.813489914 CET49751443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.813520908 CET44349751188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.813565016 CET49751443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.813640118 CET49751443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.814253092 CET49757443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.814296007 CET44349757188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.814377069 CET49757443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.814568996 CET49757443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.814580917 CET44349757188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.859623909 CET49750443192.168.2.535.190.80.1
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.884501934 CET4434975035.190.80.1192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.884871960 CET49750443192.168.2.535.190.80.1
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.884953022 CET4434975035.190.80.1192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.885018110 CET49750443192.168.2.535.190.80.1
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.885831118 CET49758443192.168.2.535.190.80.1
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.885885954 CET4434975835.190.80.1192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.885966063 CET49758443192.168.2.535.190.80.1
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.888580084 CET49758443192.168.2.535.190.80.1
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.888605118 CET4434975835.190.80.1192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.997843981 CET44349752188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.998128891 CET49752443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.998172998 CET44349752188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.003237963 CET44349752188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.003320932 CET49752443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.003681898 CET49752443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.003683090 CET49752443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.003732920 CET49752443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.003876925 CET44349752188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.003989935 CET49759443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.004030943 CET44349759188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.004036903 CET49752443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.004100084 CET49759443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.004282951 CET49759443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.004296064 CET44349759188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.177337885 CET44349753188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.177755117 CET49753443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.177778006 CET44349753188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.178834915 CET44349753188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.178899050 CET49753443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.179259062 CET49753443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.179276943 CET49753443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.179333925 CET44349753188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.179480076 CET49753443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.179491043 CET44349753188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.179505110 CET49753443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.179558039 CET49753443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.179933071 CET49760443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.179980040 CET44349760188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.180063009 CET49760443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.180263042 CET49760443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.180280924 CET44349760188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.208575964 CET44349754188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.208857059 CET49754443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.208920956 CET44349754188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.210401058 CET44349754188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.210480928 CET49754443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.210809946 CET49754443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.210844994 CET49754443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.210864067 CET49754443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.210906029 CET44349754188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.210973024 CET49754443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.211289883 CET49761443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.211329937 CET44349761188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.211427927 CET49761443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.211738110 CET49761443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.211750984 CET44349761188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.241074085 CET44349755188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.241321087 CET49755443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.241336107 CET44349755188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.242470980 CET44349755188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.242794037 CET49755443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.242919922 CET49755443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.242925882 CET44349755188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.242971897 CET44349755188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.392251015 CET44349755188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.392327070 CET49755443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.392350912 CET44349755188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.392512083 CET44349755188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.392641068 CET49755443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.394068956 CET49755443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.394088984 CET44349755188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.394539118 CET49762443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.394583941 CET44349762188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.394660950 CET49762443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.395123959 CET49762443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.395138979 CET44349762188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.404407978 CET44349756188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.404670954 CET49756443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.404701948 CET44349756188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.408176899 CET44349756188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.408258915 CET49756443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.408726931 CET49756443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.408812046 CET49756443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.408818007 CET44349756188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.408924103 CET49756443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.408943892 CET44349756188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.408957958 CET49756443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.408993959 CET49756443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.409306049 CET49763443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.409344912 CET44349763188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.409460068 CET49763443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.409672022 CET49763443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.409682035 CET44349763188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.433536053 CET44349757188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.433780909 CET49757443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.433798075 CET44349757188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.438136101 CET44349757188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.438209057 CET49757443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.438710928 CET49757443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.438764095 CET44349757188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.438997030 CET49757443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.439002991 CET44349757188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.487525940 CET49757443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.499489069 CET4434975835.190.80.1192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.499803066 CET49758443192.168.2.535.190.80.1
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.499821901 CET4434975835.190.80.1192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.500907898 CET4434975835.190.80.1192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.500971079 CET49758443192.168.2.535.190.80.1
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.501338959 CET49758443192.168.2.535.190.80.1
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.501404047 CET4434975835.190.80.1192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.501569033 CET49758443192.168.2.535.190.80.1
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.543327093 CET4434975835.190.80.1192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.549233913 CET49758443192.168.2.535.190.80.1
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.549247980 CET4434975835.190.80.1192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.577028990 CET44349757188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.577261925 CET44349757188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.577353954 CET44349757188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.577414036 CET49757443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.577423096 CET44349757188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.577469110 CET49757443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.577472925 CET44349757188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.577591896 CET44349757188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.577681065 CET44349757188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.577732086 CET49757443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.577737093 CET44349757188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.577780962 CET49757443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.577785015 CET44349757188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.595804930 CET49758443192.168.2.535.190.80.1
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.626172066 CET49757443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.626179934 CET44349757188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.645693064 CET4434975835.190.80.1192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.645955086 CET49758443192.168.2.535.190.80.1
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.646001101 CET4434975835.190.80.1192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.646164894 CET4434975835.190.80.1192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.646174908 CET49758443192.168.2.535.190.80.1
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.646209002 CET49758443192.168.2.535.190.80.1
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.671988010 CET49757443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.682476997 CET44349759188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.682740927 CET49759443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.682754993 CET44349759188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.683823109 CET44349759188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.683882952 CET49759443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.685213089 CET49759443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.685281992 CET44349759188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.685592890 CET49759443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.685600042 CET44349759188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.693397045 CET44349757188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.693623066 CET44349757188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.693717957 CET44349757188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.693773031 CET49757443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.693779945 CET44349757188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.693825006 CET49757443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.693933964 CET44349757188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.694576025 CET44349757188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.694653034 CET49757443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.694657087 CET44349757188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.694746971 CET44349757188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.694799900 CET49757443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.694803953 CET44349757188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.695426941 CET44349757188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.695480108 CET49757443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.695498943 CET44349757188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.695666075 CET44349757188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.695740938 CET49757443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.695744991 CET44349757188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.696341038 CET44349757188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.696393967 CET49757443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.696398020 CET44349757188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.696645975 CET44349757188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.696695089 CET49757443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.696698904 CET44349757188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.696835995 CET44349757188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.697038889 CET49757443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.697042942 CET44349757188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.733531952 CET49759443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.749175072 CET49757443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.749197006 CET44349757188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.794117928 CET49757443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.802130938 CET44349760188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.803586960 CET49760443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.803628922 CET44349760188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.808077097 CET44349760188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.808161974 CET49760443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.808747053 CET49760443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.808851004 CET44349760188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.808904886 CET49760443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.810369968 CET44349757188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.810425997 CET44349757188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.810475111 CET49757443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.810480118 CET44349757188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.810508966 CET44349757188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.810537100 CET44349757188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.810559034 CET49757443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.810563087 CET44349757188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.810602903 CET49757443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.810606956 CET44349757188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.810638905 CET44349757188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.810688019 CET49757443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.810693026 CET44349757188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.810914040 CET44349757188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.810970068 CET49757443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.810975075 CET44349757188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.811122894 CET44349757188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.811150074 CET44349757188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.811171055 CET49757443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.811182022 CET44349757188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.811202049 CET49757443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.811238050 CET44349757188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.811289072 CET49757443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.812206984 CET49757443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.812217951 CET44349757188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.812722921 CET49764443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.812752962 CET44349764188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.813024998 CET49764443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.814080954 CET49764443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.814093113 CET44349764188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.835135937 CET44349759188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.835202932 CET44349759188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.835247040 CET44349759188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.835264921 CET49759443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.835274935 CET44349759188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.835319996 CET49759443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.835328102 CET44349759188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.835374117 CET44349759188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.835414886 CET44349759188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.835416079 CET49759443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.835426092 CET44349759188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.835485935 CET49759443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.835491896 CET44349759188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.851335049 CET44349760188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.854732990 CET49760443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.854754925 CET44349760188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.870770931 CET44349761188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.872893095 CET49761443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.872909069 CET44349761188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.874037027 CET44349761188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.874104023 CET49761443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.875036955 CET49761443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.875113010 CET44349761188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.875205040 CET49761443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.887959003 CET49759443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.887967110 CET44349759188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.904251099 CET49760443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.919328928 CET44349761188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.919399977 CET49761443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.919408083 CET44349761188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.936029911 CET49759443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.957576036 CET44349759188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.957665920 CET44349759188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.957707882 CET44349759188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.957720041 CET49759443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.957730055 CET44349759188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.957775116 CET49759443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.957782984 CET44349759188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.958574057 CET44349759188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.958631039 CET49759443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.958640099 CET44349759188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.959182978 CET44349759188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.959391117 CET49759443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.959398031 CET44349759188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.959503889 CET44349759188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.959548950 CET44349759188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.959594011 CET49759443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.959600925 CET44349759188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.959644079 CET49759443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.959650040 CET44349759188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.959677935 CET44349759188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.959893942 CET49759443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.959901094 CET44349759188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.959923029 CET49759443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.960505962 CET49765443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.960541964 CET44349765188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.960688114 CET49765443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.961637020 CET49765443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.961658955 CET44349765188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.965219021 CET44349760188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.965367079 CET44349760188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.965477943 CET44349760188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.965547085 CET49760443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.965570927 CET44349760188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.965600967 CET44349760188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.965652943 CET49760443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.965687990 CET44349760188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.965745926 CET49760443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.965771914 CET44349760188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.965945959 CET44349760188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.966003895 CET49760443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.966028929 CET44349760188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:21.966455936 CET49761443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:22.013375044 CET49760443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:22.013441086 CET44349760188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:22.029206991 CET44349763188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:22.029481888 CET49763443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:22.029490948 CET44349763188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:22.033256054 CET44349763188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:22.033328056 CET49763443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:22.033646107 CET49763443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:22.033766985 CET49763443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:22.033771038 CET44349763188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:22.033803940 CET44349763188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:22.034105062 CET44349762188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:22.034321070 CET49762443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:22.034349918 CET44349762188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:22.036686897 CET44349761188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:22.036827087 CET44349761188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:22.036870003 CET44349761188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:22.036890030 CET49761443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:22.036896944 CET44349761188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:22.036936998 CET49761443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:22.036941051 CET44349761188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:22.036988974 CET44349761188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:22.037023067 CET44349761188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:22.037039042 CET49761443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:22.037045956 CET44349761188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:22.037087917 CET49761443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:22.037533045 CET44349761188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:22.037976980 CET44349762188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:22.038057089 CET49762443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:22.038608074 CET49762443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:22.038644075 CET49762443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:22.038674116 CET49762443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:22.038707018 CET44349762188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:22.038913965 CET49762443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:22.039171934 CET49766443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:22.039195061 CET44349766188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:22.039283037 CET49766443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:22.039585114 CET49766443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:22.039598942 CET44349766188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:22.062213898 CET49760443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:22.077379942 CET49763443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:22.077390909 CET44349763188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:22.077399969 CET49761443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:22.077404976 CET44349761188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:22.082240105 CET44349760188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:22.082451105 CET44349760188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:22.082509995 CET49760443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:22.082521915 CET44349760188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:22.082634926 CET44349760188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:22.082722902 CET44349760188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:22.082787037 CET49760443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:22.082792997 CET44349760188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:22.083129883 CET44349760188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:22.083179951 CET49760443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:22.083187103 CET44349760188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:22.083233118 CET49760443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:22.083239079 CET44349760188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:22.084029913 CET44349760188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:22.084117889 CET44349760188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:22.084178925 CET49760443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:22.084186077 CET44349760188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:22.084235907 CET49760443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:22.084242105 CET44349760188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:22.084906101 CET44349760188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:22.084990025 CET49760443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:22.084995985 CET44349760188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:22.085161924 CET44349760188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:22.085221052 CET49760443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:22.085227013 CET44349760188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:22.085738897 CET44349760188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:22.085812092 CET49760443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:22.085819006 CET44349760188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:22.086529970 CET44349760188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:22.086591005 CET49760443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:22.086597919 CET44349760188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:22.123853922 CET49763443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:22.123920918 CET49761443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:22.139022112 CET49760443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:22.155711889 CET44349761188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:22.155787945 CET44349761188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:22.155814886 CET44349761188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:22.155858994 CET49761443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:22.155873060 CET44349761188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:22.155925989 CET49761443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:22.156251907 CET44349761188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:22.156385899 CET44349761188.114.96.3192.168.2.5
                                                                                                                                                                                                                              Oct 28, 2024 20:05:22.156441927 CET49761443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:22.157507896 CET49761443192.168.2.5188.114.96.3
                                                                                                                                                                                                                              Oct 28, 2024 20:05:22.157522917 CET44349761188.114.96.3192.168.2.5
                                                                                                                                                                                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                              Oct 28, 2024 20:05:13.206430912 CET192.168.2.51.1.1.10x3c02Standard query (0)www.aceautoprotections.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                              Oct 28, 2024 20:05:13.206614017 CET192.168.2.51.1.1.10xb440Standard query (0)www.aceautoprotections.com65IN (0x0001)false
                                                                                                                                                                                                                              Oct 28, 2024 20:05:15.131505966 CET192.168.2.51.1.1.10x3b62Standard query (0)aceautoprotections.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                              Oct 28, 2024 20:05:15.132117033 CET192.168.2.51.1.1.10x976bStandard query (0)aceautoprotections.com65IN (0x0001)false
                                                                                                                                                                                                                              Oct 28, 2024 20:05:15.359273911 CET192.168.2.51.1.1.10xb92eStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                              Oct 28, 2024 20:05:15.359874964 CET192.168.2.51.1.1.10xc588Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.008482933 CET192.168.2.51.1.1.10x7ed2Standard query (0)cdn.jsdelivr.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.009016037 CET192.168.2.51.1.1.10xc28eStandard query (0)cdn.jsdelivr.net65IN (0x0001)false
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.725048065 CET192.168.2.51.1.1.10xd3f0Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.725369930 CET192.168.2.51.1.1.10x6c58Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.114371061 CET192.168.2.51.1.1.10x12caStandard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.114523888 CET192.168.2.51.1.1.10x936eStandard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                              Oct 28, 2024 20:05:25.636785030 CET192.168.2.51.1.1.10xc925Standard query (0)aceautoprotections.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                              Oct 28, 2024 20:05:25.637476921 CET192.168.2.51.1.1.10xff3bStandard query (0)aceautoprotections.com65IN (0x0001)false
                                                                                                                                                                                                                              Oct 28, 2024 20:05:26.458481073 CET192.168.2.51.1.1.10x8867Standard query (0)rocket.riffbuddy.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                              Oct 28, 2024 20:05:26.458904028 CET192.168.2.51.1.1.10xead2Standard query (0)rocket.riffbuddy.com65IN (0x0001)false
                                                                                                                                                                                                                              Oct 28, 2024 20:05:27.849834919 CET192.168.2.51.1.1.10x3161Standard query (0)cdn.jsdelivr.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                              Oct 28, 2024 20:05:27.849961042 CET192.168.2.51.1.1.10x66baStandard query (0)cdn.jsdelivr.net65IN (0x0001)false
                                                                                                                                                                                                                              Oct 28, 2024 20:05:27.926812887 CET192.168.2.51.1.1.10xd1e2Standard query (0)rocket.riffbuddy.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                              Oct 28, 2024 20:05:27.926963091 CET192.168.2.51.1.1.10xe23aStandard query (0)rocket.riffbuddy.com65IN (0x0001)false
                                                                                                                                                                                                                              Oct 28, 2024 20:05:28.627964020 CET192.168.2.51.1.1.10x8e03Standard query (0)www.clarity.msA (IP address)IN (0x0001)false
                                                                                                                                                                                                                              Oct 28, 2024 20:05:28.628230095 CET192.168.2.51.1.1.10x9c3cStandard query (0)www.clarity.ms65IN (0x0001)false
                                                                                                                                                                                                                              Oct 28, 2024 20:05:30.162404060 CET192.168.2.51.1.1.10x4915Standard query (0)www.clarity.msA (IP address)IN (0x0001)false
                                                                                                                                                                                                                              Oct 28, 2024 20:05:30.163759947 CET192.168.2.51.1.1.10x24dbStandard query (0)www.clarity.ms65IN (0x0001)false
                                                                                                                                                                                                                              Oct 28, 2024 20:05:31.751899004 CET192.168.2.51.1.1.10xbb90Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                              Oct 28, 2024 20:05:31.752547026 CET192.168.2.51.1.1.10x2fd5Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                              Oct 28, 2024 20:05:32.124979973 CET192.168.2.51.1.1.10x310cStandard query (0)googleads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                              Oct 28, 2024 20:05:32.125382900 CET192.168.2.51.1.1.10x78d5Standard query (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                              Oct 28, 2024 20:05:32.126744986 CET192.168.2.51.1.1.10xfddfStandard query (0)td.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                              Oct 28, 2024 20:05:32.127258062 CET192.168.2.51.1.1.10xe530Standard query (0)td.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                              Oct 28, 2024 20:05:32.638834000 CET192.168.2.51.1.1.10xf97aStandard query (0)t.clarity.msA (IP address)IN (0x0001)false
                                                                                                                                                                                                                              Oct 28, 2024 20:05:32.638993979 CET192.168.2.51.1.1.10xa14Standard query (0)t.clarity.ms65IN (0x0001)false
                                                                                                                                                                                                                              Oct 28, 2024 20:05:34.543220997 CET192.168.2.51.1.1.10x9176Standard query (0)googleads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                              Oct 28, 2024 20:05:34.544538975 CET192.168.2.51.1.1.10xc0c8Standard query (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                              Oct 28, 2024 20:05:35.547817945 CET192.168.2.51.1.1.10x4e96Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                              Oct 28, 2024 20:05:35.548090935 CET192.168.2.51.1.1.10xc494Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                              Oct 28, 2024 20:05:46.233091116 CET192.168.2.51.1.1.10x53d4Standard query (0)c.clarity.msA (IP address)IN (0x0001)false
                                                                                                                                                                                                                              Oct 28, 2024 20:05:46.233244896 CET192.168.2.51.1.1.10x9f57Standard query (0)c.clarity.ms65IN (0x0001)false
                                                                                                                                                                                                                              Oct 28, 2024 20:05:52.087622881 CET192.168.2.51.1.1.10xed73Standard query (0)c.clarity.msA (IP address)IN (0x0001)false
                                                                                                                                                                                                                              Oct 28, 2024 20:05:52.087764978 CET192.168.2.51.1.1.10x7221Standard query (0)c.clarity.ms65IN (0x0001)false
                                                                                                                                                                                                                              Oct 28, 2024 20:06:19.966450930 CET192.168.2.51.1.1.10xe8d6Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                              Oct 28, 2024 20:06:19.966897964 CET192.168.2.51.1.1.10x424eStandard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                              Oct 28, 2024 20:05:13.224395037 CET1.1.1.1192.168.2.50x3c02No error (0)www.aceautoprotections.com188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                              Oct 28, 2024 20:05:13.224395037 CET1.1.1.1192.168.2.50x3c02No error (0)www.aceautoprotections.com188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                              Oct 28, 2024 20:05:13.226958990 CET1.1.1.1192.168.2.50xb440No error (0)www.aceautoprotections.com65IN (0x0001)false
                                                                                                                                                                                                                              Oct 28, 2024 20:05:15.149384975 CET1.1.1.1192.168.2.50x976bNo error (0)aceautoprotections.com65IN (0x0001)false
                                                                                                                                                                                                                              Oct 28, 2024 20:05:15.168379068 CET1.1.1.1192.168.2.50x3b62No error (0)aceautoprotections.com188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                              Oct 28, 2024 20:05:15.168379068 CET1.1.1.1192.168.2.50x3b62No error (0)aceautoprotections.com188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                              Oct 28, 2024 20:05:15.367620945 CET1.1.1.1192.168.2.50xc588No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                              Oct 28, 2024 20:05:15.367897034 CET1.1.1.1192.168.2.50xb92eNo error (0)www.google.com142.250.185.164A (IP address)IN (0x0001)false
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.015981913 CET1.1.1.1192.168.2.50x7ed2No error (0)cdn.jsdelivr.netjsdelivr.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.015981913 CET1.1.1.1192.168.2.50x7ed2No error (0)jsdelivr.map.fastly.net151.101.1.229A (IP address)IN (0x0001)false
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.015981913 CET1.1.1.1192.168.2.50x7ed2No error (0)jsdelivr.map.fastly.net151.101.193.229A (IP address)IN (0x0001)false
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.015981913 CET1.1.1.1192.168.2.50x7ed2No error (0)jsdelivr.map.fastly.net151.101.65.229A (IP address)IN (0x0001)false
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.015981913 CET1.1.1.1192.168.2.50x7ed2No error (0)jsdelivr.map.fastly.net151.101.129.229A (IP address)IN (0x0001)false
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.016402006 CET1.1.1.1192.168.2.50xc28eNo error (0)cdn.jsdelivr.netjsdelivr.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.732812881 CET1.1.1.1192.168.2.50xd3f0No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.732812881 CET1.1.1.1192.168.2.50xd3f0No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                              Oct 28, 2024 20:05:17.734213114 CET1.1.1.1192.168.2.50x6c58No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                              Oct 28, 2024 20:05:20.122371912 CET1.1.1.1192.168.2.50x12caNo error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                              Oct 28, 2024 20:05:23.517256021 CET1.1.1.1192.168.2.50x3326No error (0)shed.dual-low.s-part-0039.t-0009.t-msedge.netazurefd-t-fb-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                              Oct 28, 2024 20:05:23.517256021 CET1.1.1.1192.168.2.50x3326No error (0)dual.s-part-0039.t-0009.fb-t-msedge.nets-part-0039.t-0009.fb-t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                              Oct 28, 2024 20:05:23.517256021 CET1.1.1.1192.168.2.50x3326No error (0)s-part-0039.t-0009.fb-t-msedge.net13.107.253.67A (IP address)IN (0x0001)false
                                                                                                                                                                                                                              Oct 28, 2024 20:05:25.045012951 CET1.1.1.1192.168.2.50x364aNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                              Oct 28, 2024 20:05:25.045012951 CET1.1.1.1192.168.2.50x364aNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                              Oct 28, 2024 20:05:25.651410103 CET1.1.1.1192.168.2.50xff3bNo error (0)aceautoprotections.com65IN (0x0001)false
                                                                                                                                                                                                                              Oct 28, 2024 20:05:25.651479959 CET1.1.1.1192.168.2.50xc925No error (0)aceautoprotections.com188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                              Oct 28, 2024 20:05:25.651479959 CET1.1.1.1192.168.2.50xc925No error (0)aceautoprotections.com188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                              Oct 28, 2024 20:05:25.725786924 CET1.1.1.1192.168.2.50x6688No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                              Oct 28, 2024 20:05:25.725786924 CET1.1.1.1192.168.2.50x6688No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                              Oct 28, 2024 20:05:26.493793011 CET1.1.1.1192.168.2.50x8867No error (0)rocket.riffbuddy.com104.21.3.79A (IP address)IN (0x0001)false
                                                                                                                                                                                                                              Oct 28, 2024 20:05:26.493793011 CET1.1.1.1192.168.2.50x8867No error (0)rocket.riffbuddy.com172.67.130.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                              Oct 28, 2024 20:05:26.495851994 CET1.1.1.1192.168.2.50xead2No error (0)rocket.riffbuddy.com65IN (0x0001)false
                                                                                                                                                                                                                              Oct 28, 2024 20:05:26.539151907 CET1.1.1.1192.168.2.50xba77No error (0)bat-bing-com.ax-0001.ax-msedge.netax-0001.ax-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                              Oct 28, 2024 20:05:26.539151907 CET1.1.1.1192.168.2.50xba77No error (0)ax-0001.ax-msedge.net150.171.28.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                              Oct 28, 2024 20:05:26.539151907 CET1.1.1.1192.168.2.50xba77No error (0)ax-0001.ax-msedge.net150.171.27.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                              Oct 28, 2024 20:05:27.727629900 CET1.1.1.1192.168.2.50x6cf0No error (0)bat-bing-com.ax-0001.ax-msedge.netax-0001.ax-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                              Oct 28, 2024 20:05:27.727629900 CET1.1.1.1192.168.2.50x6cf0No error (0)ax-0001.ax-msedge.net150.171.28.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                              Oct 28, 2024 20:05:27.727629900 CET1.1.1.1192.168.2.50x6cf0No error (0)ax-0001.ax-msedge.net150.171.27.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                              Oct 28, 2024 20:05:27.857692957 CET1.1.1.1192.168.2.50x3161No error (0)cdn.jsdelivr.netjsdelivr.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                              Oct 28, 2024 20:05:27.857692957 CET1.1.1.1192.168.2.50x3161No error (0)jsdelivr.map.fastly.net151.101.1.229A (IP address)IN (0x0001)false
                                                                                                                                                                                                                              Oct 28, 2024 20:05:27.857692957 CET1.1.1.1192.168.2.50x3161No error (0)jsdelivr.map.fastly.net151.101.129.229A (IP address)IN (0x0001)false
                                                                                                                                                                                                                              Oct 28, 2024 20:05:27.857692957 CET1.1.1.1192.168.2.50x3161No error (0)jsdelivr.map.fastly.net151.101.65.229A (IP address)IN (0x0001)false
                                                                                                                                                                                                                              Oct 28, 2024 20:05:27.857692957 CET1.1.1.1192.168.2.50x3161No error (0)jsdelivr.map.fastly.net151.101.193.229A (IP address)IN (0x0001)false
                                                                                                                                                                                                                              Oct 28, 2024 20:05:27.857726097 CET1.1.1.1192.168.2.50x66baNo error (0)cdn.jsdelivr.netcdn.jsdelivr.net.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                              Oct 28, 2024 20:05:27.941458941 CET1.1.1.1192.168.2.50xe23aNo error (0)rocket.riffbuddy.com65IN (0x0001)false
                                                                                                                                                                                                                              Oct 28, 2024 20:05:27.966181993 CET1.1.1.1192.168.2.50xd1e2No error (0)rocket.riffbuddy.com172.67.130.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                              Oct 28, 2024 20:05:27.966181993 CET1.1.1.1192.168.2.50xd1e2No error (0)rocket.riffbuddy.com104.21.3.79A (IP address)IN (0x0001)false
                                                                                                                                                                                                                              Oct 28, 2024 20:05:28.637166977 CET1.1.1.1192.168.2.50x8e03No error (0)www.clarity.msclarity.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                              Oct 28, 2024 20:05:28.637166977 CET1.1.1.1192.168.2.50x8e03No error (0)clarity.azurefd.netazurefd-t-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                              Oct 28, 2024 20:05:28.637166977 CET1.1.1.1192.168.2.50x8e03No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                              Oct 28, 2024 20:05:28.637166977 CET1.1.1.1192.168.2.50x8e03No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                                              Oct 28, 2024 20:05:28.637293100 CET1.1.1.1192.168.2.50x9c3cNo error (0)www.clarity.msclarity.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                              Oct 28, 2024 20:05:28.637293100 CET1.1.1.1192.168.2.50x9c3cNo error (0)clarity.azurefd.netazurefd-t-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                              Oct 28, 2024 20:05:30.171946049 CET1.1.1.1192.168.2.50x24dbNo error (0)www.clarity.msclarity.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                              Oct 28, 2024 20:05:30.171946049 CET1.1.1.1192.168.2.50x24dbNo error (0)clarity.azurefd.netazurefd-t-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                              Oct 28, 2024 20:05:30.172103882 CET1.1.1.1192.168.2.50x4915No error (0)www.clarity.msclarity.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                              Oct 28, 2024 20:05:30.172103882 CET1.1.1.1192.168.2.50x4915No error (0)clarity.azurefd.netazurefd-t-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                              Oct 28, 2024 20:05:30.172103882 CET1.1.1.1192.168.2.50x4915No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                              Oct 28, 2024 20:05:30.172103882 CET1.1.1.1192.168.2.50x4915No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                                              Oct 28, 2024 20:05:31.759768963 CET1.1.1.1192.168.2.50xbb90No error (0)www.google.com142.250.185.228A (IP address)IN (0x0001)false
                                                                                                                                                                                                                              Oct 28, 2024 20:05:31.760586023 CET1.1.1.1192.168.2.50x2fd5No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                              Oct 28, 2024 20:05:32.132675886 CET1.1.1.1192.168.2.50x310cNo error (0)googleads.g.doubleclick.net142.250.181.226A (IP address)IN (0x0001)false
                                                                                                                                                                                                                              Oct 28, 2024 20:05:32.133073092 CET1.1.1.1192.168.2.50x78d5No error (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                              Oct 28, 2024 20:05:32.134572983 CET1.1.1.1192.168.2.50xfddfNo error (0)td.doubleclick.net142.250.186.98A (IP address)IN (0x0001)false
                                                                                                                                                                                                                              Oct 28, 2024 20:05:32.646950960 CET1.1.1.1192.168.2.50xa14No error (0)t.clarity.msclarity-ingest-eus2-c-sc.eastus2.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                              Oct 28, 2024 20:05:32.648639917 CET1.1.1.1192.168.2.50xf97aNo error (0)t.clarity.msclarity-ingest-eus2-c-sc.eastus2.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                              Oct 28, 2024 20:05:34.551232100 CET1.1.1.1192.168.2.50x9176No error (0)googleads.g.doubleclick.net142.250.186.130A (IP address)IN (0x0001)false
                                                                                                                                                                                                                              Oct 28, 2024 20:05:34.552984953 CET1.1.1.1192.168.2.50xc0c8No error (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                              Oct 28, 2024 20:05:35.555733919 CET1.1.1.1192.168.2.50x4e96No error (0)www.google.com172.217.16.196A (IP address)IN (0x0001)false
                                                                                                                                                                                                                              Oct 28, 2024 20:05:35.555854082 CET1.1.1.1192.168.2.50xc494No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                              Oct 28, 2024 20:05:40.114661932 CET1.1.1.1192.168.2.50x5c48No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                              Oct 28, 2024 20:05:40.114661932 CET1.1.1.1192.168.2.50x5c48No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                              Oct 28, 2024 20:05:46.241297007 CET1.1.1.1192.168.2.50x53d4No error (0)c.clarity.msc.msn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                              Oct 28, 2024 20:05:46.241297007 CET1.1.1.1192.168.2.50x53d4No error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                              Oct 28, 2024 20:05:46.241781950 CET1.1.1.1192.168.2.50x9f57No error (0)c.clarity.msc.msn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                              Oct 28, 2024 20:05:46.241781950 CET1.1.1.1192.168.2.50x9f57No error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                              Oct 28, 2024 20:05:52.095174074 CET1.1.1.1192.168.2.50xed73No error (0)c.clarity.msc.msn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                              Oct 28, 2024 20:05:52.095174074 CET1.1.1.1192.168.2.50xed73No error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                              Oct 28, 2024 20:05:52.097448111 CET1.1.1.1192.168.2.50x7221No error (0)c.clarity.msc.msn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                              Oct 28, 2024 20:05:52.097448111 CET1.1.1.1192.168.2.50x7221No error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                              Oct 28, 2024 20:06:05.175698042 CET1.1.1.1192.168.2.50x9129No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                              Oct 28, 2024 20:06:05.175698042 CET1.1.1.1192.168.2.50x9129No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                              Oct 28, 2024 20:06:19.974540949 CET1.1.1.1192.168.2.50xe8d6No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                              Oct 28, 2024 20:06:24.634016037 CET1.1.1.1192.168.2.50x1a51No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                              Oct 28, 2024 20:06:24.634016037 CET1.1.1.1192.168.2.50x1a51No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                              Oct 28, 2024 20:06:27.782416105 CET1.1.1.1192.168.2.50x29ecNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                              Oct 28, 2024 20:06:27.782416105 CET1.1.1.1192.168.2.50x29ecNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              0192.168.2.549712188.114.97.34436656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-28 19:05:14 UTC669OUTGET / HTTP/1.1
                                                                                                                                                                                                                              Host: www.aceautoprotections.com
                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                              Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                              Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                              Sec-Fetch-User: ?1
                                                                                                                                                                                                                              Sec-Fetch-Dest: document
                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                              2024-10-28 19:05:14 UTC867INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 19:05:14 GMT
                                                                                                                                                                                                                              Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Location: https://aceautoprotections.com/
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              cf-cache-status: DYNAMIC
                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=faQwAxARjgKSSj00SFq3aRC1ErDMBcPrrXEAo70evsIW0a5nj2HVbtXwhwdhEFclcf%2FP6xu%2BTt2vhlGvE1eefbw4MO4VXdmGrJe7lNVRxFcSE7vMJ9r7QaiDjQhDcvPKxgx%2BV0NSRjNDhTWbqA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                              CF-RAY: 8d9d323a2ae63160-DFW
                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=2277&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2858&recv_bytes=1247&delivery_rate=1311000&cwnd=248&unsent_bytes=0&cid=98b9b4a11e7b24c3&ts=287&x=0"
                                                                                                                                                                                                                              2024-10-28 19:05:14 UTC323INData Raw: 31 33 63 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 61 63 65 61 75 74 6f 70 72 6f 74 65 63 74 69 6f 6e 73 2e 63 6f 6d 2f 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 20 53 65 72 76 65
                                                                                                                                                                                                                              Data Ascii: 13c<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>301 Moved Permanently</title></head><body><h1>Moved Permanently</h1><p>The document has moved <a href="https://aceautoprotections.com/">here</a>.</p><hr><address>Apache Serve
                                                                                                                                                                                                                              2024-10-28 19:05:14 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              1192.168.2.549717188.114.96.34436656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-28 19:05:16 UTC665OUTGET / HTTP/1.1
                                                                                                                                                                                                                              Host: aceautoprotections.com
                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                              Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                              Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                              Sec-Fetch-User: ?1
                                                                                                                                                                                                                              Sec-Fetch-Dest: document
                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                              2024-10-28 19:05:16 UTC1001INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 19:05:16 GMT
                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              X-Powered-By: PHP/7.3.25
                                                                                                                                                                                                                              X-Powered-By: PleskLin
                                                                                                                                                                                                                              Cache-Control: max-age=2592000
                                                                                                                                                                                                                              Set-Cookie: PHPSESSID=bqjlr2nfkdf0o8qmc8ikbup0ms; expires=Mon, 28-Oct-2024 21:05:15 GMT; Max-Age=7200; path=/
                                                                                                                                                                                                                              Vary: User-Agent,Accept-Encoding
                                                                                                                                                                                                                              cf-cache-status: DYNAMIC
                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=jSdrhoA9BLJZ0cN8SL3Kll13ivAvDSvKmIbUpPoIvDgRq7qRdm%2FDh3YNN7Z64fp3g51EQv68%2BPJklC%2BeQQtBwsGQXF40Mu0nEjRtsldvLVEhRtd1cuIRQI7EFydzkeB%2BLzM2pyyo%2B%2FdW"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                              CF-RAY: 8d9d32477b6b0bbe-DFW
                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1351&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2857&recv_bytes=1243&delivery_rate=2121611&cwnd=32&unsent_bytes=0&cid=c10cba5e1d46feeb&ts=489&x=0"
                                                                                                                                                                                                                              2024-10-28 19:05:16 UTC368INData Raw: 37 63 37 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 20 3c 21 2d 2d 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 0a 76 61 72 20 67 66 6f 72 6d 3b 67 66 6f 72 6d 7c 7c 28 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 67 66 6f 72 6d 5f 6d 61 69 6e 5f 73 63 72 69 70 74 73 5f 6c 6f 61 64 65 64 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 67 66 6f 72 6d 2e 73 63 72 69 70 74 73 4c 6f 61 64 65 64 3d 21 30 7d 29 2c 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 67 66 6f 72 6d 2e 64 6f
                                                                                                                                                                                                                              Data Ascii: 7c76<!DOCTYPE html><html lang="en-US"><head> ...<script type="text/javascript">var gform;gform||(document.addEventListener("gform_main_scripts_loaded",function(){gform.scriptsLoaded=!0}),window.addEventListener("DOMContentLoaded",function(){gform.do
                                                                                                                                                                                                                              2024-10-28 19:05:16 UTC1369INData Raw: 61 64 65 64 3f 6f 28 29 3a 21 67 66 6f 72 6d 2e 64 6f 6d 4c 6f 61 64 65 64 26 26 67 66 6f 72 6d 2e 73 63 72 69 70 74 73 4c 6f 61 64 65 64 3f 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 22 2c 6f 29 3a 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 67 66 6f 72 6d 5f 6d 61 69 6e 5f 73 63 72 69 70 74 73 5f 6c 6f 61 64 65 64 22 2c 6f 29 7d 2c 68 6f 6f 6b 73 3a 7b 61 63 74 69 6f 6e 3a 7b 7d 2c 66 69 6c 74 65 72 3a 7b 7d 7d 2c 61 64 64 41 63 74 69 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 6f 2c 6e 2c 72 2c 74 29 7b 67 66 6f 72 6d 2e 61 64 64 48 6f 6f 6b 28 22 61 63 74 69 6f 6e 22 2c 6f 2c 6e 2c 72 2c 74 29 7d 2c 61 64 64 46 69 6c 74 65 72 3a 66 75 6e 63 74
                                                                                                                                                                                                                              Data Ascii: aded?o():!gform.domLoaded&&gform.scriptsLoaded?window.addEventListener("DOMContentLoaded",o):document.addEventListener("gform_main_scripts_loaded",o)},hooks:{action:{},filter:{}},addAction:function(o,n,r,t){gform.addHook("action",o,n,r,t)},addFilter:funct
                                                                                                                                                                                                                              2024-10-28 19:05:16 UTC1369INData Raw: 66 69 74 3d 63 6f 76 65 72 22 20 2f 3e 09 09 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 3c 73 63 72 69 70 74 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 2a 20 59 6f 75 20 63 61 6e 20 61 64 64 20 6d 6f 72 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 70 74 69 6f 6e 73 20 74 6f 20 77 65 62 66 6f 6e 74 6c 6f 61 64 65 72 20 62 79 20 70 72 65 76 69 6f 75 73 6c 79 20 64 65 66 69 6e 69 6e 67 20 74 68 65 20 57 65 62 46 6f 6e 74 43 6f 6e 66 69 67 20 77 69 74 68 20 79 6f 75 72 20 6f 70 74 69 6f 6e 73 20 2a
                                                                                                                                                                                                                              Data Ascii: fit=cover" /> </script> ...<script> /* You can add more configuration options to webfontloader by previously defining the WebFontConfig with your options *
                                                                                                                                                                                                                              2024-10-28 19:05:16 UTC1369INData Raw: 31 27 20 2f 3e 0a 0a 09 3c 21 2d 2d 20 54 68 69 73 20 73 69 74 65 20 69 73 20 6f 70 74 69 6d 69 7a 65 64 20 77 69 74 68 20 74 68 65 20 59 6f 61 73 74 20 53 45 4f 20 70 6c 75 67 69 6e 20 76 32 30 2e 39 20 2d 20 68 74 74 70 73 3a 2f 2f 79 6f 61 73 74 2e 63 6f 6d 2f 77 6f 72 64 70 72 65 73 73 2f 70 6c 75 67 69 6e 73 2f 73 65 6f 2f 20 2d 2d 3e 0a 09 3c 74 69 74 6c 65 3e 45 78 74 65 6e 64 65 64 20 41 75 74 6f 20 57 61 72 72 61 6e 74 79 20 50 72 6f 74 65 63 74 69 6f 6e 20 7c 20 54 72 75 73 74 65 64 20 42 79 20 41 6c 6c 20 44 65 61 6c 65 72 73 20 4e 61 74 69 6f 6e 77 69 64 65 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 53 69 6e 63 65 20 31 39 39 38 20 41 63 65 20 41 75 74 6f
                                                                                                                                                                                                                              Data Ascii: 1' />... This site is optimized with the Yoast SEO plugin v20.9 - https://yoast.com/wordpress/plugins/seo/ --><title>Extended Auto Warranty Protection | Trusted By All Dealers Nationwide</title><meta name="description" content="Since 1998 Ace Auto
                                                                                                                                                                                                                              2024-10-28 19:05:16 UTC1369INData Raw: 74 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 61 72 74 69 63 6c 65 3a 6d 6f 64 69 66 69 65 64 5f 74 69 6d 65 22 20 63 6f 6e 74 65 6e 74 3d 22 32 30 32 33 2d 30 37 2d 30 36 54 31 37 3a 31 32 3a 35 33 2b 30 30 3a 30 30 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 69 6d 61 67 65 22 20 63 6f 6e 74 65 6e 74 3d 22 68 74 74 70 73 3a 2f 2f 61 63 65 61 75 74 6f 70 72 6f 74 65 63 74 69 6f 6e 73 2e 63 6f 6d 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 75 70 6c 6f 61 64 73 2f 65 6c 65 6d 65 6e 74 6f 72 2f 74 68 75 6d 62 73 2f 74 65 6e 2d 79 65 61 72 73 2d 65 78 70 2d 61 6c 74 33 2d 70 73 74 78 61 75 70 73 71 6d 78 70 79 33 37 33 77 72 66 71 33 36 39 38 7a 70 73 37 63 37 6a 62 74 76 6a 64 61 78 70 6f 38 77 2e 70 6e 67 22 20
                                                                                                                                                                                                                              Data Ascii: t" /><meta property="article:modified_time" content="2023-07-06T17:12:53+00:00" /><meta property="og:image" content="https://aceautoprotections.com/wp-content/uploads/elementor/thumbs/ten-years-exp-alt3-pstxaupsqmxpy373wrfq3698zps7c7jbtvjdaxpo8w.png"
                                                                                                                                                                                                                              2024-10-28 19:05:16 UTC1369INData Raw: 74 79 20 63 61 6e 20 73 61 76 65 20 79 6f 75 20 74 68 6f 75 73 61 6e 64 73 20 6f 66 20 64 6f 6c 6c 61 72 73 20 69 6e 20 72 65 70 61 69 72 20 62 69 6c 6c 73 2e 20 53 61 76 65 20 54 68 6f 75 73 61 6e 64 73 20 4f 6e 20 56 65 68 69 63 6c 65 20 41 75 74 6f 20 52 65 70 61 69 72 73 22 2c 22 62 72 65 61 64 63 72 75 6d 62 22 3a 7b 22 40 69 64 22 3a 22 68 74 74 70 73 3a 2f 2f 61 63 65 61 75 74 6f 70 72 6f 74 65 63 74 69 6f 6e 73 2e 63 6f 6d 2f 23 62 72 65 61 64 63 72 75 6d 62 22 7d 2c 22 69 6e 4c 61 6e 67 75 61 67 65 22 3a 22 65 6e 2d 55 53 22 2c 22 70 6f 74 65 6e 74 69 61 6c 41 63 74 69 6f 6e 22 3a 5b 7b 22 40 74 79 70 65 22 3a 22 52 65 61 64 41 63 74 69 6f 6e 22 2c 22 74 61 72 67 65 74 22 3a 5b 22 68 74 74 70 73 3a 2f 2f 61 63 65 61 75 74 6f 70 72 6f 74 65 63 74
                                                                                                                                                                                                                              Data Ascii: ty can save you thousands of dollars in repair bills. Save Thousands On Vehicle Auto Repairs","breadcrumb":{"@id":"https://aceautoprotections.com/#breadcrumb"},"inLanguage":"en-US","potentialAction":[{"@type":"ReadAction","target":["https://aceautoprotect
                                                                                                                                                                                                                              2024-10-28 19:05:16 UTC1369INData Raw: 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 63 65 61 75 74 6f 70 72 6f 74 65 63 74 69 6f 6e 73 2e 63 6f 6d 2f 22 2c 22 6c 6f 67 6f 22 3a 7b 22 40 74 79 70 65 22 3a 22 49 6d 61 67 65 4f 62 6a 65 63 74 22 2c 22 69 6e 4c 61 6e 67 75 61 67 65 22 3a 22 65 6e 2d 55 53 22 2c 22 40 69 64 22 3a 22 68 74 74 70 73 3a 2f 2f 61 63 65 61 75 74 6f 70 72 6f 74 65 63 74 69 6f 6e 73 2e 63 6f 6d 2f 23 2f 73 63 68 65 6d 61 2f 6c 6f 67 6f 2f 69 6d 61 67 65 2f 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 63 65 61 75 74 6f 70 72 6f 74 65 63 74 69 6f 6e 73 2e 63 6f 6d 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 75 70 6c 6f 61 64 73 2f 32 30 32 32 2f 30 38 2f 61 63 65 6c 6f 67 6f 2d 64 65 73 6b 2e 70 6e 67 22 2c 22 63 6f 6e 74 65 6e 74 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61
                                                                                                                                                                                                                              Data Ascii: rl":"https://aceautoprotections.com/","logo":{"@type":"ImageObject","inLanguage":"en-US","@id":"https://aceautoprotections.com/#/schema/logo/image/","url":"https://aceautoprotections.com/wp-content/uploads/2022/08/acelogo-desk.png","contentUrl":"https://a
                                                                                                                                                                                                                              2024-10-28 19:05:16 UTC1369INData Raw: 69 64 2d 70 75 72 70 6c 65 3a 20 23 39 62 35 31 65 30 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 76 69 76 69 64 2d 63 79 61 6e 2d 62 6c 75 65 2d 74 6f 2d 76 69 76 69 64 2d 70 75 72 70 6c 65 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 61 28 36 2c 31 34 37 2c 32 32 37 2c 31 29 20 30 25 2c 72 67 62 28 31 35 35 2c 38 31 2c 32 32 34 29 20 31 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 6c 69 67 68 74 2d 67 72 65 65 6e 2d 63 79 61 6e 2d 74 6f 2d 76 69 76 69 64 2d 67 72 65 65 6e 2d 63 79 61 6e 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 28 31 32 32 2c 32 32 30 2c 31 38 30 29 20 30 25 2c 72 67 62 28 30 2c 32 30
                                                                                                                                                                                                                              Data Ascii: id-purple: #9b51e0;--wp--preset--gradient--vivid-cyan-blue-to-vivid-purple: linear-gradient(135deg,rgba(6,147,227,1) 0%,rgb(155,81,224) 100%);--wp--preset--gradient--light-green-cyan-to-vivid-green-cyan: linear-gradient(135deg,rgb(122,220,180) 0%,rgb(0,20
                                                                                                                                                                                                                              2024-10-28 19:05:16 UTC1369INData Raw: 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 28 32 30 32 2c 32 34 38 2c 31 32 38 29 20 30 25 2c 72 67 62 28 31 31 33 2c 32 30 36 2c 31 32 36 29 20 31 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 6d 69 64 6e 69 67 68 74 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 28 32 2c 33 2c 31 32 39 29 20 30 25 2c 72 67 62 28 34 30 2c 31 31 36 2c 32 35 32 29 20 31 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 64 75 6f 74 6f 6e 65 2d 2d 64 61 72 6b 2d 67 72 61 79 73 63 61 6c 65 3a 20 75 72 6c 28 27 69 6e 64 65 78 2e 70 68 70 23 77 70 2d 64 75 6f 74 6f 6e 65 2d 64 61 72 6b 2d 67 72 61 79 73 63 61 6c 65 27 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d
                                                                                                                                                                                                                              Data Ascii: inear-gradient(135deg,rgb(202,248,128) 0%,rgb(113,206,126) 100%);--wp--preset--gradient--midnight: linear-gradient(135deg,rgb(2,3,129) 0%,rgb(40,116,252) 100%);--wp--preset--duotone--dark-grayscale: url('index.php#wp-duotone-dark-grayscale');--wp--preset-
                                                                                                                                                                                                                              2024-10-28 19:05:17 UTC1369INData Raw: 75 74 6c 69 6e 65 64 3a 20 36 70 78 20 36 70 78 20 30 70 78 20 2d 33 70 78 20 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 31 29 2c 20 36 70 78 20 36 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 31 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 73 68 61 64 6f 77 2d 2d 63 72 69 73 70 3a 20 36 70 78 20 36 70 78 20 30 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 31 29 3b 7d 3a 77 68 65 72 65 28 2e 69 73 2d 6c 61 79 6f 75 74 2d 66 6c 65 78 29 7b 67 61 70 3a 20 30 2e 35 65 6d 3b 7d 62 6f 64 79 20 2e 69 73 2d 6c 61 79 6f 75 74 2d 66 6c 6f 77 20 3e 20 2e 61 6c 69 67 6e 6c 65 66 74 7b 66 6c 6f 61 74 3a 20 6c 65 66 74 3b 6d 61 72 67 69 6e 2d 69 6e 6c 69 6e 65 2d 73 74 61 72 74 3a 20 30 3b 6d 61 72 67 69 6e 2d 69 6e 6c 69 6e 65 2d 65 6e
                                                                                                                                                                                                                              Data Ascii: utlined: 6px 6px 0px -3px rgba(255, 255, 255, 1), 6px 6px rgba(0, 0, 0, 1);--wp--preset--shadow--crisp: 6px 6px 0px rgba(0, 0, 0, 1);}:where(.is-layout-flex){gap: 0.5em;}body .is-layout-flow > .alignleft{float: left;margin-inline-start: 0;margin-inline-en


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              2192.168.2.549720151.101.1.2294436656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-28 19:05:17 UTC582OUTGET /npm/bootstrap@5.3.0/dist/css/bootstrap.min.css HTTP/1.1
                                                                                                                                                                                                                              Host: cdn.jsdelivr.net
                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                                                                              Referer: https://aceautoprotections.com/
                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                              2024-10-28 19:05:17 UTC762INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Content-Length: 232914
                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                              Access-Control-Expose-Headers: *
                                                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                                                              Cache-Control: public, max-age=31536000, s-maxage=31536000, immutable
                                                                                                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                              Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                                              X-JSD-Version: 5.3.0
                                                                                                                                                                                                                              X-JSD-Version-Type: version
                                                                                                                                                                                                                              ETag: W/"38dd2-sjFlHg/Wi72HWBifvTZCxGLTT6Y"
                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                              Age: 550626
                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 19:05:17 GMT
                                                                                                                                                                                                                              X-Served-By: cache-fra-eddf8230088-FRA, cache-dfw-kdal2120127-DFW
                                                                                                                                                                                                                              X-Cache: HIT, HIT
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                              2024-10-28 19:05:17 UTC1378INData Raw: 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 2f 2a 21 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 20 76 35 2e 33 2e 30 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 32 33 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 69 6e 2f 4c 49 43 45 4e 53 45 29 0a 20 2a 2f 3a 72 6f 6f 74 2c 5b 64 61 74 61 2d 62 73 2d 74 68 65 6d 65 3d 6c 69 67 68 74 5d 7b 2d 2d 62 73 2d 62 6c 75 65 3a 23 30 64 36 65 66 64 3b 2d 2d 62 73 2d 69 6e 64 69 67 6f 3a 23 36 36
                                                                                                                                                                                                                              Data Ascii: @charset "UTF-8";/*! * Bootstrap v5.3.0 (https://getbootstrap.com/) * Copyright 2011-2023 The Bootstrap Authors * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE) */:root,[data-bs-theme=light]{--bs-blue:#0d6efd;--bs-indigo:#66
                                                                                                                                                                                                                              2024-10-28 19:05:17 UTC1378INData Raw: 73 75 62 74 6c 65 3a 23 65 32 65 33 65 35 3b 2d 2d 62 73 2d 73 75 63 63 65 73 73 2d 62 67 2d 73 75 62 74 6c 65 3a 23 64 31 65 37 64 64 3b 2d 2d 62 73 2d 69 6e 66 6f 2d 62 67 2d 73 75 62 74 6c 65 3a 23 63 66 66 34 66 63 3b 2d 2d 62 73 2d 77 61 72 6e 69 6e 67 2d 62 67 2d 73 75 62 74 6c 65 3a 23 66 66 66 33 63 64 3b 2d 2d 62 73 2d 64 61 6e 67 65 72 2d 62 67 2d 73 75 62 74 6c 65 3a 23 66 38 64 37 64 61 3b 2d 2d 62 73 2d 6c 69 67 68 74 2d 62 67 2d 73 75 62 74 6c 65 3a 23 66 63 66 63 66 64 3b 2d 2d 62 73 2d 64 61 72 6b 2d 62 67 2d 73 75 62 74 6c 65 3a 23 63 65 64 34 64 61 3b 2d 2d 62 73 2d 70 72 69 6d 61 72 79 2d 62 6f 72 64 65 72 2d 73 75 62 74 6c 65 3a 23 39 65 63 35 66 65 3b 2d 2d 62 73 2d 73 65 63 6f 6e 64 61 72 79 2d 62 6f 72 64 65 72 2d 73 75 62 74 6c 65
                                                                                                                                                                                                                              Data Ascii: subtle:#e2e3e5;--bs-success-bg-subtle:#d1e7dd;--bs-info-bg-subtle:#cff4fc;--bs-warning-bg-subtle:#fff3cd;--bs-danger-bg-subtle:#f8d7da;--bs-light-bg-subtle:#fcfcfd;--bs-dark-bg-subtle:#ced4da;--bs-primary-border-subtle:#9ec5fe;--bs-secondary-border-subtle
                                                                                                                                                                                                                              2024-10-28 19:05:17 UTC1378INData Raw: 6c 6f 72 2d 72 67 62 3a 33 33 2c 33 37 2c 34 31 3b 2d 2d 62 73 2d 74 65 72 74 69 61 72 79 2d 62 67 3a 23 66 38 66 39 66 61 3b 2d 2d 62 73 2d 74 65 72 74 69 61 72 79 2d 62 67 2d 72 67 62 3a 32 34 38 2c 32 34 39 2c 32 35 30 3b 2d 2d 62 73 2d 68 65 61 64 69 6e 67 2d 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 3b 2d 2d 62 73 2d 6c 69 6e 6b 2d 63 6f 6c 6f 72 3a 23 30 64 36 65 66 64 3b 2d 2d 62 73 2d 6c 69 6e 6b 2d 63 6f 6c 6f 72 2d 72 67 62 3a 31 33 2c 31 31 30 2c 32 35 33 3b 2d 2d 62 73 2d 6c 69 6e 6b 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 3b 2d 2d 62 73 2d 6c 69 6e 6b 2d 68 6f 76 65 72 2d 63 6f 6c 6f 72 3a 23 30 61 35 38 63 61 3b 2d 2d 62 73 2d 6c 69 6e 6b 2d 68 6f 76 65 72 2d 63 6f 6c 6f 72 2d 72 67 62 3a 31 30 2c 38 38 2c 32 30 32 3b 2d
                                                                                                                                                                                                                              Data Ascii: lor-rgb:33,37,41;--bs-tertiary-bg:#f8f9fa;--bs-tertiary-bg-rgb:248,249,250;--bs-heading-color:inherit;--bs-link-color:#0d6efd;--bs-link-color-rgb:13,110,253;--bs-link-decoration:underline;--bs-link-hover-color:#0a58ca;--bs-link-hover-color-rgb:10,88,202;-
                                                                                                                                                                                                                              2024-10-28 19:05:17 UTC1378INData Raw: 2d 63 6f 6c 6f 72 2d 72 67 62 3a 31 37 33 2c 31 38 31 2c 31 38 39 3b 2d 2d 62 73 2d 73 65 63 6f 6e 64 61 72 79 2d 62 67 3a 23 33 34 33 61 34 30 3b 2d 2d 62 73 2d 73 65 63 6f 6e 64 61 72 79 2d 62 67 2d 72 67 62 3a 35 32 2c 35 38 2c 36 34 3b 2d 2d 62 73 2d 74 65 72 74 69 61 72 79 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 31 37 33 2c 20 31 38 31 2c 20 31 38 39 2c 20 30 2e 35 29 3b 2d 2d 62 73 2d 74 65 72 74 69 61 72 79 2d 63 6f 6c 6f 72 2d 72 67 62 3a 31 37 33 2c 31 38 31 2c 31 38 39 3b 2d 2d 62 73 2d 74 65 72 74 69 61 72 79 2d 62 67 3a 23 32 62 33 30 33 35 3b 2d 2d 62 73 2d 74 65 72 74 69 61 72 79 2d 62 67 2d 72 67 62 3a 34 33 2c 34 38 2c 35 33 3b 2d 2d 62 73 2d 70 72 69 6d 61 72 79 2d 74 65 78 74 2d 65 6d 70 68 61 73 69 73 3a 23 36 65 61 38 66 65 3b 2d 2d 62 73
                                                                                                                                                                                                                              Data Ascii: -color-rgb:173,181,189;--bs-secondary-bg:#343a40;--bs-secondary-bg-rgb:52,58,64;--bs-tertiary-color:rgba(173, 181, 189, 0.5);--bs-tertiary-color-rgb:173,181,189;--bs-tertiary-bg:#2b3035;--bs-tertiary-bg-rgb:43,48,53;--bs-primary-text-emphasis:#6ea8fe;--bs
                                                                                                                                                                                                                              2024-10-28 19:05:17 UTC1378INData Raw: 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 65 61 38 36 38 66 7d 2a 2c 3a 3a 61 66 74 65 72 2c 3a 3a 62 65 66 6f 72 65 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 72 65 64 75 63 65 64 2d 6d 6f 74 69 6f 6e 3a 6e 6f 2d 70 72 65 66 65 72 65 6e 63 65 29 7b 3a 72 6f 6f 74 7b 73 63 72 6f 6c 6c 2d 62 65 68 61 76 69 6f 72 3a 73 6d 6f 6f 74 68 7d 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 76 61 72 28 2d 2d 62 73 2d 62 6f 64 79 2d 66 6f 6e 74 2d 66 61 6d 69 6c 79 29 3b 66 6f 6e 74 2d 73 69 7a 65 3a 76 61 72 28 2d 2d 62 73 2d 62 6f 64 79 2d 66 6f 6e 74 2d 73 69 7a 65 29 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 76 61 72 28 2d 2d 62 73 2d 62 6f 64 79 2d 66 6f 6e 74
                                                                                                                                                                                                                              Data Ascii: order-color:#ea868f}*,::after,::before{box-sizing:border-box}@media (prefers-reduced-motion:no-preference){:root{scroll-behavior:smooth}}body{margin:0;font-family:var(--bs-body-font-family);font-size:var(--bs-body-font-size);font-weight:var(--bs-body-font
                                                                                                                                                                                                                              2024-10-28 19:05:17 UTC1378INData Raw: 61 64 64 69 6e 67 2d 6c 65 66 74 3a 32 72 65 6d 7d 64 6c 2c 6f 6c 2c 75 6c 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 72 65 6d 7d 6f 6c 20 6f 6c 2c 6f 6c 20 75 6c 2c 75 6c 20 6f 6c 2c 75 6c 20 75 6c 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 7d 64 74 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 7d 64 64 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 2e 35 72 65 6d 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 7d 62 6c 6f 63 6b 71 75 6f 74 65 7b 6d 61 72 67 69 6e 3a 30 20 30 20 31 72 65 6d 7d 62 2c 73 74 72 6f 6e 67 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 65 72 7d 2e 73 6d 61 6c 6c 2c 73 6d 61 6c 6c 7b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 37 35 65 6d 7d 2e 6d 61 72 6b 2c 6d 61 72 6b 7b 70 61 64 64 69
                                                                                                                                                                                                                              Data Ascii: adding-left:2rem}dl,ol,ul{margin-top:0;margin-bottom:1rem}ol ol,ol ul,ul ol,ul ul{margin-bottom:0}dt{font-weight:700}dd{margin-bottom:.5rem;margin-left:0}blockquote{margin:0 0 1rem}b,strong{font-weight:bolder}.small,small{font-size:.875em}.mark,mark{paddi
                                                                                                                                                                                                                              2024-10-28 19:05:17 UTC1378INData Raw: 6f 64 79 2c 74 64 2c 74 66 6f 6f 74 2c 74 68 2c 74 68 65 61 64 2c 74 72 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 3b 62 6f 72 64 65 72 2d 73 74 79 6c 65 3a 73 6f 6c 69 64 3b 62 6f 72 64 65 72 2d 77 69 64 74 68 3a 30 7d 6c 61 62 65 6c 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 7d 62 75 74 74 6f 6e 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 7d 62 75 74 74 6f 6e 3a 66 6f 63 75 73 3a 6e 6f 74 28 3a 66 6f 63 75 73 2d 76 69 73 69 62 6c 65 29 7b 6f 75 74 6c 69 6e 65 3a 30 7d 62 75 74 74 6f 6e 2c 69 6e 70 75 74 2c 6f 70 74 67 72 6f 75 70 2c 73 65 6c 65 63 74 2c 74 65 78 74 61 72 65 61 7b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 69 6e 68 65 72 69 74 3b 66 6f 6e 74 2d 73 69 7a 65 3a 69 6e 68 65 72
                                                                                                                                                                                                                              Data Ascii: ody,td,tfoot,th,thead,tr{border-color:inherit;border-style:solid;border-width:0}label{display:inline-block}button{border-radius:0}button:focus:not(:focus-visible){outline:0}button,input,optgroup,select,textarea{margin:0;font-family:inherit;font-size:inher
                                                                                                                                                                                                                              2024-10-28 19:05:17 UTC1378INData Raw: 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 74 65 78 74 66 69 65 6c 64 7d 3a 3a 2d 77 65 62 6b 69 74 2d 73 65 61 72 63 68 2d 64 65 63 6f 72 61 74 69 6f 6e 7b 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 6e 6f 6e 65 7d 3a 3a 2d 77 65 62 6b 69 74 2d 63 6f 6c 6f 72 2d 73 77 61 74 63 68 2d 77 72 61 70 70 65 72 7b 70 61 64 64 69 6e 67 3a 30 7d 3a 3a 2d 77 65 62 6b 69 74 2d 66 69 6c 65 2d 75 70 6c 6f 61 64 2d 62 75 74 74 6f 6e 7b 66 6f 6e 74 3a 69 6e 68 65 72 69 74 3b 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 62 75 74 74 6f 6e 7d 3a 3a 66 69 6c 65 2d 73 65 6c 65 63 74 6f 72 2d 62 75 74 74 6f 6e 7b 66 6f 6e 74 3a 69 6e 68 65 72 69 74 3b 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 62 75 74 74 6f 6e 7d 6f 75 74 70 75 74
                                                                                                                                                                                                                              Data Ascii: bkit-appearance:textfield}::-webkit-search-decoration{-webkit-appearance:none}::-webkit-color-swatch-wrapper{padding:0}::-webkit-file-upload-button{font:inherit;-webkit-appearance:button}::file-selector-button{font:inherit;-webkit-appearance:button}output
                                                                                                                                                                                                                              2024-10-28 19:05:17 UTC1378INData Raw: 69 6c 64 29 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2e 35 72 65 6d 7d 2e 69 6e 69 74 69 61 6c 69 73 6d 7b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 37 35 65 6d 3b 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 75 70 70 65 72 63 61 73 65 7d 2e 62 6c 6f 63 6b 71 75 6f 74 65 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 72 65 6d 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 35 72 65 6d 7d 2e 62 6c 6f 63 6b 71 75 6f 74 65 3e 3a 6c 61 73 74 2d 63 68 69 6c 64 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 7d 2e 62 6c 6f 63 6b 71 75 6f 74 65 2d 66 6f 6f 74 65 72 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2d 31 72 65 6d 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 72 65 6d 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 37 35 65 6d 3b 63 6f 6c 6f 72 3a 23 36 63 37 35 37 64 7d 2e 62
                                                                                                                                                                                                                              Data Ascii: ild){margin-right:.5rem}.initialism{font-size:.875em;text-transform:uppercase}.blockquote{margin-bottom:1rem;font-size:1.25rem}.blockquote>:last-child{margin-bottom:0}.blockquote-footer{margin-top:-1rem;margin-bottom:1rem;font-size:.875em;color:#6c757d}.b
                                                                                                                                                                                                                              2024-10-28 19:05:17 UTC1378INData Raw: 2c 2e 63 6f 6e 74 61 69 6e 65 72 2d 78 78 6c 7b 6d 61 78 2d 77 69 64 74 68 3a 31 33 32 30 70 78 7d 7d 3a 72 6f 6f 74 7b 2d 2d 62 73 2d 62 72 65 61 6b 70 6f 69 6e 74 2d 78 73 3a 30 3b 2d 2d 62 73 2d 62 72 65 61 6b 70 6f 69 6e 74 2d 73 6d 3a 35 37 36 70 78 3b 2d 2d 62 73 2d 62 72 65 61 6b 70 6f 69 6e 74 2d 6d 64 3a 37 36 38 70 78 3b 2d 2d 62 73 2d 62 72 65 61 6b 70 6f 69 6e 74 2d 6c 67 3a 39 39 32 70 78 3b 2d 2d 62 73 2d 62 72 65 61 6b 70 6f 69 6e 74 2d 78 6c 3a 31 32 30 30 70 78 3b 2d 2d 62 73 2d 62 72 65 61 6b 70 6f 69 6e 74 2d 78 78 6c 3a 31 34 30 30 70 78 7d 2e 72 6f 77 7b 2d 2d 62 73 2d 67 75 74 74 65 72 2d 78 3a 31 2e 35 72 65 6d 3b 2d 2d 62 73 2d 67 75 74 74 65 72 2d 79 3a 30 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 77 72 61 70 3a 77
                                                                                                                                                                                                                              Data Ascii: ,.container-xxl{max-width:1320px}}:root{--bs-breakpoint-xs:0;--bs-breakpoint-sm:576px;--bs-breakpoint-md:768px;--bs-breakpoint-lg:992px;--bs-breakpoint-xl:1200px;--bs-breakpoint-xxl:1400px}.row{--bs-gutter-x:1.5rem;--bs-gutter-y:0;display:flex;flex-wrap:w


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              3192.168.2.549718184.28.90.27443
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-28 19:05:17 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                              Accept-Encoding: identity
                                                                                                                                                                                                                              User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                              Host: fs.microsoft.com
                                                                                                                                                                                                                              2024-10-28 19:05:18 UTC467INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                              Content-Type: application/octet-stream
                                                                                                                                                                                                                              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                              Server: ECAcc (lpl/EF06)
                                                                                                                                                                                                                              X-CID: 11
                                                                                                                                                                                                                              X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                              X-Ms-Region: prod-weu-z1
                                                                                                                                                                                                                              Cache-Control: public, max-age=164463
                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 19:05:17 GMT
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              X-CID: 2


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              4192.168.2.549727188.114.96.34436656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-28 19:05:18 UTC688OUTGET /wp-content/plugins/wp-call-button/assets/block/build/index-ver=a1dbfd3fcfcfb0740ca8c4771bbdc4c3.css HTTP/1.1
                                                                                                                                                                                                                              Host: aceautoprotections.com
                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                                                                              Referer: https://aceautoprotections.com/
                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                              Cookie: PHPSESSID=bqjlr2nfkdf0o8qmc8ikbup0ms
                                                                                                                                                                                                                              2024-10-28 19:05:18 UTC940INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 19:05:18 GMT
                                                                                                                                                                                                                              Content-Type: text/css
                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Last-Modified: Fri, 15 Mar 2024 03:33:52 GMT
                                                                                                                                                                                                                              ETag: W/"480690-302-613aaad4666f3"
                                                                                                                                                                                                                              Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                                                              X-Powered-By: PleskLin
                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                              Age: 4417
                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=HRTENECoE1yb3%2BNhKP%2FYkzsOn8W8jB4UZ9CiXpdqDxWVGVGJKe0vvlr3gsCnQCHwp3vNs%2BPlsBFB%2B9%2BPCE9u8itA9zut%2BfJ0H%2Ft2p2HPx3ExVkOPG7v33vAAaeISZfXzPbhYNubibhF%2B"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                              CF-RAY: 8d9d3251e94be7fb-DFW
                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1313&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2858&recv_bytes=1266&delivery_rate=2110787&cwnd=249&unsent_bytes=0&cid=63002f1c85faea96&ts=154&x=0"
                                                                                                                                                                                                                              2024-10-28 19:05:18 UTC429INData Raw: 33 30 32 0d 0a 2e 77 70 2d 63 61 6c 6c 2d 62 75 74 74 6f 6e 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 7d 2e 77 70 2d 63 61 6c 6c 2d 62 75 74 74 6f 6e 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 3e 2e 77 70 2d 63 61 6c 6c 2d 62 75 74 74 6f 6e 2d 69 6e 2d 62 74 6e 7b 6d 69 6e 2d 77 69 64 74 68 3a 31 33 35 70 78 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 32 36 39 30 34 31 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 20 32 30 70 78 20 31 35 70 78 20 35 70 78 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 3b 74 65 78 74 2d 64 65 63 6f 72 61 74
                                                                                                                                                                                                                              Data Ascii: 302.wp-call-button-block-button{margin-top:0;margin-bottom:0}.wp-call-button-block-button>.wp-call-button-in-btn{min-width:135px;display:inline-block;color:#fff;background:#269041;padding:15px 20px 15px 5px;border-radius:5px;font-weight:700;text-decorat
                                                                                                                                                                                                                              2024-10-28 19:05:18 UTC348INData Raw: 2e 77 70 2d 63 61 6c 6c 2d 62 75 74 74 6f 6e 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 20 73 76 67 3e 2a 7b 66 69 6c 6c 3a 63 75 72 72 65 6e 74 43 6f 6c 6f 72 7d 2e 77 70 2d 63 61 6c 6c 2d 62 75 74 74 6f 6e 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 2d 63 65 6e 74 65 72 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 77 70 2d 63 61 6c 6c 2d 62 75 74 74 6f 6e 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 2d 6e 6f 2d 70 68 6f 6e 65 3e 2e 77 70 2d 63 61 6c 6c 2d 62 75 74 74 6f 6e 2d 69 6e 2d 62 74 6e 7b 70 61 64 64 69 6e 67 3a 31 35 70 78 20 32 30 70 78 7d 2e 62 6c 6f 63 6b 2d 65 64 69 74 6f 72 2d 70 61 67 65 20 2e 77 70 2d 63 61 6c 6c 2d 62 75 74 74 6f 6e 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 20 73 76 67 2b 2e 65 64 69 74 6f 72 2d 72 69 63 68 2d 74 65 78 74
                                                                                                                                                                                                                              Data Ascii: .wp-call-button-block-button svg>*{fill:currentColor}.wp-call-button-block-button-center{text-align:center}.wp-call-button-block-button-no-phone>.wp-call-button-in-btn{padding:15px 20px}.block-editor-page .wp-call-button-block-button svg+.editor-rich-text
                                                                                                                                                                                                                              2024-10-28 19:05:18 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              5192.168.2.549725188.114.96.34436656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-28 19:05:18 UTC667OUTGET /wp-content/plugins/wp-popups-lite/src/assets/css/wppopups-base-ver=2.1.5.1.css HTTP/1.1
                                                                                                                                                                                                                              Host: aceautoprotections.com
                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                                                                              Referer: https://aceautoprotections.com/
                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                              Cookie: PHPSESSID=bqjlr2nfkdf0o8qmc8ikbup0ms
                                                                                                                                                                                                                              2024-10-28 19:05:18 UTC941INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 19:05:18 GMT
                                                                                                                                                                                                                              Content-Type: text/css
                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Last-Modified: Fri, 15 Mar 2024 03:33:49 GMT
                                                                                                                                                                                                                              ETag: W/"500cdb-2291-613aaad1878e3"
                                                                                                                                                                                                                              Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                                                              X-Powered-By: PleskLin
                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                              Age: 4417
                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=O3yZb6170VWoXVIKRXeRGDoEa80%2BN0%2FbbIGPoKY8X%2BAMBocKAsMLKKrPTzv5H%2F3%2F6Kpz5%2BnQCyXbmjmnU%2Bofl6FigEeiecQ7kQuI%2FZhupK8n2mKhrfrakfxJ6llbWDqYpFcZLyxI6VxV"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                              CF-RAY: 8d9d3251ec4c2c8a-DFW
                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1447&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2859&recv_bytes=1245&delivery_rate=2012508&cwnd=247&unsent_bytes=0&cid=1bc479278f900e9b&ts=189&x=0"
                                                                                                                                                                                                                              2024-10-28 19:05:18 UTC428INData Raw: 32 32 39 31 0d 0a 2f 2a 20 42 61 73 65 20 73 74 79 6c 65 73 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 20 2a 2f 0a 2e 73 70 75 2d 62 6f 78 2c 0a 2e 73 70 75 2d 62 6f 78 20 2a 7b 0a 09 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 0a 7d 0a 2e 77 70 70 6f 70 75 70 73 2d 77 68 6f 6c 65 7b 0a 09 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 09 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 09 6c 65 66 74 3a 20 30 3b 0a 09 74 6f 70 3a 20 30 3b 0a 20 20 20 20 7a 2d 69 6e 64 65 78 3a 20 39 39 39 39 39 38 3b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a
                                                                                                                                                                                                                              Data Ascii: 2291/* Base styles----------------------------------------------------------------------------- */.spu-box,.spu-box *{box-sizing: border-box;}.wppopups-whole{position: relative;width: 100%;left: 0;top: 0; z-index: 999998; display:
                                                                                                                                                                                                                              2024-10-28 19:05:18 UTC1369INData Raw: 0a 2e 73 70 75 2d 62 6f 78 3a 62 65 66 6f 72 65 2c 0a 2e 73 70 75 2d 62 6f 78 3a 61 66 74 65 72 20 7b 0a 09 63 6f 6e 74 65 6e 74 3a 22 22 3b 0a 09 64 69 73 70 6c 61 79 3a 74 61 62 6c 65 3b 0a 7d 0a 2e 73 70 75 2d 62 6f 78 3a 61 66 74 65 72 20 7b 0a 09 63 6c 65 61 72 3a 62 6f 74 68 3b 0a 7d 0a 2e 73 70 75 2d 62 6f 78 20 7b 0a 09 7a 6f 6f 6d 3a 31 3b 0a 7d 0a 2e 73 70 75 2d 62 6f 78 20 7b 0a 09 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 0a 09 7a 2d 69 6e 64 65 78 3a 20 39 39 39 39 39 39 3b 0a 09 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 20 20 6d 61 78 2d 68 65 69 67 68 74 3a 20 31 30 30 76 68 3b 0a 7d 0a 2e 73 70 75 2d 62 6f 78 20 69 6d 67 7b 0a 09 6d 61 78 2d 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 09 68 65 69 67 68 74 3a 20 61 75 74 6f 3b 0a 7d 0a 0a
                                                                                                                                                                                                                              Data Ascii: .spu-box:before,.spu-box:after {content:"";display:table;}.spu-box:after {clear:both;}.spu-box {zoom:1;}.spu-box {position:fixed;z-index: 999999;width: 100%; max-height: 100vh;}.spu-box img{max-width: 100%;height: auto;}
                                                                                                                                                                                                                              2024-10-28 19:05:18 UTC1369INData Raw: 3a 20 31 30 30 25 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 7d 0a 2e 73 70 75 2d 62 6f 78 2e 73 70 75 2d 70 6f 73 69 74 69 6f 6e 2d 62 6f 74 74 6f 6d 2d 62 61 72 20 2e 73 70 75 2d 63 6f 6e 74 65 6e 74 20 3e 20 2a 2c 0a 2e 73 70 75 2d 62 6f 78 2e 73 70 75 2d 70 6f 73 69 74 69 6f 6e 2d 74 6f 70 2d 62 61 72 20 2e 73 70 75 2d 63 6f 6e 74 65 6e 74 20 3e 20 2a 7b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 32 30 70 78 3b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 30 3b 0a 7d 0a 2e 73 70 75 2d 62 6f 78 2e 73 70 75 2d 70 6f 73 69 74 69 6f 6e 2d 62 6f 74 74 6f 6d 2d 62 61 72 20 2e 73 70 75 2d 63 6f 6e 74 65 6e 74 20 2e 73 70 75 2d 6f 70 74 69 6e 2d 66 6f 72 6d 2c 0a 2e 73 70 75 2d 62 6f 78 2e 73 70 75 2d 70 6f 73 69 74 69 6f 6e 2d 74 6f 70
                                                                                                                                                                                                                              Data Ascii: : 100% !important;}.spu-box.spu-position-bottom-bar .spu-content > *,.spu-box.spu-position-top-bar .spu-content > *{ margin-left: 20px; margin-bottom: 0;}.spu-box.spu-position-bottom-bar .spu-content .spu-optin-form,.spu-box.spu-position-top
                                                                                                                                                                                                                              2024-10-28 19:05:18 UTC1369INData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 20 2a 2f 0a 2e 73 70 75 2d 63 6c 6f 73 65 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 20 20 63 75 72 73 6f 72 3a 20 70 6f 69 6e 74 65 72 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 0a 20 20 20 20 62 6f 72 64 65 72 3a 20 30 3b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 2e 35 3b 0a 20 20 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b
                                                                                                                                                                                                                              Data Ascii: ---------------------------------------------------------- */.spu-close{ position:absolute; padding: 0; cursor: pointer; background: transparent; border: 0; -webkit-appearance: none; line-height: .5; text-decoration: none;
                                                                                                                                                                                                                              2024-10-28 19:05:18 UTC1369INData Raw: 32 34 70 78 3b 0a 7d 0a 0a 2e 73 70 75 2d 61 64 64 6f 6e 2d 6d 73 67 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 37 70 78 3b 0a 7d 0a 0a 2e 73 70 75 2d 69 6e 70 75 74 2d 74 65 78 74 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0a 20 20 20 20 77 69 64 74 68 3a 20 34 39 25 3b 0a 20 20 20 20 68 65 69 67 68 74 3a 20 34 34 70 78 3b 0a 20 20 20 20 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 63 64 64 31 64 34 3b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 30 20 36 70 78 20 2d 33 70 78 20 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 38 29 20 69 6e 73 65 74 3b 0a 20 20 20 20 2d 6d 6f 7a 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 30 20 36 70 78 20 2d 33 70 78 20
                                                                                                                                                                                                                              Data Ascii: 24px;}.spu-addon-msg { font-size: 17px;}.spu-input-text { background-color: #fff; width: 49%; height: 44px; border: 1px solid #cdd1d4; -webkit-box-shadow: 0 0 6px -3px rgba(0,0,0,0.8) inset; -moz-box-shadow: 0 0 6px -3px
                                                                                                                                                                                                                              2024-10-28 19:05:18 UTC1369INData Raw: 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 20 2a 2f 0a 2e 73 70 75 2d 6f 70 74 69 6e 2d 66 6f 72 6d 20 2e 73 70 75 2d 68 65 6c 70 65 72 2d 66 69 65 6c 64 73 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0a 7d 0a 2e 73 70 75 2d 66 69 65 6c 64 73 2d 63 6f 6e 74 61 69 6e 65 72 7b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 33 36 70 78 20 33 32 70 78 20 34 34 70 78 3b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 7d 0a 2e 73 70 75 2d 66 69 65 6c 64 73 2e 73 70 75 2d 6e 61 6d 65 2c 0a 2e 73 70 75 2d 66 69 65 6c 64 73 2e 73 70 75 2d 65 6d 61 69 6c 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 20 20 68 65 69 67 68 74 3a 20 34 38
                                                                                                                                                                                                                              Data Ascii: ============ */.spu-optin-form .spu-helper-fields{ display: none;}.spu-fields-container{ padding: 36px 32px 44px; position: relative;}.spu-fields.spu-name,.spu-fields.spu-email{ background-color: #fff; width: 100%; height: 48
                                                                                                                                                                                                                              2024-10-28 19:05:18 UTC1369INData Raw: 0a 20 20 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 32 30 70 78 3b 0a 7d 0a 2e 73 70 75 2d 6f 70 74 69 6e 2d 66 69 65 6c 64 73 2e 73 70 75 2d 69 6e 6c 69 6e 65 2d 66 69 65 6c 64 73 20 2e 73 70 75 2d 66 69 65 6c 64 73 7b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 30 70 78 3b 0a 7d 0a 2e 73 70 75 2d 6f 70 74 69 6e 2d 66 69 65 6c 64 73 2e 73 70 75 2d 69 6e 6c 69 6e 65 2d 66 69 65 6c 64 73 20 2e 73 70 75 2d 66 69 65 6c 64 73 2e 73 70 75 2d 6e 61 6d 65 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 32 30 70 78 3b 0a 7d 0a 2e 73 70 75 2d 66 69 65 6c 64 73 2e 73 70 75 2d 65 6d 61 69 6c 7b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 30 3b 0a 7d 0a 2e 73 70 75 2d 66 69 65 6c 64 73 2e 73 70 75 2d 73 75 62 6d 69
                                                                                                                                                                                                                              Data Ascii: margin-bottom: 20px;}.spu-optin-fields.spu-inline-fields .spu-fields{ margin-bottom: 0px;}.spu-optin-fields.spu-inline-fields .spu-fields.spu-name { margin-right: 20px;}.spu-fields.spu-email{ margin-right: 0;}.spu-fields.spu-submi
                                                                                                                                                                                                                              2024-10-28 19:05:18 UTC215INData Raw: 72 74 61 6e 74 3b 0a 20 20 20 20 7d 0a 20 20 20 20 2e 73 70 75 2d 62 6f 78 2e 73 70 75 2d 70 6f 73 69 74 69 6f 6e 2d 62 6f 74 74 6f 6d 2d 62 61 72 20 2e 73 70 75 2d 63 6f 6e 74 65 6e 74 2c 0a 20 20 20 20 2e 73 70 75 2d 62 6f 78 2e 73 70 75 2d 70 6f 73 69 74 69 6f 6e 2d 74 6f 70 2d 62 61 72 20 2e 73 70 75 2d 63 6f 6e 74 65 6e 74 20 7b 0a 20 20 20 20 20 20 20 20 66 6c 65 78 2d 66 6c 6f 77 3a 20 63 6f 6c 75 6d 6e 3b 0a 20 20 20 20 7d 0a 20 20 20 20 2e 70 6f 70 2d 75 70 2d 74 65 78 74 32 7b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 32 35 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 20 20 7d 0a 7d 0a 0d 0a
                                                                                                                                                                                                                              Data Ascii: rtant; } .spu-box.spu-position-bottom-bar .spu-content, .spu-box.spu-position-top-bar .spu-content { flex-flow: column; } .pop-up-text2{ margin-bottom: 25px !important; }}
                                                                                                                                                                                                                              2024-10-28 19:05:18 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              6192.168.2.549729188.114.96.34436656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-28 19:05:18 UTC662OUTGET /wp-content/themes/assurena/style-ver=3cb662dc13829f593117e9787bc18689.css HTTP/1.1
                                                                                                                                                                                                                              Host: aceautoprotections.com
                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                                                                              Referer: https://aceautoprotections.com/
                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                              Cookie: PHPSESSID=bqjlr2nfkdf0o8qmc8ikbup0ms
                                                                                                                                                                                                                              2024-10-28 19:05:18 UTC935INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 19:05:18 GMT
                                                                                                                                                                                                                              Content-Type: text/css
                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Last-Modified: Fri, 15 Mar 2024 03:33:59 GMT
                                                                                                                                                                                                                              ETag: W/"500cfc-1b4-613aaadb4d12e"
                                                                                                                                                                                                                              Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                                                              X-Powered-By: PleskLin
                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                              Age: 3467
                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=6AgW6u%2FpCVONZ3YaQhx%2F3Qxy33j2goKJs4t8TXH84Opyc7zsAHMq9GwGo%2FV2sBX98R9u2IqPlKGHuSPp%2F6fDCVXttfkF6agM6nnASTCNrWa3%2FTHtINYA5LUFn8fzi3zCgwkLF%2Bf0g8sw"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                              CF-RAY: 8d9d32526fa8135d-ATL
                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=17822&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2858&recv_bytes=1240&delivery_rate=162268&cwnd=32&unsent_bytes=0&cid=33caa26fa4778b41&ts=170&x=0"
                                                                                                                                                                                                                              2024-10-28 19:05:18 UTC434INData Raw: 31 62 34 0d 0a 2f 2a 0a 54 68 65 6d 65 20 4e 61 6d 65 3a 20 41 73 73 75 72 65 6e 61 0a 54 68 65 6d 65 20 55 52 49 3a 20 68 74 74 70 3a 2f 2f 61 73 73 75 72 65 6e 61 2e 73 74 79 6c 75 73 74 68 65 6d 65 73 2e 63 6f 6d 2f 0a 41 75 74 68 6f 72 3a 20 53 74 79 6c 75 73 54 68 65 6d 65 73 0a 41 75 74 68 6f 72 20 55 52 49 3a 20 68 74 74 70 3a 2f 2f 73 74 79 6c 75 73 74 68 65 6d 65 73 2e 63 6f 6d 2f 0a 44 65 73 63 72 69 70 74 69 6f 6e 3a 20 41 20 70 72 65 6d 69 75 6d 20 57 6f 72 64 50 72 65 73 73 20 72 65 73 70 6f 6e 73 69 76 65 20 74 68 65 6d 65 20 62 79 20 53 74 79 6c 75 73 54 68 65 6d 65 73 0a 56 65 72 73 69 6f 6e 3a 20 31 2e 30 2e 32 0a 4c 69 63 65 6e 73 65 3a 20 47 4e 55 20 47 65 6e 65 72 61 6c 20 50 75 62 6c 69 63 20 4c 69 63 65 6e 73 65 20 76 65 72 73 69 6f
                                                                                                                                                                                                                              Data Ascii: 1b4/*Theme Name: AssurenaTheme URI: http://assurena.stylusthemes.com/Author: StylusThemesAuthor URI: http://stylusthemes.com/Description: A premium WordPress responsive theme by StylusThemesVersion: 1.0.2License: GNU General Public License versio
                                                                                                                                                                                                                              2024-10-28 19:05:18 UTC9INData Raw: 61 64 79 0a 2a 2f 0a 0d 0a
                                                                                                                                                                                                                              Data Ascii: ady*/
                                                                                                                                                                                                                              2024-10-28 19:05:18 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              7192.168.2.549733188.114.96.34436656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-28 19:05:18 UTC668OUTGET /wp-content/themes/assurena-child/style-ver=3cb662dc13829f593117e9787bc18689.css HTTP/1.1
                                                                                                                                                                                                                              Host: aceautoprotections.com
                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                                                                              Referer: https://aceautoprotections.com/
                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                              Cookie: PHPSESSID=bqjlr2nfkdf0o8qmc8ikbup0ms
                                                                                                                                                                                                                              2024-10-28 19:05:18 UTC929INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 19:05:18 GMT
                                                                                                                                                                                                                              Content-Type: text/css
                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Last-Modified: Wed, 16 Oct 2024 11:53:47 GMT
                                                                                                                                                                                                                              ETag: W/"500cfe-1d58-62496b902362d"
                                                                                                                                                                                                                              Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                                                              X-Powered-By: PleskLin
                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                              Age: 4417
                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=FMJLP88Gtj%2FdBprrFHIr3TcMlbrCuM9e0OXmY00a8giHEA7Wf0RNSAo28H6Z2sIDkgSTNvj6Z2VtE4VHsBNI5siu9aJM%2FYC6PL643bZYQQOz8kRaJFDXrOj1kyxAUFlsSsEtmWTkHgJv"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                              CF-RAY: 8d9d32525b74e95e-DFW
                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1400&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2858&recv_bytes=1246&delivery_rate=1980848&cwnd=251&unsent_bytes=0&cid=ee5a2f116c162189&ts=181&x=0"
                                                                                                                                                                                                                              2024-10-28 19:05:18 UTC440INData Raw: 31 64 35 38 0d 0a 2f 2a 0a 54 68 65 6d 65 20 4e 61 6d 65 3a 20 41 73 73 75 72 65 6e 61 20 43 68 69 6c 64 0a 41 75 74 68 6f 72 3a 20 53 74 79 6c 75 73 54 68 65 6d 65 73 0a 41 75 74 68 6f 72 20 55 52 49 3a 20 68 74 74 70 73 3a 2f 2f 73 74 79 6c 75 73 74 68 65 6d 65 73 2e 63 6f 6d 2f 0a 44 65 73 63 72 69 70 74 69 6f 6e 3a 20 2d 0a 56 65 72 73 69 6f 6e 3a 20 31 2e 30 0a 54 65 6d 70 6c 61 74 65 3a 20 61 73 73 75 72 65 6e 61 0a 54 65 78 74 20 44 6f 6d 61 69 6e 3a 20 20 61 73 73 75 72 65 6e 61 2d 63 68 69 6c 64 0a 2a 2f 0a 2f 2a 20 46 6f 72 6d 20 53 74 79 6c 69 6e 67 20 2a 2f 0a 62 6f 64 79 20 2e 67 66 6f 72 6d 5f 77 72 61 70 70 65 72 20 75 6c 20 6c 69 2e 67 66 69 65 6c 64 20 7b 0a 09 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 30 70 78 20 21 69 6d 70 6f 72 74 61 6e 74
                                                                                                                                                                                                                              Data Ascii: 1d58/*Theme Name: Assurena ChildAuthor: StylusThemesAuthor URI: https://stylusthemes.com/Description: -Version: 1.0Template: assurenaText Domain: assurena-child*//* Form Styling */body .gform_wrapper ul li.gfield {margin-top: 0px !important
                                                                                                                                                                                                                              2024-10-28 19:05:18 UTC1369INData Raw: 32 36 43 43 46 34 3b 0a 09 77 69 64 74 68 3a 20 39 38 25 3b 0a 7d 0a 23 67 66 6f 72 6d 5f 73 75 62 6d 69 74 5f 62 75 74 74 6f 6e 5f 32 20 7b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 30 30 33 32 61 30 3b 0a 09 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 30 30 33 32 61 30 3b 0a 09 77 69 64 74 68 3a 20 39 38 25 3b 0a 7d 0a 23 67 66 6f 72 6d 5f 73 75 62 6d 69 74 5f 62 75 74 74 6f 6e 5f 32 3a 68 6f 76 65 72 20 7b 0a 09 63 6f 6c 6f 72 3a 20 23 30 30 33 32 61 30 3b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0a 09 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 30 30 33 32 61 30 3b 0a 09 77 69 64 74 68 3a 20 39 38 25 3b 0a 7d 0a 23 67 66 6f 72 6d 5f 73 75 62 6d 69 74 5f 62 75 74 74 6f 6e 5f 33 20 7b 0a 09 62 61
                                                                                                                                                                                                                              Data Ascii: 26CCF4;width: 98%;}#gform_submit_button_2 {background-color: #0032a0;border-color: #0032a0;width: 98%;}#gform_submit_button_2:hover {color: #0032a0;background-color: #fff;border-color: #0032a0;width: 98%;}#gform_submit_button_3 {ba
                                                                                                                                                                                                                              2024-10-28 19:05:18 UTC1369INData Raw: 72 3a 20 23 46 33 38 36 35 31 3b 0a 09 77 69 64 74 68 3a 20 39 38 25 3b 0a 7d 0a 23 67 66 6f 72 6d 5f 70 72 65 76 69 6f 75 73 5f 62 75 74 74 6f 6e 5f 35 20 7b 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 7d 0a 2e 67 66 6f 72 6d 5f 77 72 61 70 70 65 72 20 2e 70 65 72 63 65 6e 74 62 61 72 5f 62 6c 75 65 20 7b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 37 63 64 65 66 66 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 7d 0a 2e 67 66 6f 72 6d 5f 77 72 61 70 70 65 72 20 2e 67 66 6f 72 6d 5f 66 6f 6f 74 65 72 20 7b 0a 09 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 30 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 7d 0a 2e 67 66 6f 72 6d 5f 77 72 61 70 70 65 72 20 6c 69 2e 68 69 64 64 65 6e 5f 6c 61 62 65 6c 20 69 6e 70 75 74 20 7b 0a 09 6d 61 72 67 69 6e 2d 74 6f
                                                                                                                                                                                                                              Data Ascii: r: #F38651;width: 98%;}#gform_previous_button_5 {display: none;}.gform_wrapper .percentbar_blue {background-color: #7cdeff !important;}.gform_wrapper .gform_footer {margin-top: 0px !important;}.gform_wrapper li.hidden_label input {margin-to
                                                                                                                                                                                                                              2024-10-28 19:05:18 UTC1369INData Raw: 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 0a 23 69 6e 70 75 74 5f 31 5f 31 30 5f 32 20 7b 77 69 64 74 68 3a 20 31 30 30 25 3b 20 62 6f 72 64 65 72 3a 20 32 70 78 20 73 6f 6c 69 64 20 23 65 62 65 64 65 66 3b 7d 0a 23 69 6e 70 75 74 5f 31 5f 31 30 5f 33 5f 63 6f 6e 74 61 69 6e 65 72 20 7b 77 69 64 74 68 3a 20 33 33 25 3b 20 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 20 30 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 0a 23 69 6e 70 75 74 5f 31 5f 31 30 5f 33 20 7b 77 69 64 74 68 3a 20 31 30 30 25 3b 20 62 6f 72 64 65 72 3a 20 32 70 78 20 73 6f 6c 69 64 20 23 65 62 65 64 65 66 3b 7d 0a 23 69 6e 70 75 74 5f 31 5f 32 30 5f 31 5f 63 6f 6e 74 61 69 6e 65 72 20 7b 77 69 64 74 68 3a 20 33 33 25 3b 20 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 20 31 30 70 78 20 21
                                                                                                                                                                                                                              Data Ascii: px !important;}#input_1_10_2 {width: 100%; border: 2px solid #ebedef;}#input_1_10_3_container {width: 33%; padding-right: 0px !important;}#input_1_10_3 {width: 100%; border: 2px solid #ebedef;}#input_1_20_1_container {width: 33%; padding-right: 10px !
                                                                                                                                                                                                                              2024-10-28 19:05:18 UTC1369INData Raw: 68 3a 20 31 30 30 25 3b 20 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 20 31 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 30 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 09 0a 7d 0a 2f 2a 20 4d 6f 62 69 6c 65 20 4d 65 6e 75 20 53 65 61 72 63 68 20 48 69 64 65 20 2a 2f 0a 2e 68 65 61 64 65 72 5f 73 65 61 72 63 68 20 7b 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 0a 2e 6d 61 72 67 62 6e 20 7b 0a 09 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 30 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 7d 0a 23 6d 61 69 6e 20 7b 0a 09 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 30 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 7d 0a 2e 63 6f 6c 6f 72 77 20 7b 0a 09 63 6f 6c 6f 72 3a 20 77 68
                                                                                                                                                                                                                              Data Ascii: h: 100%; padding-right: 1px !important; margin-bottom: 0px !important;}}/* Mobile Menu Search Hide */.header_search {display: none !important;}.margbn {margin-bottom: 0px !important;}#main {padding-bottom: 0px !important;}.colorw {color: wh
                                                                                                                                                                                                                              2024-10-28 19:05:18 UTC1369INData Raw: 68 3a 20 33 33 25 3b 20 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 20 31 30 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 0a 23 69 6e 70 75 74 5f 36 5f 31 30 5f 32 20 7b 77 69 64 74 68 3a 20 31 30 30 25 3b 20 62 6f 72 64 65 72 3a 20 32 70 78 20 73 6f 6c 69 64 20 23 65 62 65 64 65 66 3b 7d 0a 23 69 6e 70 75 74 5f 36 5f 31 30 5f 33 5f 63 6f 6e 74 61 69 6e 65 72 20 7b 77 69 64 74 68 3a 20 33 33 25 3b 20 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 20 30 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 0a 23 69 6e 70 75 74 5f 36 5f 31 30 5f 33 20 7b 77 69 64 74 68 3a 20 31 30 30 25 3b 20 62 6f 72 64 65 72 3a 20 32 70 78 20 73 6f 6c 69 64 20 23 65 62 65 64 65 66 3b 7d 0a 0a 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74
                                                                                                                                                                                                                              Data Ascii: h: 33%; padding-right: 10px !important;}#input_6_10_2 {width: 100%; border: 2px solid #ebedef;}#input_6_10_3_container {width: 33%; padding-right: 0px !important;}#input_6_10_3 {width: 100%; border: 2px solid #ebedef;}@media only screen and (max-widt
                                                                                                                                                                                                                              2024-10-28 19:05:18 UTC235INData Raw: 6e 6f 6e 65 3b 20 7d 0a 0a 2f 2a 20 46 6f 72 6d 20 45 72 72 6f 72 20 4d 65 73 73 61 67 65 20 6f 6e 20 4d 6f 62 69 6c 65 20 2a 2f 0a 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 37 36 37 70 78 29 20 7b 0a 09 68 32 2e 67 66 6f 72 6d 5f 73 75 62 6d 69 73 73 69 6f 6e 5f 65 72 72 6f 72 2e 68 69 64 65 5f 73 75 6d 6d 61 72 79 20 7b 0a 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 09 09 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 35 65 6d 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 09 09 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 2d 31 30 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 09 7d 0a 09 0a 7d 0a 0d 0a
                                                                                                                                                                                                                              Data Ascii: none; }/* Form Error Message on Mobile */@media only screen and (max-width: 767px) {h2.gform_submission_error.hide_summary {font-size: 14px !important;line-height: 1.5em !important;margin-left: -10px !important;}}
                                                                                                                                                                                                                              2024-10-28 19:05:18 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              8192.168.2.549728188.114.96.34436656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-28 19:05:18 UTC680OUTGET /wp-content/themes/assurena/fonts/flaticon/flaticon-ver=3cb662dc13829f593117e9787bc18689.css HTTP/1.1
                                                                                                                                                                                                                              Host: aceautoprotections.com
                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                                                                              Referer: https://aceautoprotections.com/
                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                              Cookie: PHPSESSID=bqjlr2nfkdf0o8qmc8ikbup0ms
                                                                                                                                                                                                                              2024-10-28 19:05:18 UTC930INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 19:05:18 GMT
                                                                                                                                                                                                                              Content-Type: text/css
                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Last-Modified: Fri, 15 Mar 2024 03:33:58 GMT
                                                                                                                                                                                                                              ETag: W/"500ce6-170e-613aaada3f896"
                                                                                                                                                                                                                              Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                                                              X-Powered-By: PleskLin
                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                              Age: 3467
                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=P41xGBdvBLiJ%2FiG60Ehp1%2BLTay06PQDH7L3zLJDS9TZnAmr54iFrXLpn2gzIeYk%2F5ad1OvyU8QY8BxiF4Sm9mse8aBA1OkMtAlcIVIOMujjVZUoZyQZv8proUwr7fYP4BjagH2sLXvXn"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                              CF-RAY: 8d9d32527f0e138b-ATL
                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=20164&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2857&recv_bytes=1258&delivery_rate=142702&cwnd=32&unsent_bytes=0&cid=6b9754a10ca96df8&ts=189&x=0"
                                                                                                                                                                                                                              2024-10-28 19:05:18 UTC439INData Raw: 31 37 30 65 0d 0a 09 2f 2a 0a 20 20 09 46 6c 61 74 69 63 6f 6e 20 69 63 6f 6e 20 66 6f 6e 74 3a 20 46 6c 61 74 69 63 6f 6e 0a 20 20 09 43 72 65 61 74 69 6f 6e 20 64 61 74 65 3a 20 30 31 2f 30 36 2f 32 30 32 30 20 30 33 3a 31 38 0a 20 20 09 2a 2f 0a 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 46 6c 61 74 69 63 6f 6e 22 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 22 46 6c 61 74 69 63 6f 6e 2e 65 6f 74 22 29 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 22 46 6c 61 74 69 63 6f 6e 2d 2e 65 6f 74 23 69 65 66 69 78 22 29 20 66 6f 72 6d 61 74 28 22 65 6d 62 65 64 64 65 64 2d 6f 70 65 6e 74 79 70 65 22 29 2c 0a 20 20 20 20 20 20 20 75 72 6c 28 22 46 6c 61 74 69 63 6f 6e 2e 77 6f 66 66 32 22 29 20 66 6f 72 6d 61 74 28 22 77 6f 66
                                                                                                                                                                                                                              Data Ascii: 170e/* Flaticon icon font: Flaticon Creation date: 01/06/2020 03:18 */@font-face { font-family: "Flaticon"; src: url("Flaticon.eot"); src: url("Flaticon-.eot#iefix") format("embedded-opentype"), url("Flaticon.woff2") format("wof
                                                                                                                                                                                                                              2024-10-28 19:05:18 UTC1369INData Raw: 20 6e 6f 72 6d 61 6c 3b 0a 7d 0a 0a 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 30 29 20 7b 0a 20 20 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 46 6c 61 74 69 63 6f 6e 22 3b 0a 20 20 20 20 73 72 63 3a 20 75 72 6c 28 22 46 6c 61 74 69 63 6f 6e 2e 73 76 67 23 46 6c 61 74 69 63 6f 6e 22 29 20 66 6f 72 6d 61 74 28 22 73 76 67 22 29 3b 0a 20 20 7d 0a 7d 0a 0a 5b 63 6c 61 73 73 5e 3d 22 66 6c 61 74 69 63 6f 6e 2d 22 5d 3a 62 65 66 6f 72 65 2c 20 5b 63 6c 61 73 73 2a 3d 22 20 66 6c 61 74 69 63 6f 6e 2d 22 5d 3a 62 65 66 6f 72 65 2c 0a 5b 63 6c 61 73 73 5e 3d 22 66 6c 61 74 69 63 6f 6e 2d 22 5d 3a 61 66 74 65
                                                                                                                                                                                                                              Data Ascii: normal;}@media screen and (-webkit-min-device-pixel-ratio:0) { @font-face { font-family: "Flaticon"; src: url("Flaticon.svg#Flaticon") format("svg"); }}[class^="flaticon-"]:before, [class*=" flaticon-"]:before,[class^="flaticon-"]:afte
                                                                                                                                                                                                                              2024-10-28 19:05:18 UTC1369INData Raw: 66 6c 61 74 69 63 6f 6e 2d 68 6f 6d 65 2d 69 6e 73 75 72 61 6e 63 65 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 31 33 22 3b 20 7d 0a 2e 66 6c 61 74 69 63 6f 6e 2d 75 6d 62 72 65 6c 6c 61 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 31 34 22 3b 20 7d 0a 2e 66 6c 61 74 69 63 6f 6e 2d 6d 6f 6e 65 79 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 31 35 22 3b 20 7d 0a 2e 66 6c 61 74 69 63 6f 6e 2d 64 65 6e 74 69 73 74 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 31 36 22 3b 20 7d 0a 2e 66 6c 61 74 69 63 6f 6e 2d 6d 6f 6e 65 79 2d 31 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 31 37 22 3b 20 7d 0a 2e 66 6c 61 74 69 63 6f 6e 2d 6d 65 64 69 63
                                                                                                                                                                                                                              Data Ascii: flaticon-home-insurance:before { content: "\f113"; }.flaticon-umbrella:before { content: "\f114"; }.flaticon-money:before { content: "\f115"; }.flaticon-dentist:before { content: "\f116"; }.flaticon-money-1:before { content: "\f117"; }.flaticon-medic
                                                                                                                                                                                                                              2024-10-28 19:05:18 UTC1369INData Raw: 65 2d 32 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 32 64 22 3b 20 7d 0a 2e 66 6c 61 74 69 63 6f 6e 2d 68 6f 6d 65 2d 69 6e 73 75 72 61 6e 63 65 2d 34 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 32 65 22 3b 20 7d 0a 2e 66 6c 61 74 69 63 6f 6e 2d 74 61 62 6c 65 74 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 32 66 22 3b 20 7d 0a 2e 66 6c 61 74 69 63 6f 6e 2d 69 6e 73 75 72 61 6e 63 65 2d 33 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 33 30 22 3b 20 7d 0a 2e 66 6c 61 74 69 63 6f 6e 2d 63 68 61 74 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 33 31 22 3b 20 7d 0a 2e 66 6c 61 74 69 63 6f 6e 2d 73 68 69 70 70 69 6e 67 2d 61 6e 64 2d 64 65
                                                                                                                                                                                                                              Data Ascii: e-2:before { content: "\f12d"; }.flaticon-home-insurance-4:before { content: "\f12e"; }.flaticon-tablet:before { content: "\f12f"; }.flaticon-insurance-3:before { content: "\f130"; }.flaticon-chat:before { content: "\f131"; }.flaticon-shipping-and-de
                                                                                                                                                                                                                              2024-10-28 19:05:18 UTC1364INData Raw: 64 2d 66 6f 6c 64 65 72 73 2d 31 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 34 37 22 3b 20 7d 0a 2e 66 6c 61 74 69 63 6f 6e 2d 70 6f 75 6e 64 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 34 38 22 3b 20 7d 0a 2e 66 6c 61 74 69 63 6f 6e 2d 73 6d 61 72 74 77 61 74 63 68 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 34 39 22 3b 20 7d 0a 2e 66 6c 61 74 69 63 6f 6e 2d 74 76 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 34 61 22 3b 20 7d 0a 2e 66 6c 61 74 69 63 6f 6e 2d 62 75 73 69 6e 65 73 73 2d 61 6e 64 2d 66 69 6e 61 6e 63 65 2d 35 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 34 62 22 3b 20 7d 0a 2e 66 6c 61 74 69 63 6f 6e 2d 62 75 73 69 6e
                                                                                                                                                                                                                              Data Ascii: d-folders-1:before { content: "\f147"; }.flaticon-pound:before { content: "\f148"; }.flaticon-smartwatch:before { content: "\f149"; }.flaticon-tv:before { content: "\f14a"; }.flaticon-business-and-finance-5:before { content: "\f14b"; }.flaticon-busin
                                                                                                                                                                                                                              2024-10-28 19:05:18 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              9192.168.2.549730104.17.25.144436656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-28 19:05:18 UTC580OUTGET /ajax/libs/font-awesome/5.15.4/css/all.min.css HTTP/1.1
                                                                                                                                                                                                                              Host: cdnjs.cloudflare.com
                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                              Origin: https://aceautoprotections.com
                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                              2024-10-28 19:05:18 UTC950INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 19:05:18 GMT
                                                                                                                                                                                                                              Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                              Cache-Control: public, max-age=30672000
                                                                                                                                                                                                                              ETag: W/"613fa20b-3171"
                                                                                                                                                                                                                              Last-Modified: Mon, 13 Sep 2021 19:10:03 GMT
                                                                                                                                                                                                                              cf-cdnjs-via: cfworker/kv
                                                                                                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                              Age: 119219
                                                                                                                                                                                                                              Expires: Sat, 18 Oct 2025 19:05:18 GMT
                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=L%2BQfVQ5mOFoLrRJcPHSj6EGc7znH%2Bo5hDmxOoGD941%2B3cnwBMmIzCG%2FVaTnOTDboy0N18p2KE%2Buhbl2d914fs8LFJuVOQHksURM7B%2BNtt1a013mqGxpZKQ1wnFNZgs23AmD93doI"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                              NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                              Strict-Transport-Security: max-age=15780000
                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                              CF-RAY: 8d9d32530a2e8789-DFW
                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                              2024-10-28 19:05:18 UTC419INData Raw: 37 62 66 62 0d 0a 2f 2a 21 0a 20 2a 20 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 46 72 65 65 20 35 2e 31 35 2e 34 20 62 79 20 40 66 6f 6e 74 61 77 65 73 6f 6d 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 0a 20 2a 20 4c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 2f 6c 69 63 65 6e 73 65 2f 66 72 65 65 20 28 49 63 6f 6e 73 3a 20 43 43 20 42 59 20 34 2e 30 2c 20 46 6f 6e 74 73 3a 20 53 49 4c 20 4f 46 4c 20 31 2e 31 2c 20 43 6f 64 65 3a 20 4d 49 54 20 4c 69 63 65 6e 73 65 29 0a 20 2a 2f 0a 2e 66 61 2c 2e 66 61 62 2c 2e 66 61 64 2c 2e 66 61 6c 2c 2e 66 61 72 2c 2e 66 61 73 7b 2d 6d 6f 7a 2d 6f 73 78 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 67 72 61 79 73 63 61 6c 65 3b
                                                                                                                                                                                                                              Data Ascii: 7bfb/*! * Font Awesome Free 5.15.4 by @fontawesome - https://fontawesome.com * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License) */.fa,.fab,.fad,.fal,.far,.fas{-moz-osx-font-smoothing:grayscale;
                                                                                                                                                                                                                              2024-10-28 19:05:18 UTC1369INData Raw: 68 74 3a 2e 37 35 65 6d 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 2d 2e 30 36 36 37 65 6d 7d 2e 66 61 2d 78 73 7b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 37 35 65 6d 7d 2e 66 61 2d 73 6d 7b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 37 35 65 6d 7d 2e 66 61 2d 31 78 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 65 6d 7d 2e 66 61 2d 32 78 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 65 6d 7d 2e 66 61 2d 33 78 7b 66 6f 6e 74 2d 73 69 7a 65 3a 33 65 6d 7d 2e 66 61 2d 34 78 7b 66 6f 6e 74 2d 73 69 7a 65 3a 34 65 6d 7d 2e 66 61 2d 35 78 7b 66 6f 6e 74 2d 73 69 7a 65 3a 35 65 6d 7d 2e 66 61 2d 36 78 7b 66 6f 6e 74 2d 73 69 7a 65 3a 36 65 6d 7d 2e 66 61 2d 37 78 7b 66 6f 6e 74 2d 73 69 7a 65 3a 37 65 6d 7d 2e 66 61 2d 38 78 7b 66 6f 6e 74 2d 73 69 7a 65 3a 38 65 6d 7d 2e 66 61 2d 39 78 7b
                                                                                                                                                                                                                              Data Ascii: ht:.75em;vertical-align:-.0667em}.fa-xs{font-size:.75em}.fa-sm{font-size:.875em}.fa-1x{font-size:1em}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-6x{font-size:6em}.fa-7x{font-size:7em}.fa-8x{font-size:8em}.fa-9x{
                                                                                                                                                                                                                              2024-10-28 19:05:18 UTC1369INData Raw: 69 63 72 6f 73 6f 66 74 2e 42 61 73 69 63 49 6d 61 67 65 28 72 6f 74 61 74 69 6f 6e 3d 31 29 22 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 39 30 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 39 30 64 65 67 29 7d 2e 66 61 2d 72 6f 74 61 74 65 2d 31 38 30 7b 2d 6d 73 2d 66 69 6c 74 65 72 3a 22 70 72 6f 67 69 64 3a 44 58 49 6d 61 67 65 54 72 61 6e 73 66 6f 72 6d 2e 4d 69 63 72 6f 73 6f 66 74 2e 42 61 73 69 63 49 6d 61 67 65 28 72 6f 74 61 74 69 6f 6e 3d 32 29 22 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 31 38 30 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 31 38 30 64 65 67 29 7d 2e 66 61 2d 72 6f 74 61 74 65 2d 32 37 30 7b 2d 6d 73 2d 66 69 6c 74
                                                                                                                                                                                                                              Data Ascii: icrosoft.BasicImage(rotation=1)";-webkit-transform:rotate(90deg);transform:rotate(90deg)}.fa-rotate-180{-ms-filter:"progid:DXImageTransform.Microsoft.BasicImage(rotation=2)";-webkit-transform:rotate(180deg);transform:rotate(180deg)}.fa-rotate-270{-ms-filt
                                                                                                                                                                                                                              2024-10-28 19:05:18 UTC1369INData Raw: 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 36 39 22 7d 2e 66 61 2d 61 63 71 75 69 73 69 74 69 6f 6e 73 2d 69 6e 63 6f 72 70 6f 72 61 74 65 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 36 61 66 22 7d 2e 66 61 2d 61 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 36 34 31 22 7d 2e 66 61 2d 61 64 64 72 65 73 73 2d 62 6f 6f 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 62 39 22 7d 2e 66 61 2d 61 64 64 72 65 73 73 2d 63 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 62 62 22 7d 2e 66 61 2d 61 64 6a 75 73 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 34 32 22 7d 2e 66 61 2d 61 64 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 37 30 22 7d 2e 66 61 2d 61 64
                                                                                                                                                                                                                              Data Ascii: fore{content:"\f369"}.fa-acquisitions-incorporated:before{content:"\f6af"}.fa-ad:before{content:"\f641"}.fa-address-book:before{content:"\f2b9"}.fa-address-card:before{content:"\f2bb"}.fa-adjust:before{content:"\f042"}.fa-adn:before{content:"\f170"}.fa-ad
                                                                                                                                                                                                                              2024-10-28 19:05:18 UTC1369INData Raw: 74 65 6e 74 3a 22 5c 66 33 36 65 22 7d 2e 66 61 2d 61 6e 67 75 6c 61 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 34 32 30 22 7d 2e 66 61 2d 61 6e 6b 68 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 36 34 34 22 7d 2e 66 61 2d 61 70 70 2d 73 74 6f 72 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 36 66 22 7d 2e 66 61 2d 61 70 70 2d 73 74 6f 72 65 2d 69 6f 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 37 30 22 7d 2e 66 61 2d 61 70 70 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 37 31 22 7d 2e 66 61 2d 61 70 70 6c 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 37 39 22 7d 2e 66 61 2d 61 70 70 6c 65 2d 61 6c 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c
                                                                                                                                                                                                                              Data Ascii: tent:"\f36e"}.fa-angular:before{content:"\f420"}.fa-ankh:before{content:"\f644"}.fa-app-store:before{content:"\f36f"}.fa-app-store-ios:before{content:"\f370"}.fa-apper:before{content:"\f371"}.fa-apple:before{content:"\f179"}.fa-apple-alt:before{content:"\
                                                                                                                                                                                                                              2024-10-28 19:05:18 UTC1369INData Raw: 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 39 65 22 7d 2e 66 61 2d 61 75 74 6f 70 72 65 66 69 78 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 34 31 63 22 7d 2e 66 61 2d 61 76 69 61 6e 65 78 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 37 34 22 7d 2e 66 61 2d 61 76 69 61 74 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 34 32 31 22 7d 2e 66 61 2d 61 77 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 35 39 22 7d 2e 66 61 2d 61 77 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 37 35 22 7d 2e 66 61 2d 62 61 62 79 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 37 37 63 22 7d 2e 66 61 2d 62 61 62 79 2d 63 61 72 72 69 61 67 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74
                                                                                                                                                                                                                              Data Ascii: fore{content:"\f29e"}.fa-autoprefixer:before{content:"\f41c"}.fa-avianex:before{content:"\f374"}.fa-aviato:before{content:"\f421"}.fa-award:before{content:"\f559"}.fa-aws:before{content:"\f375"}.fa-baby:before{content:"\f77c"}.fa-baby-carriage:before{cont
                                                                                                                                                                                                                              2024-10-28 19:05:18 UTC1369INData Raw: 65 72 2d 63 75 72 76 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 35 62 22 7d 2e 66 61 2d 62 69 62 6c 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 36 34 37 22 7d 2e 66 61 2d 62 69 63 79 63 6c 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 30 36 22 7d 2e 66 61 2d 62 69 6b 69 6e 67 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 38 34 61 22 7d 2e 66 61 2d 62 69 6d 6f 62 6a 65 63 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 37 38 22 7d 2e 66 61 2d 62 69 6e 6f 63 75 6c 61 72 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 65 35 22 7d 2e 66 61 2d 62 69 6f 68 61 7a 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 37 38 30 22 7d 2e 66 61 2d 62 69 72 74 68
                                                                                                                                                                                                                              Data Ascii: er-curve:before{content:"\f55b"}.fa-bible:before{content:"\f647"}.fa-bicycle:before{content:"\f206"}.fa-biking:before{content:"\f84a"}.fa-bimobject:before{content:"\f378"}.fa-binoculars:before{content:"\f1e5"}.fa-biohazard:before{content:"\f780"}.fa-birth
                                                                                                                                                                                                                              2024-10-28 19:05:18 UTC1369INData Raw: 6f 70 65 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 34 39 65 22 7d 2e 66 61 2d 62 6f 78 2d 74 69 73 73 75 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 35 62 22 7d 2e 66 61 2d 62 6f 78 65 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 34 36 38 22 7d 2e 66 61 2d 62 72 61 69 6c 6c 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 61 31 22 7d 2e 66 61 2d 62 72 61 69 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 64 63 22 7d 2e 66 61 2d 62 72 65 61 64 2d 73 6c 69 63 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 37 65 63 22 7d 2e 66 61 2d 62 72 69 65 66 63 61 73 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 62 31 22 7d 2e 66 61 2d 62 72 69 65 66 63 61 73
                                                                                                                                                                                                                              Data Ascii: open:before{content:"\f49e"}.fa-box-tissue:before{content:"\e05b"}.fa-boxes:before{content:"\f468"}.fa-braille:before{content:"\f2a1"}.fa-brain:before{content:"\f5dc"}.fa-bread-slice:before{content:"\f7ec"}.fa-briefcase:before{content:"\f0b1"}.fa-briefcas
                                                                                                                                                                                                                              2024-10-28 19:05:18 UTC1369INData Raw: 74 65 6e 74 3a 22 5c 66 37 38 35 22 7d 2e 66 61 2d 63 61 6e 64 79 2d 63 61 6e 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 37 38 36 22 7d 2e 66 61 2d 63 61 6e 6e 61 62 69 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 35 66 22 7d 2e 66 61 2d 63 61 70 73 75 6c 65 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 34 36 62 22 7d 2e 66 61 2d 63 61 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 62 39 22 7d 2e 66 61 2d 63 61 72 2d 61 6c 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 64 65 22 7d 2e 66 61 2d 63 61 72 2d 62 61 74 74 65 72 79 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 64 66 22 7d 2e 66 61 2d 63 61 72 2d 63 72 61 73 68 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e
                                                                                                                                                                                                                              Data Ascii: tent:"\f785"}.fa-candy-cane:before{content:"\f786"}.fa-cannabis:before{content:"\f55f"}.fa-capsules:before{content:"\f46b"}.fa-car:before{content:"\f1b9"}.fa-car-alt:before{content:"\f5de"}.fa-car-battery:before{content:"\f5df"}.fa-car-crash:before{conten
                                                                                                                                                                                                                              2024-10-28 19:05:18 UTC1369INData Raw: 22 5c 66 36 63 30 22 7d 2e 66 61 2d 63 68 61 6c 6b 62 6f 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 31 62 22 7d 2e 66 61 2d 63 68 61 6c 6b 62 6f 61 72 64 2d 74 65 61 63 68 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 31 63 22 7d 2e 66 61 2d 63 68 61 72 67 69 6e 67 2d 73 74 61 74 69 6f 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 65 37 22 7d 2e 66 61 2d 63 68 61 72 74 2d 61 72 65 61 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 66 65 22 7d 2e 66 61 2d 63 68 61 72 74 2d 62 61 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 38 30 22 7d 2e 66 61 2d 63 68 61 72 74 2d 6c 69 6e 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 30 31 22 7d 2e 66 61 2d 63 68
                                                                                                                                                                                                                              Data Ascii: "\f6c0"}.fa-chalkboard:before{content:"\f51b"}.fa-chalkboard-teacher:before{content:"\f51c"}.fa-charging-station:before{content:"\f5e7"}.fa-chart-area:before{content:"\f1fe"}.fa-chart-bar:before{content:"\f080"}.fa-chart-line:before{content:"\f201"}.fa-ch


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              10192.168.2.549734184.28.90.27443
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-28 19:05:19 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                              Accept-Encoding: identity
                                                                                                                                                                                                                              If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                              Range: bytes=0-2147483646
                                                                                                                                                                                                                              User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                              Host: fs.microsoft.com
                                                                                                                                                                                                                              2024-10-28 19:05:19 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                                              ApiVersion: Distribute 1.1
                                                                                                                                                                                                                              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                              Content-Type: application/octet-stream
                                                                                                                                                                                                                              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                              Server: ECAcc (lpl/EF06)
                                                                                                                                                                                                                              X-CID: 11
                                                                                                                                                                                                                              X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                              X-Ms-Region: prod-weu-z1
                                                                                                                                                                                                                              Cache-Control: public, max-age=150675
                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 19:05:19 GMT
                                                                                                                                                                                                                              Content-Length: 55
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              X-CID: 2
                                                                                                                                                                                                                              2024-10-28 19:05:19 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                                                                                              Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              11192.168.2.549735188.114.96.34436656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-28 19:05:19 UTC676OUTGET /wp-content/plugins/elementor/assets/lib/font-awesome/css/font-awesome.min-ver=4.7.0.css HTTP/1.1
                                                                                                                                                                                                                              Host: aceautoprotections.com
                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                                                                              Referer: https://aceautoprotections.com/
                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                              Cookie: PHPSESSID=bqjlr2nfkdf0o8qmc8ikbup0ms
                                                                                                                                                                                                                              2024-10-28 19:05:19 UTC931INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 19:05:19 GMT
                                                                                                                                                                                                                              Content-Type: text/css
                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Last-Modified: Fri, 15 Mar 2024 03:33:12 GMT
                                                                                                                                                                                                                              ETag: W/"500ca8-7918-613aaaae05076"
                                                                                                                                                                                                                              Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                                                              X-Powered-By: PleskLin
                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                              Age: 4418
                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=SR9a6eIFAtfFWNJxjU2Op0%2FLHc5RnGSjBZuJa0GO2jYnxUZaalRrbpqFsXYjqyLtSde6IlrnaTWX%2BWm7awkX9eEFnNaALenpSbeSzwjcHQtDmOAjh5prR2nqm2eu%2FUREnPw9ZNCADvMc"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                              CF-RAY: 8d9d32565e333476-DFW
                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1710&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2857&recv_bytes=1254&delivery_rate=2305732&cwnd=251&unsent_bytes=0&cid=7601bfa88160a36f&ts=191&x=0"
                                                                                                                                                                                                                              2024-10-28 19:05:19 UTC438INData Raw: 37 39 31 38 0d 0a 2f 2a 21 0a 20 2a 20 20 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 34 2e 37 2e 30 20 62 79 20 40 64 61 76 65 67 61 6e 64 79 20 2d 20 68 74 74 70 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 69 6f 20 2d 20 40 66 6f 6e 74 61 77 65 73 6f 6d 65 0a 20 2a 20 20 4c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 69 6f 2f 6c 69 63 65 6e 73 65 20 28 46 6f 6e 74 3a 20 53 49 4c 20 4f 46 4c 20 31 2e 31 2c 20 43 53 53 3a 20 4d 49 54 20 4c 69 63 65 6e 73 65 29 0a 20 2a 2f 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 46 6f 6e 74 41 77 65 73 6f 6d 65 27 3b 73 72 63 3a 75 72 6c 28 27 2e 2e 2f 66 6f 6e 74 73 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2d 77 65 62 66 6f 6e 74 2d 76 3d 34 2e 37 2e 30 2e 65
                                                                                                                                                                                                                              Data Ascii: 7918/*! * Font Awesome 4.7.0 by @davegandy - http://fontawesome.io - @fontawesome * License - http://fontawesome.io/license (Font: SIL OFL 1.1, CSS: MIT License) */@font-face{font-family:'FontAwesome';src:url('../fonts/fontawesome-webfont-v=4.7.0.e
                                                                                                                                                                                                                              2024-10-28 19:05:19 UTC1369INData Raw: 2d 77 65 62 66 6f 6e 74 2d 76 3d 34 2e 37 2e 30 2e 77 6f 66 66 27 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 27 29 2c 75 72 6c 28 27 2e 2e 2f 66 6f 6e 74 73 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2d 77 65 62 66 6f 6e 74 2d 76 3d 34 2e 37 2e 30 2e 74 74 66 27 29 20 66 6f 72 6d 61 74 28 27 74 72 75 65 74 79 70 65 27 29 2c 75 72 6c 28 27 2e 2e 2f 66 6f 6e 74 73 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2d 77 65 62 66 6f 6e 74 2d 76 3d 34 2e 37 2e 30 2e 73 76 67 23 66 6f 6e 74 61 77 65 73 6f 6d 65 72 65 67 75 6c 61 72 27 29 20 66 6f 72 6d 61 74 28 27 73 76 67 27 29 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 7d 2e 66 61 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 66 6f 6e 74 3a 6e
                                                                                                                                                                                                                              Data Ascii: -webfont-v=4.7.0.woff') format('woff'),url('../fonts/fontawesome-webfont-v=4.7.0.ttf') format('truetype'),url('../fonts/fontawesome-webfont-v=4.7.0.svg#fontawesomeregular') format('svg');font-weight:normal;font-style:normal}.fa{display:inline-block;font:n
                                                                                                                                                                                                                              2024-10-28 19:05:19 UTC1369INData Raw: 6f 74 61 74 65 28 30 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 7d 31 30 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 33 35 39 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 33 35 39 64 65 67 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 2d 73 70 69 6e 7b 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 7d 31 30 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 33 35 39 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 33 35 39 64 65 67 29 7d 7d 2e 66 61 2d 72 6f 74 61 74 65 2d 39 30 7b 2d 6d
                                                                                                                                                                                                                              Data Ascii: otate(0deg);transform:rotate(0deg)}100%{-webkit-transform:rotate(359deg);transform:rotate(359deg)}}@keyframes fa-spin{0%{-webkit-transform:rotate(0deg);transform:rotate(0deg)}100%{-webkit-transform:rotate(359deg);transform:rotate(359deg)}}.fa-rotate-90{-m
                                                                                                                                                                                                                              2024-10-28 19:05:19 UTC1369INData Raw: 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 6c 65 66 74 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 66 61 2d 73 74 61 63 6b 2d 31 78 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 69 6e 68 65 72 69 74 7d 2e 66 61 2d 73 74 61 63 6b 2d 32 78 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 65 6d 7d 2e 66 61 2d 69 6e 76 65 72 73 65 7b 63 6f 6c 6f 72 3a 23 66 66 66 7d 2e 66 61 2d 67 6c 61 73 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 30 30 22 7d 2e 66 61 2d 6d 75 73 69 63 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 30 31 22 7d 2e 66 61 2d 73 65 61 72 63 68 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 30 32 22 7d 2e 66 61 2d 65 6e 76 65 6c 6f 70 65 2d 6f 3a 62 65 66
                                                                                                                                                                                                                              Data Ascii: position:absolute;left:0;width:100%;text-align:center}.fa-stack-1x{line-height:inherit}.fa-stack-2x{font-size:2em}.fa-inverse{color:#fff}.fa-glass:before{content:"\f000"}.fa-music:before{content:"\f001"}.fa-search:before{content:"\f002"}.fa-envelope-o:bef
                                                                                                                                                                                                                              2024-10-28 19:05:19 UTC1369INData Raw: 66 61 2d 66 6c 61 67 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 34 22 7d 2e 66 61 2d 68 65 61 64 70 68 6f 6e 65 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 35 22 7d 2e 66 61 2d 76 6f 6c 75 6d 65 2d 6f 66 66 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 36 22 7d 2e 66 61 2d 76 6f 6c 75 6d 65 2d 64 6f 77 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 37 22 7d 2e 66 61 2d 76 6f 6c 75 6d 65 2d 75 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 38 22 7d 2e 66 61 2d 71 72 63 6f 64 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 39 22 7d 2e 66 61 2d 62 61 72 63 6f 64 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 61 22 7d 2e 66 61
                                                                                                                                                                                                                              Data Ascii: fa-flag:before{content:"\f024"}.fa-headphones:before{content:"\f025"}.fa-volume-off:before{content:"\f026"}.fa-volume-down:before{content:"\f027"}.fa-volume-up:before{content:"\f028"}.fa-qrcode:before{content:"\f029"}.fa-barcode:before{content:"\f02a"}.fa
                                                                                                                                                                                                                              2024-10-28 19:05:19 UTC1369INData Raw: 2e 66 61 2d 66 61 73 74 2d 62 61 63 6b 77 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 34 39 22 7d 2e 66 61 2d 62 61 63 6b 77 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 34 61 22 7d 2e 66 61 2d 70 6c 61 79 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 34 62 22 7d 2e 66 61 2d 70 61 75 73 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 34 63 22 7d 2e 66 61 2d 73 74 6f 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 34 64 22 7d 2e 66 61 2d 66 6f 72 77 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 34 65 22 7d 2e 66 61 2d 66 61 73 74 2d 66 6f 72 77 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 35 30 22 7d 2e 66 61 2d 73 74
                                                                                                                                                                                                                              Data Ascii: .fa-fast-backward:before{content:"\f049"}.fa-backward:before{content:"\f04a"}.fa-play:before{content:"\f04b"}.fa-pause:before{content:"\f04c"}.fa-stop:before{content:"\f04d"}.fa-forward:before{content:"\f04e"}.fa-fast-forward:before{content:"\f050"}.fa-st
                                                                                                                                                                                                                              2024-10-28 19:05:19 UTC1369INData Raw: 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 30 22 7d 2e 66 61 2d 77 61 72 6e 69 6e 67 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 65 78 63 6c 61 6d 61 74 69 6f 6e 2d 74 72 69 61 6e 67 6c 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 31 22 7d 2e 66 61 2d 70 6c 61 6e 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 32 22 7d 2e 66 61 2d 63 61 6c 65 6e 64 61 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 33 22 7d 2e 66 61 2d 72 61 6e 64 6f 6d 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 34 22 7d 2e 66 61 2d 63 6f 6d 6d 65 6e 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 35 22 7d 2e 66 61 2d 6d 61 67 6e 65 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 36 22
                                                                                                                                                                                                                              Data Ascii: {content:"\f070"}.fa-warning:before,.fa-exclamation-triangle:before{content:"\f071"}.fa-plane:before{content:"\f072"}.fa-calendar:before{content:"\f073"}.fa-random:before{content:"\f074"}.fa-comment:before{content:"\f075"}.fa-magnet:before{content:"\f076"
                                                                                                                                                                                                                              2024-10-28 19:05:19 UTC1369INData Raw: 3a 22 5c 66 30 39 35 22 7d 2e 66 61 2d 73 71 75 61 72 65 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 36 22 7d 2e 66 61 2d 62 6f 6f 6b 6d 61 72 6b 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 37 22 7d 2e 66 61 2d 70 68 6f 6e 65 2d 73 71 75 61 72 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 38 22 7d 2e 66 61 2d 74 77 69 74 74 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 39 22 7d 2e 66 61 2d 66 61 63 65 62 6f 6f 6b 2d 66 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 66 61 63 65 62 6f 6f 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 61 22 7d 2e 66 61 2d 67 69 74 68 75 62 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 62 22 7d 2e 66 61 2d 75
                                                                                                                                                                                                                              Data Ascii: :"\f095"}.fa-square-o:before{content:"\f096"}.fa-bookmark-o:before{content:"\f097"}.fa-phone-square:before{content:"\f098"}.fa-twitter:before{content:"\f099"}.fa-facebook-f:before,.fa-facebook:before{content:"\f09a"}.fa-github:before{content:"\f09b"}.fa-u
                                                                                                                                                                                                                              2024-10-28 19:05:19 UTC1369INData Raw: 6f 72 65 2c 2e 66 61 2d 66 6c 6f 70 70 79 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 63 37 22 7d 2e 66 61 2d 73 71 75 61 72 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 63 38 22 7d 2e 66 61 2d 6e 61 76 69 63 6f 6e 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 72 65 6f 72 64 65 72 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 62 61 72 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 63 39 22 7d 2e 66 61 2d 6c 69 73 74 2d 75 6c 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 63 61 22 7d 2e 66 61 2d 6c 69 73 74 2d 6f 6c 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 63 62 22 7d 2e 66 61 2d 73 74 72 69 6b 65 74 68 72 6f 75 67 68 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 63 63 22 7d
                                                                                                                                                                                                                              Data Ascii: ore,.fa-floppy-o:before{content:"\f0c7"}.fa-square:before{content:"\f0c8"}.fa-navicon:before,.fa-reorder:before,.fa-bars:before{content:"\f0c9"}.fa-list-ul:before{content:"\f0ca"}.fa-list-ol:before{content:"\f0cb"}.fa-strikethrough:before{content:"\f0cc"}
                                                                                                                                                                                                                              2024-10-28 19:05:19 UTC1369INData Raw: 39 22 7d 2e 66 61 2d 70 61 73 74 65 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 63 6c 69 70 62 6f 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 65 61 22 7d 2e 66 61 2d 6c 69 67 68 74 62 75 6c 62 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 65 62 22 7d 2e 66 61 2d 65 78 63 68 61 6e 67 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 65 63 22 7d 2e 66 61 2d 63 6c 6f 75 64 2d 64 6f 77 6e 6c 6f 61 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 65 64 22 7d 2e 66 61 2d 63 6c 6f 75 64 2d 75 70 6c 6f 61 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 65 65 22 7d 2e 66 61 2d 75 73 65 72 2d 6d 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 66 30 22 7d 2e 66 61 2d 73 74
                                                                                                                                                                                                                              Data Ascii: 9"}.fa-paste:before,.fa-clipboard:before{content:"\f0ea"}.fa-lightbulb-o:before{content:"\f0eb"}.fa-exchange:before{content:"\f0ec"}.fa-cloud-download:before{content:"\f0ed"}.fa-cloud-upload:before{content:"\f0ee"}.fa-user-md:before{content:"\f0f0"}.fa-st


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              12192.168.2.549743188.114.96.34436656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-28 19:05:19 UTC681OUTGET /wp-content/themes/assurena/css/main-ver=3cb662dc13829f593117e9787bc18689.css?time=1730142315 HTTP/1.1
                                                                                                                                                                                                                              Host: aceautoprotections.com
                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                                                                              Referer: https://aceautoprotections.com/
                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                              Cookie: PHPSESSID=bqjlr2nfkdf0o8qmc8ikbup0ms
                                                                                                                                                                                                                              2024-10-28 19:05:19 UTC938INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 19:05:19 GMT
                                                                                                                                                                                                                              Content-Type: text/css
                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Last-Modified: Thu, 24 Oct 2024 10:11:06 GMT
                                                                                                                                                                                                                              ETag: W/"500ce2-97524-6253638783459"
                                                                                                                                                                                                                              Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                                                              X-Powered-By: PleskLin
                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                              CF-Cache-Status: MISS
                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=u9i3YU3c%2F1qo6%2FQbnPPW4GuekPqaECPtRz1AZj0VtxhLB%2B5H1CP6NtMt%2F9coO%2BleEuTOLlT%2B9cHm%2FJD6GHm39Ply8amHi57UgMgM7EfKetIyeR%2B6wLNlV5nMgce8tU%2FZ6n%2B1jUMWOoA%2B"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                              CF-RAY: 8d9d325a986a0b8a-DFW
                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1417&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2857&recv_bytes=1259&delivery_rate=2077474&cwnd=249&unsent_bytes=0&cid=248a606330769285&ts=295&x=0"
                                                                                                                                                                                                                              2024-10-28 19:05:19 UTC431INData Raw: 37 63 62 35 0d 0a 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 0a 2f 2a 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 0a 0a 23 23 42 72 6f 77 73 65 72 20 52 65 73 65 74 0a 23 23 47 65 6e 65 72 61 6c 20 53 74 79 6c 65 73 0a 23 23 48 65 61 64 65 72 20 53 74 79 6c 65 73 0a 20 20 20 20 23 43 61 72 74 20 57 6f 6f 63 6f 6d 6d 65 72 63 65 0a 20 20 20 20 23 4c 6f 67 6f 0a 20 20 20 20 23 4d 65 6e 75 20 73 74 79 6c 65 0a 20 20 20 20 23 4d 65 67 61 20 4d 65 6e 75 0a 20 20 20 20 23 53 74 69 63 6b 79 20 4d 65 6e 75 0a 20 20 20 20 23 4c 61 76 61 6c 61 6d 0a 20 20 20 20 23 4d 6f 62 69 6c 65 20 4e 61 76 69 67 61 74
                                                                                                                                                                                                                              Data Ascii: 7cb5@charset "UTF-8";/*==================================================================##Browser Reset##General Styles##Header Styles #Cart Woocommerce #Logo #Menu style #Mega Menu #Sticky Menu #Lavalam #Mobile Navigat
                                                                                                                                                                                                                              2024-10-28 19:05:19 UTC1369INData Raw: 6c 69 64 65 72 20 50 6f 73 74 0a 20 20 20 20 23 49 6d 61 67 65 20 50 6f 73 74 0a 20 20 20 20 23 53 74 61 6e 64 61 72 64 20 50 6f 73 74 0a 20 20 20 20 23 50 6f 73 74 20 53 68 61 72 65 0a 20 20 20 20 23 4c 69 73 74 73 0a 20 20 20 20 23 4d 65 64 69 75 6d 20 49 6d 61 67 65 0a 20 20 20 20 23 54 69 6e 79 20 49 6d 61 67 65 0a 20 20 20 20 23 46 69 72 73 74 20 4c 61 72 67 65 20 50 6f 73 74 0a 20 20 20 20 23 52 65 6c 61 74 65 64 20 50 6f 73 74 20 69 6e 20 53 69 6e 67 6c 65 0a 20 20 20 20 23 53 69 6e 67 6c 65 20 50 6f 73 74 0a 20 20 20 20 23 50 6f 73 74 20 50 72 65 76 2f 4e 65 78 74 0a 23 23 49 73 6f 74 6f 70 65 0a 23 23 4c 69 73 74 73 20 53 74 79 6c 65 0a 23 23 43 6f 6d 6d 65 6e 74 73 0a 23 23 43 6f 6e 74 61 63 74 20 46 6f 72 6d 0a 23 23 53 6c 69 63 6b 20 53 6c 69
                                                                                                                                                                                                                              Data Ascii: lider Post #Image Post #Standard Post #Post Share #Lists #Medium Image #Tiny Image #First Large Post #Related Post in Single #Single Post #Post Prev/Next##Isotope##Lists Style##Comments##Contact Form##Slick Sli
                                                                                                                                                                                                                              2024-10-28 19:05:19 UTC1369INData Raw: 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 20 23 23 42 72 6f 77 73 65 72 20 52 65 73 65 74 20 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 20 2a 2f 0a 68 74 6d 6c 2c 0a 62 6f 64 79 2c 0a 64 69 76 2c 0a 73 70 61 6e 2c 0a 61 70 70 6c 65 74 2c 0a 6f 62 6a 65 63 74 2c 0a 69 66 72 61 6d 65 2c 0a 74 61 62 6c 65 2c 0a 63 61 70 74 69 6f 6e 2c 0a 74 62 6f 64 79 2c 0a 74 66 6f 6f 74 2c 0a 74 68 65 61 64 2c 0a 74 72 2c 0a 74 68 2c 0a 74 64 2c 0a 64 65 6c 2c 0a 64 66 6e 2c 0a 65 6d 2c 0a 66 6f 6e 74 2c 0a 69 6d 67 2c 0a 69 6e 73 2c 0a 6b 62 64 2c 0a 71 2c 0a 73 2c 0a 73 61 6d 70 2c 0a 73 6d 61 6c 6c 2c 0a 73 74 72 69 6b 65 2c 0a 73 74 72 6f 6e 67 2c 0a 73 75 62 2c 0a 73 75 70 2c 0a 74 74 2c 0a 76 61 72 2c 0a 68 31 2c 0a 68 32 2c 0a 68 33 2c 0a 68 34
                                                                                                                                                                                                                              Data Ascii: =============== ##Browser Reset ==================== */html,body,div,span,applet,object,iframe,table,caption,tbody,tfoot,thead,tr,th,td,del,dfn,em,font,img,ins,kbd,q,s,samp,small,strike,strong,sub,sup,tt,var,h1,h2,h3,h4
                                                                                                                                                                                                                              2024-10-28 19:05:19 UTC1369INData Raw: 75 73 65 72 2d 73 65 6c 65 63 74 3a 20 6e 6f 6e 65 3b 0a 20 20 75 73 65 72 2d 73 65 6c 65 63 74 3a 20 6e 6f 6e 65 3b 20 7d 0a 0a 6c 61 62 65 6c 2c 0a 6c 65 67 65 6e 64 20 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 35 30 30 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 32 66 33 64 34 38 3b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 30 70 78 3b 20 7d 0a 0a 69 66 72 61 6d 65 20 7b 0a 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 20 7d 0a 0a 74 61 62 6c 65 20 7b 0a 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 62 6f 72 64 65 72 2d 63 6f 6c 6c 61 70 73 65
                                                                                                                                                                                                                              Data Ascii: user-select: none; user-select: none; }label,legend { display: block; font-size: 14px; font-weight: 500; color: #2f3d48; margin-bottom: 10px; }iframe { width: 100%; display: block; }table { width: 100%; border-collapse
                                                                                                                                                                                                                              2024-10-28 19:05:19 UTC1369INData Raw: 6f 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 20 61 6c 6c 20 33 30 30 6d 73 20 6c 69 6e 65 61 72 20 30 6d 73 3b 0a 20 20 20 20 74 72 61 6e 73 69 74 69 6f 6e 3a 20 61 6c 6c 20 33 30 30 6d 73 20 6c 69 6e 65 61 72 20 30 6d 73 3b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 2d 6b 68 74 6d 6c 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 2d 6d 6f 7a 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 2d 6d 73 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 2d 6f 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 62 6f 78 2d 73 68 61 64 6f 77 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 20 20 6f
                                                                                                                                                                                                                              Data Ascii: o-transition: all 300ms linear 0ms; transition: all 300ms linear 0ms; -webkit-box-shadow: none; -khtml-box-shadow: none; -moz-box-shadow: none; -ms-box-shadow: none; -o-box-shadow: none; box-shadow: none; width: 100%; o
                                                                                                                                                                                                                              2024-10-28 19:05:19 UTC1369INData Raw: 5b 74 79 70 65 3d 27 63 68 65 63 6b 62 6f 78 27 5d 29 3a 6e 6f 74 28 5b 74 79 70 65 3d 27 73 75 62 6d 69 74 27 5d 29 3a 3a 70 6c 61 63 65 68 6f 6c 64 65 72 2c 0a 20 20 73 65 6c 65 63 74 3a 3a 70 6c 61 63 65 68 6f 6c 64 65 72 2c 0a 20 20 74 65 78 74 61 72 65 61 3a 3a 70 6c 61 63 65 68 6f 6c 64 65 72 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 36 70 78 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 36 65 36 65 36 65 3b 0a 20 20 20 20 6f 75 74 6c 69 6e 65 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 20 30 2e 34 73 3b 0a 20 20 20 20 2d 6f 2d 74 72 61
                                                                                                                                                                                                                              Data Ascii: [type='checkbox']):not([type='submit'])::placeholder, select::placeholder, textarea::placeholder { font-size: 16px; font-weight: 400; color: #6e6e6e; outline: none; -webkit-appearance: none; -webkit-transition: 0.4s; -o-tra
                                                                                                                                                                                                                              2024-10-28 19:05:19 UTC1369INData Raw: 63 6b 62 6f 78 27 5d 29 3a 6e 6f 74 28 5b 74 79 70 65 3d 27 73 75 62 6d 69 74 27 5d 29 3a 66 6f 63 75 73 3a 3a 70 6c 61 63 65 68 6f 6c 64 65 72 2c 20 69 6e 70 75 74 3a 6e 6f 74 28 5b 74 79 70 65 3d 27 63 68 65 63 6b 62 6f 78 27 5d 29 3a 6e 6f 74 28 5b 74 79 70 65 3d 27 73 75 62 6d 69 74 27 5d 29 3a 61 63 74 69 76 65 3a 3a 70 6c 61 63 65 68 6f 6c 64 65 72 2c 0a 20 20 73 65 6c 65 63 74 3a 66 6f 63 75 73 3a 3a 70 6c 61 63 65 68 6f 6c 64 65 72 2c 0a 20 20 73 65 6c 65 63 74 3a 61 63 74 69 76 65 3a 3a 70 6c 61 63 65 68 6f 6c 64 65 72 2c 0a 20 20 74 65 78 74 61 72 65 61 3a 66 6f 63 75 73 3a 3a 70 6c 61 63 65 68 6f 6c 64 65 72 2c 0a 20 20 74 65 78 74 61 72 65 61 3a 61 63 74 69 76 65 3a 3a 70 6c 61 63 65 68 6f 6c 64 65 72 20 7b 0a 20 20 20 20 6f 70 61 63 69 74 79
                                                                                                                                                                                                                              Data Ascii: ckbox']):not([type='submit']):focus::placeholder, input:not([type='checkbox']):not([type='submit']):active::placeholder, select:focus::placeholder, select:active::placeholder, textarea:focus::placeholder, textarea:active::placeholder { opacity
                                                                                                                                                                                                                              2024-10-28 19:05:19 UTC1369INData Raw: 20 20 20 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 20 30 2e 34 73 3b 0a 20 20 20 20 2d 6f 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 20 30 2e 34 73 3b 0a 20 20 20 20 2d 6d 6f 7a 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 20 30 2e 34 73 3b 0a 20 20 20 20 74 72 61 6e 73 69 74 69 6f 6e 3a 20 30 2e 34 73 3b 20 7d 0a 20 20 66 6f 72 6d 20 2e 72 6f 77 2e 74 72 61 6e 73 70 61 72 65 6e 74 2d 30 31 20 69 6e 70 75 74 3a 3a 2d 6d 73 2d 69 6e 70 75 74 2d 70 6c 61 63 65 68 6f 6c 64 65 72 2c 0a 20 20 66 6f 72 6d 20 2e 72 6f 77 2e 74 72 61 6e 73 70 61 72 65 6e 74 2d 30 31 20 74 65 78 74 61 72 65 61 3a 3a 2d 6d 73 2d 69 6e 70 75 74 2d 70 6c 61 63 65 68 6f 6c 64 65 72 20 7b 0a 20 20
                                                                                                                                                                                                                              Data Ascii: -webkit-appearance: none; -webkit-transition: 0.4s; -o-transition: 0.4s; -moz-transition: 0.4s; transition: 0.4s; } form .row.transparent-01 input::-ms-input-placeholder, form .row.transparent-01 textarea::-ms-input-placeholder {
                                                                                                                                                                                                                              2024-10-28 19:05:19 UTC1369INData Raw: 3a 66 6f 63 75 73 3a 3a 2d 6d 73 2d 69 6e 70 75 74 2d 70 6c 61 63 65 68 6f 6c 64 65 72 2c 20 66 6f 72 6d 20 2e 72 6f 77 2e 74 72 61 6e 73 70 61 72 65 6e 74 2d 30 31 20 69 6e 70 75 74 3a 61 63 74 69 76 65 3a 3a 2d 6d 73 2d 69 6e 70 75 74 2d 70 6c 61 63 65 68 6f 6c 64 65 72 2c 0a 20 20 66 6f 72 6d 20 2e 72 6f 77 2e 74 72 61 6e 73 70 61 72 65 6e 74 2d 30 31 20 74 65 78 74 61 72 65 61 3a 66 6f 63 75 73 3a 3a 2d 6d 73 2d 69 6e 70 75 74 2d 70 6c 61 63 65 68 6f 6c 64 65 72 2c 0a 20 20 66 6f 72 6d 20 2e 72 6f 77 2e 74 72 61 6e 73 70 61 72 65 6e 74 2d 30 31 20 74 65 78 74 61 72 65 61 3a 61 63 74 69 76 65 3a 3a 2d 6d 73 2d 69 6e 70 75 74 2d 70 6c 61 63 65 68 6f 6c 64 65 72 20 7b 0a 20 20 20 20 6f 70 61 63 69 74 79 3a 20 30 3b 20 7d 0a 20 20 66 6f 72 6d 20 2e 72 6f
                                                                                                                                                                                                                              Data Ascii: :focus::-ms-input-placeholder, form .row.transparent-01 input:active::-ms-input-placeholder, form .row.transparent-01 textarea:focus::-ms-input-placeholder, form .row.transparent-01 textarea:active::-ms-input-placeholder { opacity: 0; } form .ro
                                                                                                                                                                                                                              2024-10-28 19:05:19 UTC1369INData Raw: 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 32 30 70 78 3b 20 7d 0a 20 20 66 6f 72 6d 2e 70 6f 73 74 2d 70 61 73 73 77 6f 72 64 2d 66 6f 72 6d 20 70 3a 66 69 72 73 74 2d 63 68 69 6c 64 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 32 34 70 78 3b 20 7d 0a 20 20 66 6f 72 6d 2e 70 6f 73 74 2d 70 61 73 73 77 6f 72 64 2d 66 6f 72 6d 20 6c 61 62 65 6c 20 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0a 20 20 20 20 77 69 64 74 68 3a 20 2d 77 65 62 6b 69 74 2d 63 61 6c 63 28 31 30 30 25 20 2d 20 31 33 30 70 78 29 3b 0a 20 20 20 20 77 69 64 74 68 3a 20 2d 6d 6f 7a 2d 63 61 6c 63 28 31 30 30 25 20 2d 20 31 33 30 70 78 29 3b 0a 20 20 20 20 77 69 64 74 68 3a 20 63 61 6c 63 28 31 30 30 25 20 2d 20 31 33 30 70 78 29
                                                                                                                                                                                                                              Data Ascii: rgin-bottom: 20px; } form.post-password-form p:first-child { margin-bottom: 24px; } form.post-password-form label { display: inline-block; width: -webkit-calc(100% - 130px); width: -moz-calc(100% - 130px); width: calc(100% - 130px)


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              13192.168.2.549742188.114.96.34436656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-28 19:05:19 UTC661OUTGET /wp-content/plugins/gravityforms/legacy/css/readyclass.min-ver=2.7.10.css HTTP/1.1
                                                                                                                                                                                                                              Host: aceautoprotections.com
                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                                                                              Referer: https://aceautoprotections.com/
                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                              Cookie: PHPSESSID=bqjlr2nfkdf0o8qmc8ikbup0ms
                                                                                                                                                                                                                              2024-10-28 19:05:19 UTC895INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 19:05:19 GMT
                                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Last-Modified: Mon, 08 Aug 2022 18:15:39 GMT
                                                                                                                                                                                                                              Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                                                              X-Powered-By: PleskLin
                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                              CF-Cache-Status: EXPIRED
                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=P7vuyXF0y87TC7lrwGRwlQCZqLC%2FGJEnBDN%2BWaBn94OQtyUNSr8CQHVopubkO2L1OBQV7O%2B9mH29S4FhOCVcK57FklYaNy31aB4fa5Iyxds04VuWcNIoQj5k7pEO8J9RNBcrSBJLEAXq"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                              CF-RAY: 8d9d325a9c89a916-DFW
                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1403&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2857&recv_bytes=1239&delivery_rate=2084953&cwnd=251&unsent_bytes=0&cid=4a7de66af2ae5a9a&ts=257&x=0"
                                                                                                                                                                                                                              2024-10-28 19:05:19 UTC474INData Raw: 33 32 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 78 2d 75 61 2d 63 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 69 65 3d 65 64 67 65 22 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6c 69 6e 6b 20 72
                                                                                                                                                                                                                              Data Ascii: 328<!DOCTYPE html><html lang="en"><head> <meta charset="utf-8"> <meta http-equiv="x-ua-compatible" content="ie=edge"> <meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no"> <title>404 Not Found</title> <link r
                                                                                                                                                                                                                              2024-10-28 19:05:19 UTC341INData Raw: 70 61 67 65 20 65 69 74 68 65 72 20 64 6f 65 73 6e 27 74 20 65 78 69 73 74 2c 20 6f 72 20 69 74 20 6d 6f 76 65 64 20 73 6f 6d 65 77 68 65 72 65 20 65 6c 73 65 2e 3c 2f 70 3e 0a 20 20 20 20 3c 68 72 2f 3e 0a 20 20 20 20 3c 70 3e 54 68 61 74 27 73 20 77 68 61 74 20 79 6f 75 20 63 61 6e 20 64 6f 3c 2f 70 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 68 65 6c 70 2d 61 63 74 69 6f 6e 73 22 3e 0a 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 6a 61 76 61 73 63 72 69 70 74 3a 6c 6f 63 61 74 69 6f 6e 2e 72 65 6c 6f 61 64 28 29 3b 22 3e 52 65 6c 6f 61 64 20 50 61 67 65 3c 2f 61 3e 0a 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 6a 61 76 61 73 63 72 69 70 74 3a 68 69 73 74 6f 72 79 2e 62 61 63 6b 28 29 3b 22 3e 42 61 63 6b 20 74 6f 20 50 72 65 76 69 6f 75 73
                                                                                                                                                                                                                              Data Ascii: page either doesn't exist, or it moved somewhere else.</p> <hr/> <p>That's what you can do</p> <div class="help-actions"> <a href="javascript:location.reload();">Reload Page</a> <a href="javascript:history.back();">Back to Previous
                                                                                                                                                                                                                              2024-10-28 19:05:19 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              14192.168.2.549745188.114.96.34436656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-28 19:05:20 UTC685OUTGET /wp-content/themes/assurena/js/swipebox/css/swipebox.min-ver=3cb662dc13829f593117e9787bc18689.css HTTP/1.1
                                                                                                                                                                                                                              Host: aceautoprotections.com
                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                                                                              Referer: https://aceautoprotections.com/
                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                              Cookie: PHPSESSID=bqjlr2nfkdf0o8qmc8ikbup0ms
                                                                                                                                                                                                                              2024-10-28 19:05:20 UTC951INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 19:05:20 GMT
                                                                                                                                                                                                                              Content-Type: text/css
                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Last-Modified: Fri, 15 Mar 2024 03:34:00 GMT
                                                                                                                                                                                                                              ETag: W/"500cf6-10e1-613aaadb9883d"
                                                                                                                                                                                                                              Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                                                              X-Powered-By: PleskLin
                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                              Age: 4419
                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2BFFiyrPn3ToDo%2BRy59dRWfB9XN0PqEY2c%2F%2Fejyy%2FhPjSqpVXMV0NyXEg%2BCo%2B7FioR2f%2BLnNSnzPgurBBR%2FsbAe7WCIti0w0QXzJQGyg3t3zrkhSMM5p%2BbLO1K%2Fb72mxLb9Q%2BjGuM9%2BYz"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                              CF-RAY: 8d9d325ca8202c87-DFW
                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1672&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2857&recv_bytes=1263&delivery_rate=1735170&cwnd=251&unsent_bytes=0&cid=2ff2e060d58e7691&ts=176&x=0"
                                                                                                                                                                                                                              2024-10-28 19:05:20 UTC418INData Raw: 31 30 65 31 0d 0a 2f 2a 21 20 53 77 69 70 65 62 6f 78 20 76 31 2e 33 2e 30 20 7c 20 43 6f 6e 73 74 61 6e 74 69 6e 20 53 61 67 75 69 6e 20 63 73 61 67 2e 63 6f 20 7c 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 7c 20 67 69 74 68 75 62 2e 63 6f 6d 2f 62 72 75 74 61 6c 64 65 73 69 67 6e 2f 73 77 69 70 65 62 6f 78 20 2a 2f 68 74 6d 6c 2e 73 77 69 70 65 62 6f 78 2d 68 74 6d 6c 2e 73 77 69 70 65 62 6f 78 2d 74 6f 75 63 68 7b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 21 69 6d 70 6f 72 74 61 6e 74 7d 23 73 77 69 70 65 62 6f 78 2d 6f 76 65 72 6c 61 79 20 69 6d 67 7b 62 6f 72 64 65 72 3a 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 7d 23 73 77 69 70 65 62 6f 78 2d 6f 76 65 72 6c 61 79 7b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 70 6f 73 69 74
                                                                                                                                                                                                                              Data Ascii: 10e1/*! Swipebox v1.3.0 | Constantin Saguin csag.co | MIT License | github.com/brutaldesign/swipebox */html.swipebox-html.swipebox-touch{overflow:hidden!important}#swipebox-overlay img{border:none!important}#swipebox-overlay{width:100%;height:100%;posit
                                                                                                                                                                                                                              2024-10-28 19:05:20 UTC1369INData Raw: 69 6e 65 72 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 31 30 30 25 7d 23 73 77 69 70 65 62 6f 78 2d 73 6c 69 64 65 72 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 20 2e 34 73 20 65 61 73 65 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 74 72 61 6e 73 66 6f 72 6d 20 2e 34 73 20 65 61 73 65 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 6c 65 66 74 3a 30 3b 74 6f 70 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 7d 23 73 77 69 70 65 62 6f 78 2d 73 6c 69 64 65
                                                                                                                                                                                                                              Data Ascii: iner{position:relative;width:100%;height:100%}#swipebox-slider{-webkit-transition:-webkit-transform .4s ease;transition:transform .4s ease;height:100%;left:0;top:0;width:100%;white-space:nowrap;position:absolute;display:none;cursor:pointer}#swipebox-slide
                                                                                                                                                                                                                              2024-10-28 19:05:20 UTC1369INData Raw: 69 64 74 68 3a 31 30 30 25 7d 23 73 77 69 70 65 62 6f 78 2d 62 6f 74 74 6f 6d 2d 62 61 72 7b 62 6f 74 74 6f 6d 3a 2d 35 30 70 78 7d 23 73 77 69 70 65 62 6f 78 2d 62 6f 74 74 6f 6d 2d 62 61 72 2e 76 69 73 69 62 6c 65 2d 62 61 72 73 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 2d 35 30 70 78 2c 30 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 2d 35 30 70 78 2c 30 29 7d 23 73 77 69 70 65 62 6f 78 2d 74 6f 70 2d 62 61 72 7b 74 6f 70 3a 2d 35 30 70 78 7d 23 73 77 69 70 65 62 6f 78 2d 74 6f 70 2d 62 61 72 2e 76 69 73 69 62 6c 65 2d 62 61 72 73 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 35 30 70 78 2c 30 29 3b 74 72 61 6e
                                                                                                                                                                                                                              Data Ascii: idth:100%}#swipebox-bottom-bar{bottom:-50px}#swipebox-bottom-bar.visible-bars{-webkit-transform:translate3d(0,-50px,0);transform:translate3d(0,-50px,0)}#swipebox-top-bar{top:-50px}#swipebox-top-bar.visible-bars{-webkit-transform:translate3d(0,50px,0);tran
                                                                                                                                                                                                                              2024-10-28 19:05:20 UTC1173INData Raw: 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 2e 33 73 20 65 61 73 65 3b 63 6f 6e 74 65 6e 74 3a 27 20 27 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 7a 2d 69 6e 64 65 78 3a 39 39 39 3b 74 6f 70 3a 30 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 77 69 64 74 68 3a 32 30 70 78 3b 6f 70 61 63 69 74 79 3a 30 7d 2e 73 77 69 70 65 62 6f 78 2d 74 6f 75 63 68 20 23 73 77 69 70 65 62 6f 78 2d 63 6f 6e 74 61 69 6e 65 72 3a 62 65 66 6f 72 65 7b 6c 65 66 74 3a 30 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 69 6e 73 65 74 20 31 30 70 78 20 30 20 31 30 70 78 20 2d 38 70 78 20 23 36 35 36 35 36 35 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 69 6e 73 65 74 20 31 30 70 78 20 30 20 31 30 70 78 20 2d 38 70 78 20 23 36 35 36 35 36 35 7d 2e 73 77 69 70 65 62
                                                                                                                                                                                                                              Data Ascii: ;transition:all .3s ease;content:' ';position:absolute;z-index:999;top:0;height:100%;width:20px;opacity:0}.swipebox-touch #swipebox-container:before{left:0;-webkit-box-shadow:inset 10px 0 10px -8px #656565;box-shadow:inset 10px 0 10px -8px #656565}.swipeb
                                                                                                                                                                                                                              2024-10-28 19:05:20 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              15192.168.2.549746188.114.96.34436656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-28 19:05:20 UTC674OUTGET /wp-content/plugins/elementor/assets/lib/eicons/css/elementor-icons.min-ver=5.20.0.css HTTP/1.1
                                                                                                                                                                                                                              Host: aceautoprotections.com
                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                                                                              Referer: https://aceautoprotections.com/
                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                              Cookie: PHPSESSID=bqjlr2nfkdf0o8qmc8ikbup0ms
                                                                                                                                                                                                                              2024-10-28 19:05:20 UTC928INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 19:05:20 GMT
                                                                                                                                                                                                                              Content-Type: text/css
                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Last-Modified: Fri, 15 Mar 2024 03:33:09 GMT
                                                                                                                                                                                                                              ETag: W/"500c9c-4bff-613aaaaaec499"
                                                                                                                                                                                                                              Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                                                              X-Powered-By: PleskLin
                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                              Age: 3469
                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=2Dss5LCFITU7TQnylSHuZIFhf7uX6XLwE3BPlhJL%2BH1fmXwznmp9vMWMEIOiMdSv6fXHXDNQU6Ty1uF1cZZmwPbuAC2ke8KXK4QcqnNdn8Bit7reM0YCGXTmXpQyODXaMAB%2BUYFQ1Qw1"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                              CF-RAY: 8d9d325cca36678a-ATL
                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=18566&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2857&recv_bytes=1252&delivery_rate=155514&cwnd=32&unsent_bytes=0&cid=8bd5b475d5428fe2&ts=186&x=0"
                                                                                                                                                                                                                              2024-10-28 19:05:20 UTC441INData Raw: 34 62 66 66 0d 0a 2f 2a 21 20 65 6c 65 6d 65 6e 74 6f 72 2d 69 63 6f 6e 73 20 2d 20 76 35 2e 32 30 2e 30 20 2d 20 32 39 2d 30 33 2d 32 30 32 33 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 65 69 63 6f 6e 73 3b 73 72 63 3a 75 72 6c 28 22 2e 2e 2f 66 6f 6e 74 73 2f 65 69 63 6f 6e 73 2d 35 2e 32 30 2e 30 2e 65 6f 74 22 29 3b 73 72 63 3a 75 72 6c 28 22 2e 2e 2f 66 6f 6e 74 73 2f 65 69 63 6f 6e 73 2d 35 2e 32 30 2e 30 2e 65 6f 74 23 69 65 66 69 78 22 29 20 66 6f 72 6d 61 74 28 22 65 6d 62 65 64 64 65 64 2d 6f 70 65 6e 74 79 70 65 22 29 2c 75 72 6c 28 22 2e 2e 2f 66 6f 6e 74 73 2f 65 69 63 6f 6e 73 2d 35 2e 32 30 2e 30 2e 77 6f 66 66 32 22 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 32 22 29 2c 75 72 6c 28 22 2e 2e 2f 66 6f 6e
                                                                                                                                                                                                                              Data Ascii: 4bff/*! elementor-icons - v5.20.0 - 29-03-2023 */@font-face{font-family:eicons;src:url("../fonts/eicons-5.20.0.eot");src:url("../fonts/eicons-5.20.0.eot#iefix") format("embedded-opentype"),url("../fonts/eicons-5.20.0.woff2") format("woff2"),url("../fon
                                                                                                                                                                                                                              2024-10-28 19:05:20 UTC1369INData Raw: 2a 3d 22 20 65 69 63 6f 6e 2d 22 5d 2c 5b 63 6c 61 73 73 5e 3d 65 69 63 6f 6e 5d 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 65 69 63 6f 6e 73 3b 66 6f 6e 74 2d 73 69 7a 65 3a 69 6e 68 65 72 69 74 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 76 61 72 69 61 6e 74 3a 6e 6f 72 6d 61 6c 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 3b 74 65 78 74 2d 72 65 6e 64 65 72 69 6e 67 3a 61 75 74 6f 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61 6c 69 61 73 65 64 3b 2d 6d 6f 7a 2d 6f 73 78 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 67 72 61 79 73 63 61 6c 65 7d 40 6b 65 79 66 72 61 6d 65 73 20 61
                                                                                                                                                                                                                              Data Ascii: *=" eicon-"],[class^=eicon]{display:inline-block;font-family:eicons;font-size:inherit;font-weight:400;font-style:normal;font-variant:normal;line-height:1;text-rendering:auto;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}@keyframes a
                                                                                                                                                                                                                              2024-10-28 19:05:20 UTC1369INData Raw: 37 22 7d 2e 65 69 63 6f 6e 2d 61 63 63 6f 72 64 69 6f 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 38 31 38 22 7d 2e 65 69 63 6f 6e 2d 61 6c 65 72 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 38 31 39 22 7d 2e 65 69 63 6f 6e 2d 61 6e 69 6d 61 74 69 6f 6e 2d 74 65 78 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 38 31 61 22 7d 2e 65 69 63 6f 6e 2d 61 6e 69 6d 61 74 69 6f 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 38 31 62 22 7d 2e 65 69 63 6f 6e 2d 62 61 6e 6e 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 38 31 63 22 7d 2e 65 69 63 6f 6e 2d 62 6c 6f 63 6b 71 75 6f 74 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 38 31 64 22 7d 2e 65 69 63 6f 6e 2d 62 75 74 74 6f 6e
                                                                                                                                                                                                                              Data Ascii: 7"}.eicon-accordion:before{content:"\e818"}.eicon-alert:before{content:"\e819"}.eicon-animation-text:before{content:"\e81a"}.eicon-animation:before{content:"\e81b"}.eicon-banner:before{content:"\e81c"}.eicon-blockquote:before{content:"\e81d"}.eicon-button
                                                                                                                                                                                                                              2024-10-28 19:05:20 UTC1369INData Raw: 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 38 33 38 22 7d 2e 65 69 63 6f 6e 2d 69 6e 66 6f 2d 62 6f 78 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 38 33 39 22 7d 2e 65 69 63 6f 6e 2d 69 6e 6e 65 72 2d 73 65 63 74 69 6f 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 38 33 61 22 7d 2e 65 69 63 6f 6e 2d 6d 61 69 6c 63 68 69 6d 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 38 33 62 22 7d 2e 65 69 63 6f 6e 2d 6d 65 6e 75 2d 63 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 38 33 63 22 7d 2e 65 69 63 6f 6e 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 68 6f 72 69 7a 6f 6e 74 61 6c 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 38 33 64 22 7d 2e 65 69 63 6f 6e 2d 6e 61 76 2d 6d 65 6e 75 3a 62 65 66 6f 72 65
                                                                                                                                                                                                                              Data Ascii: e{content:"\e838"}.eicon-info-box:before{content:"\e839"}.eicon-inner-section:before{content:"\e83a"}.eicon-mailchimp:before{content:"\e83b"}.eicon-menu-card:before{content:"\e83c"}.eicon-navigation-horizontal:before{content:"\e83d"}.eicon-nav-menu:before
                                                                                                                                                                                                                              2024-10-28 19:05:20 UTC1369INData Raw: 22 7d 2e 65 69 63 6f 6e 2d 73 6c 69 64 65 72 2d 70 75 73 68 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 38 35 61 22 7d 2e 65 69 63 6f 6e 2d 73 6c 69 64 65 72 2d 76 65 72 74 69 63 61 6c 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 38 35 62 22 7d 2e 65 69 63 6f 6e 2d 73 6c 69 64 65 72 2d 76 69 64 65 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 38 35 63 22 7d 2e 65 69 63 6f 6e 2d 73 6c 69 64 65 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 38 35 64 22 7d 2e 65 69 63 6f 6e 2d 73 6f 63 69 61 6c 2d 69 63 6f 6e 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 38 35 65 22 7d 2e 65 69 63 6f 6e 2d 73 70 61 63 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 38 35 66 22 7d 2e 65 69 63 6f
                                                                                                                                                                                                                              Data Ascii: "}.eicon-slider-push:before{content:"\e85a"}.eicon-slider-vertical:before{content:"\e85b"}.eicon-slider-video:before{content:"\e85c"}.eicon-slides:before{content:"\e85d"}.eicon-social-icons:before{content:"\e85e"}.eicon-spacer:before{content:"\e85f"}.eico
                                                                                                                                                                                                                              2024-10-28 19:05:20 UTC1369INData Raw: 69 63 6f 6e 2d 70 65 72 73 6f 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 38 37 63 22 7d 2e 65 69 63 6f 6e 2d 63 68 65 76 72 6f 6e 2d 72 69 67 68 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 38 37 64 22 7d 2e 65 69 63 6f 6e 2d 63 68 65 76 72 6f 6e 2d 6c 65 66 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 38 37 65 22 7d 2e 65 69 63 6f 6e 2d 63 6c 6f 73 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 38 37 66 22 7d 2e 65 69 63 6f 6e 2d 66 69 6c 65 2d 64 6f 77 6e 6c 6f 61 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 38 38 30 22 7d 2e 65 69 63 6f 6e 2d 73 61 76 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 38 38 31 22 7d 2e 65 69 63 6f 6e 2d 7a 6f 6f 6d 2d 69 6e 3a 62 65 66
                                                                                                                                                                                                                              Data Ascii: icon-person:before{content:"\e87c"}.eicon-chevron-right:before{content:"\e87d"}.eicon-chevron-left:before{content:"\e87e"}.eicon-close:before{content:"\e87f"}.eicon-file-download:before{content:"\e880"}.eicon-save:before{content:"\e881"}.eicon-zoom-in:bef
                                                                                                                                                                                                                              2024-10-28 19:05:20 UTC1369INData Raw: 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 38 39 64 22 7d 2e 65 69 63 6f 6e 2d 61 6e 67 6c 65 2d 72 69 67 68 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 38 39 65 22 7d 2e 65 69 63 6f 6e 2d 61 6e 67 6c 65 2d 6c 65 66 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 38 39 66 22 7d 2e 65 69 63 6f 6e 2d 61 6e 69 6d 61 74 65 64 2d 68 65 61 64 6c 69 6e 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 38 61 30 22 7d 2e 65 69 63 6f 6e 2d 6d 65 6e 75 2d 74 6f 67 67 6c 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 38 61 31 22 7d 2e 65 69 63 6f 6e 2d 66 62 2d 65 6d 62 65 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 38 61 32 22 7d 2e 65 69 63 6f 6e 2d 66 62 2d 66 65 65 64 3a 62 65 66 6f 72 65 7b 63 6f 6e
                                                                                                                                                                                                                              Data Ascii: e{content:"\e89d"}.eicon-angle-right:before{content:"\e89e"}.eicon-angle-left:before{content:"\e89f"}.eicon-animated-headline:before{content:"\e8a0"}.eicon-menu-toggle:before{content:"\e8a1"}.eicon-fb-embed:before{content:"\e8a2"}.eicon-fb-feed:before{con
                                                                                                                                                                                                                              2024-10-28 19:05:20 UTC1369INData Raw: 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 38 62 65 22 7d 2e 65 69 63 6f 6e 2d 61 72 72 6f 77 2d 6c 65 66 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 38 62 66 22 7d 2e 65 69 63 6f 6e 2d 61 72 72 6f 77 2d 72 69 67 68 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 38 63 30 22 7d 2e 65 69 63 6f 6e 2d 61 72 72 6f 77 2d 75 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 38 63 31 22 7d 2e 65 69 63 6f 6e 2d 61 72 72 6f 77 2d 64 6f 77 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 38 63 32 22 7d 2e 65 69 63 6f 6e 2d 70 6c 61 79 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 38 63 33 22 7d 2e 65 69 63 6f 6e 2d 61 72 63 68 69 76 65 2d 70 6f 73 74 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a
                                                                                                                                                                                                                              Data Ascii: re{content:"\e8be"}.eicon-arrow-left:before{content:"\e8bf"}.eicon-arrow-right:before{content:"\e8c0"}.eicon-arrow-up:before{content:"\e8c1"}.eicon-arrow-down:before{content:"\e8c2"}.eicon-play-o:before{content:"\e8c3"}.eicon-archive-posts:before{content:
                                                                                                                                                                                                                              2024-10-28 19:05:20 UTC1369INData Raw: 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 38 64 65 22 7d 2e 65 69 63 6f 6e 2d 70 72 6f 64 75 63 74 2d 74 61 62 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 38 64 66 22 7d 2e 65 69 63 6f 6e 2d 70 72 6f 64 75 63 74 2d 74 69 74 6c 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 38 65 30 22 7d 2e 65 69 63 6f 6e 2d 70 72 6f 64 75 63 74 2d 75 70 73 65 6c 6c 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 38 65 31 22 7d 2e 65 69 63 6f 6e 2d 70 72 6f 64 75 63 74 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 38 65 32 22 7d 2e 65 69 63 6f 6e 2d 62 61 67 2d 6c 69 67 68 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 38 65 33 22 7d 2e 65 69 63 6f 6e 2d 62 61 67 2d 6d 65 64 69 75 6d 3a 62 65 66 6f 72 65 7b
                                                                                                                                                                                                                              Data Ascii: re{content:"\e8de"}.eicon-product-tabs:before{content:"\e8df"}.eicon-product-title:before{content:"\e8e0"}.eicon-product-upsell:before{content:"\e8e1"}.eicon-products:before{content:"\e8e2"}.eicon-bag-light:before{content:"\e8e3"}.eicon-bag-medium:before{
                                                                                                                                                                                                                              2024-10-28 19:05:20 UTC1369INData Raw: 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 39 30 30 22 7d 2e 65 69 63 6f 6e 2d 66 6c 6f 77 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 39 30 31 22 7d 2e 65 69 63 6f 6e 2d 63 75 72 73 6f 72 2d 6d 6f 76 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 39 30 32 22 7d 2e 65 69 63 6f 6e 2d 61 72 72 6f 77 2d 63 69 72 63 6c 65 2d 6c 65 66 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 39 30 33 22 7d 2e 65 69 63 6f 6e 2d 66 6c 61 73 68 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 39 30 34 22 7d 2e 65 69 63 6f 6e 2d 72 65 64 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 39 30 35 22 7d 2e 65 69 63 6f 6e 2d 62 61 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 39 30 36 22 7d 2e 65
                                                                                                                                                                                                                              Data Ascii: before{content:"\e900"}.eicon-flow:before{content:"\e901"}.eicon-cursor-move:before{content:"\e902"}.eicon-arrow-circle-left:before{content:"\e903"}.eicon-flash:before{content:"\e904"}.eicon-redo:before{content:"\e905"}.eicon-ban:before{content:"\e906"}.e


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              16192.168.2.549747188.114.96.34436656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-28 19:05:20 UTC656OUTGET /wp-content/plugins/elementor/assets/css/frontend.min-ver=3.14.0.css HTTP/1.1
                                                                                                                                                                                                                              Host: aceautoprotections.com
                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                                                                              Referer: https://aceautoprotections.com/
                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                              Cookie: PHPSESSID=bqjlr2nfkdf0o8qmc8ikbup0ms
                                                                                                                                                                                                                              2024-10-28 19:05:20 UTC937INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 19:05:20 GMT
                                                                                                                                                                                                                              Content-Type: text/css
                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Last-Modified: Fri, 15 Mar 2024 03:33:23 GMT
                                                                                                                                                                                                                              ETag: W/"500602-26570-613aaab81a620"
                                                                                                                                                                                                                              Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                                                              X-Powered-By: PleskLin
                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                              Age: 3469
                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=jg06WRkKtYmlqBQKJJ3eLLwPXY0AGQrEkHEaj5j9KIONqoxNLWbiQ0UP4EVz6MHaOy11GpkgModUKvs%2BcpQA%2B7UUsCLsIrbrvTucs%2FpZjxN7dLrWulu%2FMzU%2FCVignwI8Mok4X%2BxtbBjR"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                              CF-RAY: 8d9d325cc9c08bbc-ATL
                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=19870&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2857&recv_bytes=1234&delivery_rate=145688&cwnd=32&unsent_bytes=0&cid=8ca98095be638087&ts=169&x=0"
                                                                                                                                                                                                                              2024-10-28 19:05:20 UTC432INData Raw: 37 63 62 35 0d 0a 2f 2a 21 20 65 6c 65 6d 65 6e 74 6f 72 20 2d 20 76 33 2e 31 34 2e 30 20 2d 20 31 38 2d 30 36 2d 32 30 32 33 20 2a 2f 0a 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 2e 64 69 61 6c 6f 67 2d 77 69 64 67 65 74 2d 63 6f 6e 74 65 6e 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 65 2d 61 2d 62 67 2d 64 65 66 61 75 6c 74 29 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 33 70 78 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 32 70 78 20 38 70 78 20 32 33 70 78 20 33 70 78 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 32 29 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 2e 64 69 61 6c 6f 67 2d 6d 65 73 73 61 67 65 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 3b 62 6f 78
                                                                                                                                                                                                                              Data Ascii: 7cb5/*! elementor - v3.14.0 - 18-06-2023 */@charset "UTF-8";.dialog-widget-content{background-color:var(--e-a-bg-default);position:absolute;border-radius:3px;box-shadow:2px 8px 23px 3px rgba(0,0,0,.2);overflow:hidden}.dialog-message{line-height:1.5;box
                                                                                                                                                                                                                              2024-10-28 19:05:20 UTC1369INData Raw: 74 72 61 6e 73 69 74 69 6f 6e 2d 68 6f 76 65 72 29 7d 2e 64 69 61 6c 6f 67 2d 63 6c 6f 73 65 2d 62 75 74 74 6f 6e 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 65 2d 61 2d 63 6f 6c 6f 72 2d 74 78 74 2d 68 6f 76 65 72 29 7d 2e 64 69 61 6c 6f 67 2d 70 72 65 76 65 6e 74 2d 73 63 72 6f 6c 6c 7b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 6d 61 78 2d 68 65 69 67 68 74 3a 31 30 30 76 68 7d 2e 64 69 61 6c 6f 67 2d 74 79 70 65 2d 6c 69 67 68 74 62 6f 78 7b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 77 69 64 74 68 3a 31 30 30 25 3b 62 6f 74 74 6f 6d 3a 30 3b 6c 65 66 74 3a 30 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 30 2c 30 2c 30 2c 2e 38 29 3b 7a 2d 69 6e 64 65 78 3a 39 39 39 39 3b
                                                                                                                                                                                                                              Data Ascii: transition-hover)}.dialog-close-button:hover{color:var(--e-a-color-txt-hover)}.dialog-prevent-scroll{overflow:hidden;max-height:100vh}.dialog-type-lightbox{position:fixed;height:100%;width:100%;bottom:0;left:0;background-color:rgba(0,0,0,.8);z-index:9999;
                                                                                                                                                                                                                              2024-10-28 19:05:20 UTC1369INData Raw: 2d 68 6f 76 65 72 29 7d 2e 64 69 61 6c 6f 67 2d 74 79 70 65 2d 61 6c 65 72 74 20 2e 64 69 61 6c 6f 67 2d 62 75 74 74 6f 6e 73 2d 77 72 61 70 70 65 72 20 2e 64 69 61 6c 6f 67 2d 62 75 74 74 6f 6e 3a 68 6f 76 65 72 2c 2e 64 69 61 6c 6f 67 2d 74 79 70 65 2d 63 6f 6e 66 69 72 6d 20 2e 64 69 61 6c 6f 67 2d 62 75 74 74 6f 6e 73 2d 77 72 61 70 70 65 72 20 2e 64 69 61 6c 6f 67 2d 62 75 74 74 6f 6e 3a 68 6f 76 65 72 7b 62 6f 72 64 65 72 3a 6e 6f 6e 65 7d 2e 64 69 61 6c 6f 67 2d 74 79 70 65 2d 61 6c 65 72 74 20 2e 64 69 61 6c 6f 67 2d 62 75 74 74 6f 6e 73 2d 77 72 61 70 70 65 72 20 2e 64 69 61 6c 6f 67 2d 62 75 74 74 6f 6e 3a 66 6f 63 75 73 2c 2e 64 69 61 6c 6f 67 2d 74 79 70 65 2d 61 6c 65 72 74 20 2e 64 69 61 6c 6f 67 2d 62 75 74 74 6f 6e 73 2d 77 72 61 70 70 65
                                                                                                                                                                                                                              Data Ascii: -hover)}.dialog-type-alert .dialog-buttons-wrapper .dialog-button:hover,.dialog-type-confirm .dialog-buttons-wrapper .dialog-button:hover{border:none}.dialog-type-alert .dialog-buttons-wrapper .dialog-button:focus,.dialog-type-alert .dialog-buttons-wrappe
                                                                                                                                                                                                                              2024-10-28 19:05:20 UTC1369INData Raw: 6f 67 2d 62 75 74 74 6f 6e 73 2d 77 72 61 70 70 65 72 20 2e 64 69 61 6c 6f 67 2d 62 75 74 74 6f 6e 2e 65 2d 62 74 6e 2d 74 78 74 2c 2e 64 69 61 6c 6f 67 2d 74 79 70 65 2d 63 6f 6e 66 69 72 6d 20 2e 64 69 61 6c 6f 67 2d 62 75 74 74 6f 6e 73 2d 77 72 61 70 70 65 72 20 2e 64 69 61 6c 6f 67 2d 62 75 74 74 6f 6e 2e 64 69 61 6c 6f 67 2d 63 61 6e 63 65 6c 2c 2e 64 69 61 6c 6f 67 2d 74 79 70 65 2d 63 6f 6e 66 69 72 6d 20 2e 64 69 61 6c 6f 67 2d 62 75 74 74 6f 6e 73 2d 77 72 61 70 70 65 72 20 2e 64 69 61 6c 6f 67 2d 62 75 74 74 6f 6e 2e 65 2d 62 74 6e 2d 74 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 65 2d 61 2d 63 6f 6c 6f 72 2d 74 78 74 29 7d 2e 64 69 61 6c 6f 67 2d 74 79 70 65 2d 61 6c 65 72
                                                                                                                                                                                                                              Data Ascii: og-buttons-wrapper .dialog-button.e-btn-txt,.dialog-type-confirm .dialog-buttons-wrapper .dialog-button.dialog-cancel,.dialog-type-confirm .dialog-buttons-wrapper .dialog-button.e-btn-txt{background:transparent;color:var(--e-a-color-txt)}.dialog-type-aler
                                                                                                                                                                                                                              2024-10-28 19:05:20 UTC1369INData Raw: 6c 6f 67 2d 74 79 70 65 2d 61 6c 65 72 74 20 2e 64 69 61 6c 6f 67 2d 62 75 74 74 6f 6e 73 2d 77 72 61 70 70 65 72 20 2e 64 69 61 6c 6f 67 2d 62 75 74 74 6f 6e 2e 65 6c 65 6d 65 6e 74 6f 72 2d 62 75 74 74 6f 6e 2d 73 75 63 63 65 73 73 2c 2e 64 69 61 6c 6f 67 2d 74 79 70 65 2d 63 6f 6e 66 69 72 6d 20 2e 64 69 61 6c 6f 67 2d 62 75 74 74 6f 6e 73 2d 77 72 61 70 70 65 72 20 2e 64 69 61 6c 6f 67 2d 62 75 74 74 6f 6e 2e 65 2d 73 75 63 63 65 73 73 2c 2e 64 69 61 6c 6f 67 2d 74 79 70 65 2d 63 6f 6e 66 69 72 6d 20 2e 64 69 61 6c 6f 67 2d 62 75 74 74 6f 6e 73 2d 77 72 61 70 70 65 72 20 2e 64 69 61 6c 6f 67 2d 62 75 74 74 6f 6e 2e 65 6c 65 6d 65 6e 74 6f 72 2d 62 75 74 74 6f 6e 2d 73 75 63 63 65 73 73 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28
                                                                                                                                                                                                                              Data Ascii: log-type-alert .dialog-buttons-wrapper .dialog-button.elementor-button-success,.dialog-type-confirm .dialog-buttons-wrapper .dialog-button.e-success,.dialog-type-confirm .dialog-buttons-wrapper .dialog-button.elementor-button-success{background-color:var(
                                                                                                                                                                                                                              2024-10-28 19:05:20 UTC1369INData Raw: 6c 6f 67 2d 62 75 74 74 6f 6e 73 2d 77 72 61 70 70 65 72 20 2e 64 69 61 6c 6f 67 2d 62 75 74 74 6f 6e 2e 65 2d 70 72 69 6d 61 72 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 65 2d 61 2d 62 74 6e 2d 62 67 2d 70 72 69 6d 61 72 79 29 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 65 2d 61 2d 62 74 6e 2d 63 6f 6c 6f 72 29 7d 2e 64 69 61 6c 6f 67 2d 74 79 70 65 2d 61 6c 65 72 74 20 2e 64 69 61 6c 6f 67 2d 62 75 74 74 6f 6e 73 2d 77 72 61 70 70 65 72 20 2e 64 69 61 6c 6f 67 2d 62 75 74 74 6f 6e 2e 64 69 61 6c 6f 67 2d 6f 6b 3a 66 6f 63 75 73 2c 2e 64 69 61 6c 6f 67 2d 74 79 70 65 2d 61 6c 65 72 74 20 2e 64 69 61 6c 6f 67 2d 62 75 74 74 6f 6e 73 2d 77 72 61 70 70 65 72 20 2e 64 69 61 6c 6f 67 2d 62 75 74 74 6f 6e 2e 64 69 61 6c 6f 67 2d 6f
                                                                                                                                                                                                                              Data Ascii: log-buttons-wrapper .dialog-button.e-primary{background-color:var(--e-a-btn-bg-primary);color:var(--e-a-btn-color)}.dialog-type-alert .dialog-buttons-wrapper .dialog-button.dialog-ok:focus,.dialog-type-alert .dialog-buttons-wrapper .dialog-button.dialog-o
                                                                                                                                                                                                                              2024-10-28 19:05:20 UTC1369INData Raw: 64 69 61 6c 6f 67 2d 74 79 70 65 2d 61 6c 65 72 74 20 2e 64 69 61 6c 6f 67 2d 62 75 74 74 6f 6e 73 2d 77 72 61 70 70 65 72 20 2e 64 69 61 6c 6f 67 2d 62 75 74 74 6f 6e 2e 65 2d 62 74 6e 2d 74 78 74 2e 64 69 61 6c 6f 67 2d 74 61 6b 65 5f 6f 76 65 72 2c 2e 64 69 61 6c 6f 67 2d 74 79 70 65 2d 61 6c 65 72 74 20 2e 64 69 61 6c 6f 67 2d 62 75 74 74 6f 6e 73 2d 77 72 61 70 70 65 72 20 2e 64 69 61 6c 6f 67 2d 62 75 74 74 6f 6e 2e 65 2d 70 72 69 6d 61 72 79 2e 64 69 61 6c 6f 67 2d 63 61 6e 63 65 6c 2c 2e 64 69 61 6c 6f 67 2d 74 79 70 65 2d 61 6c 65 72 74 20 2e 64 69 61 6c 6f 67 2d 62 75 74 74 6f 6e 73 2d 77 72 61 70 70 65 72 20 2e 64 69 61 6c 6f 67 2d 62 75 74 74 6f 6e 2e 65 2d 70 72 69 6d 61 72 79 2e 65 2d 62 74 6e 2d 74 78 74 2c 2e 64 69 61 6c 6f 67 2d 74 79 70
                                                                                                                                                                                                                              Data Ascii: dialog-type-alert .dialog-buttons-wrapper .dialog-button.e-btn-txt.dialog-take_over,.dialog-type-alert .dialog-buttons-wrapper .dialog-button.e-primary.dialog-cancel,.dialog-type-alert .dialog-buttons-wrapper .dialog-button.e-primary.e-btn-txt,.dialog-typ
                                                                                                                                                                                                                              2024-10-28 19:05:20 UTC1369INData Raw: 2d 62 75 74 74 6f 6e 73 2d 77 72 61 70 70 65 72 20 2e 64 69 61 6c 6f 67 2d 62 75 74 74 6f 6e 2e 65 2d 62 74 6e 2d 74 78 74 2e 64 69 61 6c 6f 67 2d 74 61 6b 65 5f 6f 76 65 72 3a 66 6f 63 75 73 2c 2e 64 69 61 6c 6f 67 2d 74 79 70 65 2d 61 6c 65 72 74 20 2e 64 69 61 6c 6f 67 2d 62 75 74 74 6f 6e 73 2d 77 72 61 70 70 65 72 20 2e 64 69 61 6c 6f 67 2d 62 75 74 74 6f 6e 2e 65 2d 62 74 6e 2d 74 78 74 2e 64 69 61 6c 6f 67 2d 74 61 6b 65 5f 6f 76 65 72 3a 68 6f 76 65 72 2c 2e 64 69 61 6c 6f 67 2d 74 79 70 65 2d 61 6c 65 72 74 20 2e 64 69 61 6c 6f 67 2d 62 75 74 74 6f 6e 73 2d 77 72 61 70 70 65 72 20 2e 64 69 61 6c 6f 67 2d 62 75 74 74 6f 6e 2e 65 2d 70 72 69 6d 61 72 79 2e 64 69 61 6c 6f 67 2d 63 61 6e 63 65 6c 3a 66 6f 63 75 73 2c 2e 64 69 61 6c 6f 67 2d 74 79 70
                                                                                                                                                                                                                              Data Ascii: -buttons-wrapper .dialog-button.e-btn-txt.dialog-take_over:focus,.dialog-type-alert .dialog-buttons-wrapper .dialog-button.e-btn-txt.dialog-take_over:hover,.dialog-type-alert .dialog-buttons-wrapper .dialog-button.e-primary.dialog-cancel:focus,.dialog-typ
                                                                                                                                                                                                                              2024-10-28 19:05:20 UTC1369INData Raw: 69 61 6c 6f 67 2d 62 75 74 74 6f 6e 2e 65 2d 70 72 69 6d 61 72 79 2e 64 69 61 6c 6f 67 2d 63 61 6e 63 65 6c 3a 68 6f 76 65 72 2c 2e 64 69 61 6c 6f 67 2d 74 79 70 65 2d 63 6f 6e 66 69 72 6d 20 2e 64 69 61 6c 6f 67 2d 62 75 74 74 6f 6e 73 2d 77 72 61 70 70 65 72 20 2e 64 69 61 6c 6f 67 2d 62 75 74 74 6f 6e 2e 65 2d 70 72 69 6d 61 72 79 2e 65 2d 62 74 6e 2d 74 78 74 3a 66 6f 63 75 73 2c 2e 64 69 61 6c 6f 67 2d 74 79 70 65 2d 63 6f 6e 66 69 72 6d 20 2e 64 69 61 6c 6f 67 2d 62 75 74 74 6f 6e 73 2d 77 72 61 70 70 65 72 20 2e 64 69 61 6c 6f 67 2d 62 75 74 74 6f 6e 2e 65 2d 70 72 69 6d 61 72 79 2e 65 2d 62 74 6e 2d 74 78 74 3a 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 76 61 72 28 2d 2d 65 2d 61 2d 62 67 2d 70 72 69 6d 61 72 79 29 7d 2e 64 69 61 6c 6f 67
                                                                                                                                                                                                                              Data Ascii: ialog-button.e-primary.dialog-cancel:hover,.dialog-type-confirm .dialog-buttons-wrapper .dialog-button.e-primary.e-btn-txt:focus,.dialog-type-confirm .dialog-buttons-wrapper .dialog-button.e-primary.e-btn-txt:hover{background:var(--e-a-bg-primary)}.dialog
                                                                                                                                                                                                                              2024-10-28 19:05:20 UTC1369INData Raw: 6f 6e 73 2d 77 72 61 70 70 65 72 20 2e 64 69 61 6c 6f 67 2d 62 75 74 74 6f 6e 2e 65 2d 61 63 63 65 6e 74 3a 61 63 74 69 76 65 2c 2e 64 69 61 6c 6f 67 2d 74 79 70 65 2d 63 6f 6e 66 69 72 6d 20 2e 64 69 61 6c 6f 67 2d 62 75 74 74 6f 6e 73 2d 77 72 61 70 70 65 72 20 2e 64 69 61 6c 6f 67 2d 62 75 74 74 6f 6e 2e 67 6f 2d 70 72 6f 3a 61 63 74 69 76 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 65 2d 61 2d 62 74 6e 2d 62 67 2d 61 63 63 65 6e 74 2d 61 63 74 69 76 65 29 7d 2e 64 69 61 6c 6f 67 2d 74 79 70 65 2d 61 6c 65 72 74 20 2e 64 69 61 6c 6f 67 2d 62 75 74 74 6f 6e 73 2d 77 72 61 70 70 65 72 20 2e 64 69 61 6c 6f 67 2d 62 75 74 74 6f 6e 2e 65 2d 77 61 72 6e 69 6e 67 2c 2e 64 69 61 6c 6f 67 2d 74 79 70 65 2d 61 6c 65 72 74 20 2e 64
                                                                                                                                                                                                                              Data Ascii: ons-wrapper .dialog-button.e-accent:active,.dialog-type-confirm .dialog-buttons-wrapper .dialog-button.go-pro:active{background-color:var(--e-a-btn-bg-accent-active)}.dialog-type-alert .dialog-buttons-wrapper .dialog-button.e-warning,.dialog-type-alert .d


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              17192.168.2.549749188.114.96.34436656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-28 19:05:20 UTC664OUTGET /wp-content/plugins/elementor/assets/lib/swiper/css/swiper.min-ver=5.3.6.css HTTP/1.1
                                                                                                                                                                                                                              Host: aceautoprotections.com
                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                                                                              Referer: https://aceautoprotections.com/
                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                              Cookie: PHPSESSID=bqjlr2nfkdf0o8qmc8ikbup0ms
                                                                                                                                                                                                                              2024-10-28 19:05:20 UTC937INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 19:05:20 GMT
                                                                                                                                                                                                                              Content-Type: text/css
                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Last-Modified: Fri, 15 Mar 2024 03:33:22 GMT
                                                                                                                                                                                                                              ETag: W/"500cc9-324d-613aaab743c76"
                                                                                                                                                                                                                              Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                                                              X-Powered-By: PleskLin
                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                              Age: 4419
                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ydIDptI0zhmt%2FgWi5iJNinz5Bw1Dy%2Fd3jh6cu0AXcR86Bn2jo82N9TBMW8V%2Fdp0p337Ugdsfh7d2rA8HgKuS%2F5X4tASmaJylFAd4F2XPwQtZvD%2Bo3SWb0lALIlxS03Kl%2FaYV3hkDqFNy"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                              CF-RAY: 8d9d326028dc0b8a-DFW
                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1331&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2857&recv_bytes=1242&delivery_rate=2080459&cwnd=249&unsent_bytes=0&cid=b6ab27f29a5850d5&ts=152&x=0"
                                                                                                                                                                                                                              2024-10-28 19:05:20 UTC432INData Raw: 33 32 34 64 0d 0a 2e 73 77 69 70 65 72 2d 63 6f 6e 74 61 69 6e 65 72 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 61 75 74 6f 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 7a 2d 69 6e 64 65 78 3a 31 7d 2e 73 77 69 70 65 72 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 73 77 69 70 65 72 2d 73 6c 69 64 65 20 66 69 67 75 72 65 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 30 7d 2e 73 77 69 70 65 72 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 6c 69 67 68 74 62 6f 78 2d 63 6f 6e 74 65 6e 74 2d 73 6f 75 72 63 65 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 73 77 69 70 65 72 2d 63 6f 6e 74 61 69 6e 65 72 2d 6e 6f 2d 66 6c 65 78 62 6f 78 20 2e 73 77 69
                                                                                                                                                                                                                              Data Ascii: 324d.swiper-container{margin-left:auto;margin-right:auto;position:relative;overflow:hidden;z-index:1}.swiper-container .swiper-slide figure{line-height:0}.swiper-container .elementor-lightbox-content-source{display:none}.swiper-container-no-flexbox .swi
                                                                                                                                                                                                                              2024-10-28 19:05:20 UTC1369INData Raw: 70 72 6f 70 65 72 74 79 3a 74 72 61 6e 73 66 6f 72 6d 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 63 6f 6e 74 65 6e 74 2d 62 6f 78 7d 2e 73 77 69 70 65 72 2d 63 6f 6e 74 61 69 6e 65 72 2d 61 6e 64 72 6f 69 64 20 2e 73 77 69 70 65 72 2d 73 6c 69 64 65 2c 2e 73 77 69 70 65 72 2d 77 72 61 70 70 65 72 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 5a 28 30 29 7d 2e 73 77 69 70 65 72 2d 63 6f 6e 74 61 69 6e 65 72 2d 6d 75 6c 74 69 72 6f 77 3e 2e 73 77 69 70 65 72 2d 77 72 61 70 70 65 72 7b 66 6c 65 78 2d 77 72 61 70 3a 77 72 61 70 7d 2e 73 77 69 70 65 72 2d 63 6f 6e 74 61 69 6e 65 72 2d 66 72 65 65 2d 6d 6f 64 65 3e 2e 73 77 69 70 65 72 2d 77 72 61 70 70 65 72 7b 74 72 61 6e 73 69 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 65 61 73 65
                                                                                                                                                                                                                              Data Ascii: property:transform;box-sizing:content-box}.swiper-container-android .swiper-slide,.swiper-wrapper{transform:translateZ(0)}.swiper-container-multirow>.swiper-wrapper{flex-wrap:wrap}.swiper-container-free-mode>.swiper-wrapper{transition-timing-function:ease
                                                                                                                                                                                                                              2024-10-28 19:05:20 UTC1369INData Raw: 2d 62 6c 61 63 6b 2c 2e 73 77 69 70 65 72 2d 63 6f 6e 74 61 69 6e 65 72 2d 72 74 6c 20 2e 73 77 69 70 65 72 2d 62 75 74 74 6f 6e 2d 6e 65 78 74 2e 73 77 69 70 65 72 2d 62 75 74 74 6f 6e 2d 62 6c 61 63 6b 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 22 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 2c 25 33 43 73 76 67 20 78 6d 6c 6e 73 3d 27 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 27 20 76 69 65 77 42 6f 78 3d 27 30 20 30 20 32 37 20 34 34 27 25 33 45 25 33 43 70 61 74 68 20 64 3d 27 4d 30 20 32 32 4c 32 32 20 30 6c 32 2e 31 20 32 2e 31 4c 34 2e 32 20 32 32 6c 31 39 2e 39 20 31 39 2e 39 4c 32 32 20 34 34 20 30 20 32 32 7a 27 2f 25 33 45 25 33 43 2f
                                                                                                                                                                                                                              Data Ascii: -black,.swiper-container-rtl .swiper-button-next.swiper-button-black{background-image:url("data:image/svg+xml;charset=utf-8,%3Csvg xmlns='http://www.w3.org/2000/svg' viewBox='0 0 27 44'%3E%3Cpath d='M0 22L22 0l2.1 2.1L4.2 22l19.9 19.9L22 44 0 22z'/%3E%3C/
                                                                                                                                                                                                                              2024-10-28 19:05:20 UTC1369INData Raw: 77 42 6f 78 3d 27 30 20 30 20 32 37 20 34 34 27 25 33 45 25 33 43 70 61 74 68 20 64 3d 27 4d 32 37 20 32 32 4c 35 20 34 34 6c 2d 32 2e 31 2d 32 2e 31 4c 32 32 2e 38 20 32 32 20 32 2e 39 20 32 2e 31 20 35 20 30 6c 32 32 20 32 32 7a 27 20 66 69 6c 6c 3d 27 25 32 33 66 66 66 27 2f 25 33 45 25 33 43 2f 73 76 67 25 33 45 22 29 7d 2e 73 77 69 70 65 72 2d 70 61 67 69 6e 61 74 69 6f 6e 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 2e 33 73 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 5a 28 30 29 3b 7a 2d 69 6e 64 65 78 3a 31 30 7d 2e 73 77 69 70 65 72 2d 70 61 67 69 6e 61 74 69 6f 6e 2e 73 77 69 70 65 72 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 68 69 64 64
                                                                                                                                                                                                                              Data Ascii: wBox='0 0 27 44'%3E%3Cpath d='M27 22L5 44l-2.1-2.1L22.8 22 2.9 2.1 5 0l22 22z' fill='%23fff'/%3E%3C/svg%3E")}.swiper-pagination{position:absolute;text-align:center;transition:.3s;transform:translateZ(0);z-index:10}.swiper-pagination.swiper-pagination-hidd
                                                                                                                                                                                                                              2024-10-28 19:05:20 UTC1369INData Raw: 67 72 6f 75 6e 64 3a 72 67 62 61 28 30 2c 30 2c 30 2c 2e 32 35 29 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 7d 2e 73 77 69 70 65 72 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 70 72 6f 67 72 65 73 73 62 61 72 20 2e 73 77 69 70 65 72 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 70 72 6f 67 72 65 73 73 62 61 72 2d 66 69 6c 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 30 30 30 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 6c 65 66 74 3a 30 3b 74 6f 70 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 30 29 3b 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 6c 65 66 74 20 74 6f 70 7d 2e 73 77 69 70 65 72 2d 63 6f 6e 74 61 69 6e 65 72 2d 72 74 6c 20 2e 73 77 69 70 65 72 2d 70 61
                                                                                                                                                                                                                              Data Ascii: ground:rgba(0,0,0,.25);position:absolute}.swiper-pagination-progressbar .swiper-pagination-progressbar-fill{background:#000;position:absolute;left:0;top:0;width:100%;height:100%;transform:scale(0);transform-origin:left top}.swiper-container-rtl .swiper-pa
                                                                                                                                                                                                                              2024-10-28 19:05:20 UTC1369INData Raw: 2d 73 6c 69 64 65 2d 73 68 61 64 6f 77 2d 74 6f 70 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 6c 65 66 74 3a 30 3b 74 6f 70 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 6e 6f 6e 65 3b 7a 2d 69 6e 64 65 78 3a 31 30 7d 2e 73 77 69 70 65 72 2d 63 6f 6e 74 61 69 6e 65 72 2d 33 64 20 2e 73 77 69 70 65 72 2d 73 6c 69 64 65 2d 73 68 61 64 6f 77 2d 6c 65 66 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 32 37 30 64 65 67 2c 72 67 62 61 28 30 2c 30 2c 30 2c 2e 35 29 2c 74 72 61 6e 73 70 61 72 65 6e 74 29 7d 2e 73 77 69 70 65 72 2d 63 6f 6e 74 61 69 6e 65 72 2d 33 64 20 2e 73 77 69 70 65 72 2d 73 6c 69 64 65 2d 73 68
                                                                                                                                                                                                                              Data Ascii: -slide-shadow-top{position:absolute;left:0;top:0;width:100%;height:100%;pointer-events:none;z-index:10}.swiper-container-3d .swiper-slide-shadow-left{background-image:linear-gradient(270deg,rgba(0,0,0,.5),transparent)}.swiper-container-3d .swiper-slide-sh
                                                                                                                                                                                                                              2024-10-28 19:05:20 UTC1369INData Raw: 73 77 69 70 65 72 2d 73 6c 69 64 65 2d 73 68 61 64 6f 77 2d 74 6f 70 2c 2e 73 77 69 70 65 72 2d 63 6f 6e 74 61 69 6e 65 72 2d 66 6c 69 70 20 2e 73 77 69 70 65 72 2d 73 6c 69 64 65 2d 73 68 61 64 6f 77 2d 62 6f 74 74 6f 6d 2c 2e 73 77 69 70 65 72 2d 63 6f 6e 74 61 69 6e 65 72 2d 66 6c 69 70 20 2e 73 77 69 70 65 72 2d 73 6c 69 64 65 2d 73 68 61 64 6f 77 2d 6c 65 66 74 2c 2e 73 77 69 70 65 72 2d 63 6f 6e 74 61 69 6e 65 72 2d 66 6c 69 70 20 2e 73 77 69 70 65 72 2d 73 6c 69 64 65 2d 73 68 61 64 6f 77 2d 72 69 67 68 74 2c 2e 73 77 69 70 65 72 2d 63 6f 6e 74 61 69 6e 65 72 2d 66 6c 69 70 20 2e 73 77 69 70 65 72 2d 73 6c 69 64 65 2d 73 68 61 64 6f 77 2d 74 6f 70 7b 7a 2d 69 6e 64 65 78 3a 30 3b 62 61 63 6b 66 61 63 65 2d 76 69 73 69 62 69 6c 69 74 79 3a 68 69 64
                                                                                                                                                                                                                              Data Ascii: swiper-slide-shadow-top,.swiper-container-flip .swiper-slide-shadow-bottom,.swiper-container-flip .swiper-slide-shadow-left,.swiper-container-flip .swiper-slide-shadow-right,.swiper-container-flip .swiper-slide-shadow-top{z-index:0;backface-visibility:hid
                                                                                                                                                                                                                              2024-10-28 19:05:20 UTC1369INData Raw: 61 69 6e 65 72 3e 69 6d 67 2c 2e 73 77 69 70 65 72 2d 7a 6f 6f 6d 2d 63 6f 6e 74 61 69 6e 65 72 3e 73 76 67 7b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 3b 6d 61 78 2d 68 65 69 67 68 74 3a 31 30 30 25 3b 2d 6f 2d 6f 62 6a 65 63 74 2d 66 69 74 3a 63 6f 6e 74 61 69 6e 3b 6f 62 6a 65 63 74 2d 66 69 74 3a 63 6f 6e 74 61 69 6e 7d 2e 73 77 69 70 65 72 2d 73 63 72 6f 6c 6c 62 61 72 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 31 30 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 2d 6d 73 2d 74 6f 75 63 68 2d 61 63 74 69 6f 6e 3a 6e 6f 6e 65 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 72 67 62 61 28 30 2c 30 2c 30 2c 2e 31 29 7d 2e 73 77 69 70 65 72 2d 63 6f 6e 74 61 69 6e 65 72 2d 68 6f 72 69 7a 6f 6e 74 61 6c 3e 2e 73 77 69 70 65 72 2d 73 63 72 6f 6c 6c
                                                                                                                                                                                                                              Data Ascii: ainer>img,.swiper-zoom-container>svg{max-width:100%;max-height:100%;-o-object-fit:contain;object-fit:contain}.swiper-scrollbar{border-radius:10px;position:relative;-ms-touch-action:none;background:rgba(0,0,0,.1)}.swiper-container-horizontal>.swiper-scroll
                                                                                                                                                                                                                              2024-10-28 19:05:20 UTC1369INData Raw: 31 65 6d 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 73 77 69 70 65 72 2d 62 75 74 74 6f 6e 2d 70 72 65 76 7b 6c 65 66 74 3a 31 30 70 78 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 73 77 69 70 65 72 2d 62 75 74 74 6f 6e 2d 6e 65 78 74 7b 72 69 67 68 74 3a 31 30 70 78 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 73 77 69 70 65 72 2d 62 75 74 74 6f 6e 2e 73 77 69 70 65 72 2d 62 75 74 74 6f 6e 2d 64 69 73 61 62 6c 65 64 7b 6f 70 61 63 69 74 79 3a 2e 33 7d 2e 73 77 69 70 65 72 2d 63 6f 6e 74 61 69 6e 65 72 2d 63 75 62 65 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 73 77 69 70 65 72 2d 62 75 74 74 6f 6e 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 2d 35 30 25 2c 31 70 78 29 7d 2e 73 77 69 70 65 72 2d 6c 61 7a 79 2d 70 72 65 6c 6f 61 64 65 72 7b 77 69 64 74 68 3a
                                                                                                                                                                                                                              Data Ascii: 1em}.elementor-swiper-button-prev{left:10px}.elementor-swiper-button-next{right:10px}.elementor-swiper-button.swiper-button-disabled{opacity:.3}.swiper-container-cube .elementor-swiper-button{transform:translate3d(0,-50%,1px)}.swiper-lazy-preloader{width:
                                                                                                                                                                                                                              2024-10-28 19:05:20 UTC1369INData Raw: 74 79 3d 27 2e 35 36 27 20 74 72 61 6e 73 66 6f 72 6d 3d 27 72 6f 74 61 74 65 28 32 34 30 20 36 30 20 36 30 29 27 2f 25 33 45 25 33 43 75 73 65 20 78 6c 69 6e 6b 3a 68 72 65 66 3d 27 25 32 33 61 27 20 6f 70 61 63 69 74 79 3d 27 2e 36 36 27 20 74 72 61 6e 73 66 6f 72 6d 3d 27 72 6f 74 61 74 65 28 32 37 30 20 36 30 20 36 30 29 27 2f 25 33 45 25 33 43 75 73 65 20 78 6c 69 6e 6b 3a 68 72 65 66 3d 27 25 32 33 61 27 20 6f 70 61 63 69 74 79 3d 27 2e 37 35 27 20 74 72 61 6e 73 66 6f 72 6d 3d 27 72 6f 74 61 74 65 28 33 30 30 20 36 30 20 36 30 29 27 2f 25 33 45 25 33 43 75 73 65 20 78 6c 69 6e 6b 3a 68 72 65 66 3d 27 25 32 33 61 27 20 6f 70 61 63 69 74 79 3d 27 2e 38 35 27 20 74 72 61 6e 73 66 6f 72 6d 3d 27 72 6f 74 61 74 65 28 33 33 30 20 36 30 20 36 30 29 27 2f
                                                                                                                                                                                                                              Data Ascii: ty='.56' transform='rotate(240 60 60)'/%3E%3Cuse xlink:href='%23a' opacity='.66' transform='rotate(270 60 60)'/%3E%3Cuse xlink:href='%23a' opacity='.75' transform='rotate(300 60 60)'/%3E%3Cuse xlink:href='%23a' opacity='.85' transform='rotate(330 60 60)'/


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              18192.168.2.54975035.190.80.14436656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-28 19:05:20 UTC565OUTOPTIONS /report/v4?s=u9i3YU3c%2F1qo6%2FQbnPPW4GuekPqaECPtRz1AZj0VtxhLB%2B5H1CP6NtMt%2F9coO%2BleEuTOLlT%2B9cHm%2FJD6GHm39Ply8amHi57UgMgM7EfKetIyeR%2B6wLNlV5nMgce8tU%2FZ6n%2B1jUMWOoA%2B HTTP/1.1
                                                                                                                                                                                                                              Host: a.nel.cloudflare.com
                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                              Origin: https://aceautoprotections.com
                                                                                                                                                                                                                              Access-Control-Request-Method: POST
                                                                                                                                                                                                                              Access-Control-Request-Headers: content-type
                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                              2024-10-28 19:05:20 UTC336INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                                                                              access-control-max-age: 86400
                                                                                                                                                                                                                              access-control-allow-methods: OPTIONS, POST
                                                                                                                                                                                                                              access-control-allow-origin: *
                                                                                                                                                                                                                              access-control-allow-headers: content-length, content-type
                                                                                                                                                                                                                              date: Mon, 28 Oct 2024 19:05:20 GMT
                                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                              Connection: close


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              19192.168.2.549755188.114.96.34436656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-28 19:05:21 UTC648OUTGET /wp-content/uploads/elementor/css/post-12-ver=1687361794.css HTTP/1.1
                                                                                                                                                                                                                              Host: aceautoprotections.com
                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                                                                              Referer: https://aceautoprotections.com/
                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                              Cookie: PHPSESSID=bqjlr2nfkdf0o8qmc8ikbup0ms
                                                                                                                                                                                                                              2024-10-28 19:05:21 UTC938INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 19:05:21 GMT
                                                                                                                                                                                                                              Content-Type: text/css
                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Last-Modified: Fri, 15 Mar 2024 03:34:37 GMT
                                                                                                                                                                                                                              ETag: W/"500e4e-4d5-613aaaff57587"
                                                                                                                                                                                                                              Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                                                              X-Powered-By: PleskLin
                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                              Age: 4420
                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=b6I2tQpcGU5L7%2Bx4oDrS9EbMnQcr%2BkNLOH%2FzaHB12NJfqdKekYQs96tlEVH61OHMG%2FQP5pHRuLG3A%2BLUZZcPmfS3pr%2Bk4bUN3BB5W0L94Q1T3D8a5CC9yFZA533b4i%2BrhVysqeYQl7Dv"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                              CF-RAY: 8d9d32643afce81f-DFW
                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1787&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2858&recv_bytes=1226&delivery_rate=1567948&cwnd=251&unsent_bytes=0&cid=a77c2654c43fdcb7&ts=166&x=0"
                                                                                                                                                                                                                              2024-10-28 19:05:21 UTC431INData Raw: 34 64 35 0d 0a 2e 65 6c 65 6d 65 6e 74 6f 72 2d 6b 69 74 2d 31 32 7b 2d 2d 65 2d 67 6c 6f 62 61 6c 2d 63 6f 6c 6f 72 2d 73 65 63 6f 6e 64 61 72 79 3a 23 32 33 32 33 32 33 3b 2d 2d 65 2d 67 6c 6f 62 61 6c 2d 63 6f 6c 6f 72 2d 74 65 78 74 3a 23 36 31 36 31 36 31 3b 2d 2d 65 2d 67 6c 6f 62 61 6c 2d 63 6f 6c 6f 72 2d 33 35 62 34 32 34 30 3a 23 30 30 33 32 41 30 3b 2d 2d 65 2d 67 6c 6f 62 61 6c 2d 63 6f 6c 6f 72 2d 66 35 33 37 32 35 39 3a 23 33 33 42 44 34 34 3b 2d 2d 65 2d 67 6c 6f 62 61 6c 2d 63 6f 6c 6f 72 2d 35 61 34 63 30 33 31 3a 23 30 30 42 36 46 46 3b 2d 2d 65 2d 67 6c 6f 62 61 6c 2d 63 6f 6c 6f 72 2d 38 37 65 63 65 38 66 3a 23 46 33 38 36 35 31 3b 2d 2d 65 2d 67 6c 6f 62 61 6c 2d 74 79 70 6f 67 72 61 70 68 79 2d 70 72 69 6d 61 72 79 2d 66 6f 6e 74 2d
                                                                                                                                                                                                                              Data Ascii: 4d5.elementor-kit-12{--e-global-color-secondary:#232323;--e-global-color-text:#616161;--e-global-color-35b4240:#0032A0;--e-global-color-f537259:#33BD44;--e-global-color-5a4c031:#00B6FF;--e-global-color-87ece8f:#F38651;--e-global-typography-primary-font-
                                                                                                                                                                                                                              2024-10-28 19:05:21 UTC813INData Raw: 62 61 6c 2d 74 79 70 6f 67 72 61 70 68 79 2d 74 65 78 74 2d 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 46 69 72 61 20 53 61 6e 73 22 3b 2d 2d 65 2d 67 6c 6f 62 61 6c 2d 74 79 70 6f 67 72 61 70 68 79 2d 74 65 78 74 2d 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 2d 2d 65 2d 67 6c 6f 62 61 6c 2d 74 79 70 6f 67 72 61 70 68 79 2d 61 63 63 65 6e 74 2d 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 46 69 72 61 20 53 61 6e 73 22 3b 2d 2d 65 2d 67 6c 6f 62 61 6c 2d 74 79 70 6f 67 72 61 70 68 79 2d 61 63 63 65 6e 74 2d 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 73 65 63 74 69 6f 6e 2e 65 6c 65 6d 65 6e 74 6f 72 2d 73 65 63 74 69 6f 6e 2d 62 6f 78 65 64 20 3e 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 63 6f 6e 74 61 69 6e 65 72 7b 6d 61 78
                                                                                                                                                                                                                              Data Ascii: bal-typography-text-font-family:"Fira Sans";--e-global-typography-text-font-weight:400;--e-global-typography-accent-font-family:"Fira Sans";--e-global-typography-accent-font-weight:400;}.elementor-section.elementor-section-boxed > .elementor-container{max
                                                                                                                                                                                                                              2024-10-28 19:05:21 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              20192.168.2.549757188.114.96.34436656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-28 19:05:21 UTC668OUTGET /wp-content/plugins/elementor/assets/lib/font-awesome/css/all.min-ver=3.14.0.css HTTP/1.1
                                                                                                                                                                                                                              Host: aceautoprotections.com
                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                                                                              Referer: https://aceautoprotections.com/
                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                              Cookie: PHPSESSID=bqjlr2nfkdf0o8qmc8ikbup0ms
                                                                                                                                                                                                                              2024-10-28 19:05:21 UTC925INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 19:05:21 GMT
                                                                                                                                                                                                                              Content-Type: text/css
                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Last-Modified: Fri, 15 Mar 2024 03:33:13 GMT
                                                                                                                                                                                                                              ETag: W/"500ca6-e7f5-613aaaaeaf715"
                                                                                                                                                                                                                              Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                                                              X-Powered-By: PleskLin
                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                              Age: 4420
                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=XzEsBeYDmjEoB5BhryXuqj8fJVVIKSyRxc5dcio0DiHUlUltBiCGt3KgJobgP4HkNZhNimS9q7MQIsZki5YhQJ9ACN0J7VBK3MPtTwhVORgkRPoB968YXNrVZm6mzdcxMbx4UuL5pcPt"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                              CF-RAY: 8d9d32656baeddad-DFW
                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1322&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2859&recv_bytes=1246&delivery_rate=2166043&cwnd=252&unsent_bytes=0&cid=f8269a78cba62087&ts=154&x=0"
                                                                                                                                                                                                                              2024-10-28 19:05:21 UTC444INData Raw: 37 63 63 33 0d 0a 2f 2a 21 0a 20 2a 20 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 46 72 65 65 20 35 2e 31 35 2e 33 20 62 79 20 40 66 6f 6e 74 61 77 65 73 6f 6d 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 0a 20 2a 20 4c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 2f 6c 69 63 65 6e 73 65 2f 66 72 65 65 20 28 49 63 6f 6e 73 3a 20 43 43 20 42 59 20 34 2e 30 2c 20 46 6f 6e 74 73 3a 20 53 49 4c 20 4f 46 4c 20 31 2e 31 2c 20 43 6f 64 65 3a 20 4d 49 54 20 4c 69 63 65 6e 73 65 29 0a 20 2a 2f 0a 2e 66 61 2c 2e 66 61 62 2c 2e 66 61 64 2c 2e 66 61 6c 2c 2e 66 61 72 2c 2e 66 61 73 7b 2d 6d 6f 7a 2d 6f 73 78 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 67 72 61 79 73 63 61 6c 65 3b
                                                                                                                                                                                                                              Data Ascii: 7cc3/*! * Font Awesome Free 5.15.3 by @fontawesome - https://fontawesome.com * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License) */.fa,.fab,.fad,.fal,.far,.fas{-moz-osx-font-smoothing:grayscale;
                                                                                                                                                                                                                              2024-10-28 19:05:21 UTC1369INData Raw: 2e 30 36 36 37 65 6d 7d 2e 66 61 2d 78 73 7b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 37 35 65 6d 7d 2e 66 61 2d 73 6d 7b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 37 35 65 6d 7d 2e 66 61 2d 31 78 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 65 6d 7d 2e 66 61 2d 32 78 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 65 6d 7d 2e 66 61 2d 33 78 7b 66 6f 6e 74 2d 73 69 7a 65 3a 33 65 6d 7d 2e 66 61 2d 34 78 7b 66 6f 6e 74 2d 73 69 7a 65 3a 34 65 6d 7d 2e 66 61 2d 35 78 7b 66 6f 6e 74 2d 73 69 7a 65 3a 35 65 6d 7d 2e 66 61 2d 36 78 7b 66 6f 6e 74 2d 73 69 7a 65 3a 36 65 6d 7d 2e 66 61 2d 37 78 7b 66 6f 6e 74 2d 73 69 7a 65 3a 37 65 6d 7d 2e 66 61 2d 38 78 7b 66 6f 6e 74 2d 73 69 7a 65 3a 38 65 6d 7d 2e 66 61 2d 39 78 7b 66 6f 6e 74 2d 73 69 7a 65 3a 39 65 6d 7d 2e 66 61 2d 31 30 78 7b 66 6f 6e
                                                                                                                                                                                                                              Data Ascii: .0667em}.fa-xs{font-size:.75em}.fa-sm{font-size:.875em}.fa-1x{font-size:1em}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-6x{font-size:6em}.fa-7x{font-size:7em}.fa-8x{font-size:8em}.fa-9x{font-size:9em}.fa-10x{fon
                                                                                                                                                                                                                              2024-10-28 19:05:21 UTC1369INData Raw: 69 6f 6e 3d 31 29 22 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 39 30 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 39 30 64 65 67 29 7d 2e 66 61 2d 72 6f 74 61 74 65 2d 31 38 30 7b 2d 6d 73 2d 66 69 6c 74 65 72 3a 22 70 72 6f 67 69 64 3a 44 58 49 6d 61 67 65 54 72 61 6e 73 66 6f 72 6d 2e 4d 69 63 72 6f 73 6f 66 74 2e 42 61 73 69 63 49 6d 61 67 65 28 72 6f 74 61 74 69 6f 6e 3d 32 29 22 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 31 38 30 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 31 38 30 64 65 67 29 7d 2e 66 61 2d 72 6f 74 61 74 65 2d 32 37 30 7b 2d 6d 73 2d 66 69 6c 74 65 72 3a 22 70 72 6f 67 69 64 3a 44 58 49 6d 61 67 65 54 72 61 6e 73 66 6f
                                                                                                                                                                                                                              Data Ascii: ion=1)";-webkit-transform:rotate(90deg);transform:rotate(90deg)}.fa-rotate-180{-ms-filter:"progid:DXImageTransform.Microsoft.BasicImage(rotation=2)";-webkit-transform:rotate(180deg);transform:rotate(180deg)}.fa-rotate-270{-ms-filter:"progid:DXImageTransfo
                                                                                                                                                                                                                              2024-10-28 19:05:21 UTC1369INData Raw: 61 63 71 75 69 73 69 74 69 6f 6e 73 2d 69 6e 63 6f 72 70 6f 72 61 74 65 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 36 61 66 22 7d 2e 66 61 2d 61 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 36 34 31 22 7d 2e 66 61 2d 61 64 64 72 65 73 73 2d 62 6f 6f 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 62 39 22 7d 2e 66 61 2d 61 64 64 72 65 73 73 2d 63 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 62 62 22 7d 2e 66 61 2d 61 64 6a 75 73 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 34 32 22 7d 2e 66 61 2d 61 64 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 37 30 22 7d 2e 66 61 2d 61 64 76 65 72 73 61 6c 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66
                                                                                                                                                                                                                              Data Ascii: acquisitions-incorporated:before{content:"\f6af"}.fa-ad:before{content:"\f641"}.fa-address-book:before{content:"\f2b9"}.fa-address-card:before{content:"\f2bb"}.fa-adjust:before{content:"\f042"}.fa-adn:before{content:"\f170"}.fa-adversal:before{content:"\f
                                                                                                                                                                                                                              2024-10-28 19:05:21 UTC1369INData Raw: 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 34 32 30 22 7d 2e 66 61 2d 61 6e 6b 68 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 36 34 34 22 7d 2e 66 61 2d 61 70 70 2d 73 74 6f 72 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 36 66 22 7d 2e 66 61 2d 61 70 70 2d 73 74 6f 72 65 2d 69 6f 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 37 30 22 7d 2e 66 61 2d 61 70 70 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 37 31 22 7d 2e 66 61 2d 61 70 70 6c 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 37 39 22 7d 2e 66 61 2d 61 70 70 6c 65 2d 61 6c 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 64 31 22 7d 2e 66 61 2d 61 70 70 6c 65 2d 70 61 79 3a 62 65 66 6f 72
                                                                                                                                                                                                                              Data Ascii: before{content:"\f420"}.fa-ankh:before{content:"\f644"}.fa-app-store:before{content:"\f36f"}.fa-app-store-ios:before{content:"\f370"}.fa-apper:before{content:"\f371"}.fa-apple:before{content:"\f179"}.fa-apple-alt:before{content:"\f5d1"}.fa-apple-pay:befor
                                                                                                                                                                                                                              2024-10-28 19:05:21 UTC1369INData Raw: 61 75 74 6f 70 72 65 66 69 78 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 34 31 63 22 7d 2e 66 61 2d 61 76 69 61 6e 65 78 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 37 34 22 7d 2e 66 61 2d 61 76 69 61 74 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 34 32 31 22 7d 2e 66 61 2d 61 77 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 35 39 22 7d 2e 66 61 2d 61 77 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 37 35 22 7d 2e 66 61 2d 62 61 62 79 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 37 37 63 22 7d 2e 66 61 2d 62 61 62 79 2d 63 61 72 72 69 61 67 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 37 37 64 22 7d 2e 66 61 2d 62 61 63 6b 73 70 61 63 65
                                                                                                                                                                                                                              Data Ascii: autoprefixer:before{content:"\f41c"}.fa-avianex:before{content:"\f374"}.fa-aviato:before{content:"\f421"}.fa-award:before{content:"\f559"}.fa-aws:before{content:"\f375"}.fa-baby:before{content:"\f77c"}.fa-baby-carriage:before{content:"\f77d"}.fa-backspace
                                                                                                                                                                                                                              2024-10-28 19:05:21 UTC1369INData Raw: 5c 66 35 35 62 22 7d 2e 66 61 2d 62 69 62 6c 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 36 34 37 22 7d 2e 66 61 2d 62 69 63 79 63 6c 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 30 36 22 7d 2e 66 61 2d 62 69 6b 69 6e 67 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 38 34 61 22 7d 2e 66 61 2d 62 69 6d 6f 62 6a 65 63 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 37 38 22 7d 2e 66 61 2d 62 69 6e 6f 63 75 6c 61 72 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 65 35 22 7d 2e 66 61 2d 62 69 6f 68 61 7a 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 37 38 30 22 7d 2e 66 61 2d 62 69 72 74 68 64 61 79 2d 63 61 6b 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22
                                                                                                                                                                                                                              Data Ascii: \f55b"}.fa-bible:before{content:"\f647"}.fa-bicycle:before{content:"\f206"}.fa-biking:before{content:"\f84a"}.fa-bimobject:before{content:"\f378"}.fa-binoculars:before{content:"\f1e5"}.fa-biohazard:before{content:"\f780"}.fa-birthday-cake:before{content:"
                                                                                                                                                                                                                              2024-10-28 19:05:21 UTC1369INData Raw: 65 22 7d 2e 66 61 2d 62 6f 78 2d 74 69 73 73 75 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 35 62 22 7d 2e 66 61 2d 62 6f 78 65 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 34 36 38 22 7d 2e 66 61 2d 62 72 61 69 6c 6c 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 61 31 22 7d 2e 66 61 2d 62 72 61 69 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 64 63 22 7d 2e 66 61 2d 62 72 65 61 64 2d 73 6c 69 63 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 37 65 63 22 7d 2e 66 61 2d 62 72 69 65 66 63 61 73 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 62 31 22 7d 2e 66 61 2d 62 72 69 65 66 63 61 73 65 2d 6d 65 64 69 63 61 6c 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a
                                                                                                                                                                                                                              Data Ascii: e"}.fa-box-tissue:before{content:"\e05b"}.fa-boxes:before{content:"\f468"}.fa-braille:before{content:"\f2a1"}.fa-brain:before{content:"\f5dc"}.fa-bread-slice:before{content:"\f7ec"}.fa-briefcase:before{content:"\f0b1"}.fa-briefcase-medical:before{content:
                                                                                                                                                                                                                              2024-10-28 19:05:21 UTC1369INData Raw: 6e 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 37 38 36 22 7d 2e 66 61 2d 63 61 6e 6e 61 62 69 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 35 66 22 7d 2e 66 61 2d 63 61 70 73 75 6c 65 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 34 36 62 22 7d 2e 66 61 2d 63 61 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 62 39 22 7d 2e 66 61 2d 63 61 72 2d 61 6c 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 64 65 22 7d 2e 66 61 2d 63 61 72 2d 62 61 74 74 65 72 79 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 64 66 22 7d 2e 66 61 2d 63 61 72 2d 63 72 61 73 68 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 65 31 22 7d 2e 66 61 2d 63 61 72 2d 73 69 64 65 3a 62 65
                                                                                                                                                                                                                              Data Ascii: ne:before{content:"\f786"}.fa-cannabis:before{content:"\f55f"}.fa-capsules:before{content:"\f46b"}.fa-car:before{content:"\f1b9"}.fa-car-alt:before{content:"\f5de"}.fa-car-battery:before{content:"\f5df"}.fa-car-crash:before{content:"\f5e1"}.fa-car-side:be
                                                                                                                                                                                                                              2024-10-28 19:05:21 UTC1369INData Raw: 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 31 62 22 7d 2e 66 61 2d 63 68 61 6c 6b 62 6f 61 72 64 2d 74 65 61 63 68 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 31 63 22 7d 2e 66 61 2d 63 68 61 72 67 69 6e 67 2d 73 74 61 74 69 6f 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 65 37 22 7d 2e 66 61 2d 63 68 61 72 74 2d 61 72 65 61 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 66 65 22 7d 2e 66 61 2d 63 68 61 72 74 2d 62 61 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 38 30 22 7d 2e 66 61 2d 63 68 61 72 74 2d 6c 69 6e 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 30 31 22 7d 2e 66 61 2d 63 68 61 72 74 2d 70 69 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c
                                                                                                                                                                                                                              Data Ascii: fore{content:"\f51b"}.fa-chalkboard-teacher:before{content:"\f51c"}.fa-charging-station:before{content:"\f5e7"}.fa-chart-area:before{content:"\f1fe"}.fa-chart-bar:before{content:"\f080"}.fa-chart-line:before{content:"\f201"}.fa-chart-pie:before{content:"\


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              21192.168.2.54975835.190.80.14436656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-28 19:05:21 UTC500OUTPOST /report/v4?s=u9i3YU3c%2F1qo6%2FQbnPPW4GuekPqaECPtRz1AZj0VtxhLB%2B5H1CP6NtMt%2F9coO%2BleEuTOLlT%2B9cHm%2FJD6GHm39Ply8amHi57UgMgM7EfKetIyeR%2B6wLNlV5nMgce8tU%2FZ6n%2B1jUMWOoA%2B HTTP/1.1
                                                                                                                                                                                                                              Host: a.nel.cloudflare.com
                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                              Content-Length: 497
                                                                                                                                                                                                                              Content-Type: application/reports+json
                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                              2024-10-28 19:05:21 UTC497OUTData Raw: 5b 7b 22 61 67 65 22 3a 31 35 37 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 32 38 35 39 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 61 63 65 61 75 74 6f 70 72 6f 74 65 63 74 69 6f 6e 73 2e 63 6f 6d 2f 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 38 38 2e 31 31 34 2e 39 36 2e 33 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72
                                                                                                                                                                                                                              Data Ascii: [{"age":157,"body":{"elapsed_time":2859,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://aceautoprotections.com/","sampling_fraction":1.0,"server_ip":"188.114.96.3","status_code":404,"type":"http.error"},"type":"network-error
                                                                                                                                                                                                                              2024-10-28 19:05:21 UTC168INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                                                                              date: Mon, 28 Oct 2024 19:05:21 GMT
                                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                              Connection: close


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              22192.168.2.549759188.114.96.34436656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-28 19:05:21 UTC673OUTGET /wp-content/plugins/elementor/assets/lib/font-awesome/css/v4-shims.min-ver=3.14.0.css HTTP/1.1
                                                                                                                                                                                                                              Host: aceautoprotections.com
                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                                                                              Referer: https://aceautoprotections.com/
                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                              Cookie: PHPSESSID=bqjlr2nfkdf0o8qmc8ikbup0ms
                                                                                                                                                                                                                              2024-10-28 19:05:21 UTC929INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 19:05:21 GMT
                                                                                                                                                                                                                              Content-Type: text/css
                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Last-Modified: Fri, 15 Mar 2024 03:33:13 GMT
                                                                                                                                                                                                                              ETag: W/"500ca9-684f-613aaaaf0467c"
                                                                                                                                                                                                                              Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                                                              X-Powered-By: PleskLin
                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                              Age: 4420
                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=P1j3audLc%2Bv2JSnY20ZBV0BXnJb63QLn1xSTaih7XRmiPT32Z952z9G4nhP951m1Tj2DLytnFFywjrEeTwg8gSJhjHulD3Z2sSSPKKfWtEp8LyUzFHlajVpaOlaQZqEsaboDZM%2FD1OgF"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                              CF-RAY: 8d9d3266fc9e0c1b-DFW
                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1322&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2857&recv_bytes=1251&delivery_rate=2015309&cwnd=197&unsent_bytes=0&cid=c6b60ca58c4f313a&ts=156&x=0"
                                                                                                                                                                                                                              2024-10-28 19:05:21 UTC440INData Raw: 36 38 34 66 0d 0a 2f 2a 21 0a 20 2a 20 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 46 72 65 65 20 35 2e 31 35 2e 33 20 62 79 20 40 66 6f 6e 74 61 77 65 73 6f 6d 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 0a 20 2a 20 4c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 2f 6c 69 63 65 6e 73 65 2f 66 72 65 65 20 28 49 63 6f 6e 73 3a 20 43 43 20 42 59 20 34 2e 30 2c 20 46 6f 6e 74 73 3a 20 53 49 4c 20 4f 46 4c 20 31 2e 31 2c 20 43 6f 64 65 3a 20 4d 49 54 20 4c 69 63 65 6e 73 65 29 0a 20 2a 2f 0a 2e 66 61 2e 66 61 2d 67 6c 61 73 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 30 30 22 7d 2e 66 61 2e 66 61 2d 6d 65 65 74 75 70 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22
                                                                                                                                                                                                                              Data Ascii: 684f/*! * Font Awesome Free 5.15.3 by @fontawesome - https://fontawesome.com * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License) */.fa.fa-glass:before{content:"\f000"}.fa.fa-meetup{font-family:"
                                                                                                                                                                                                                              2024-10-28 19:05:21 UTC1369INData Raw: 65 6e 74 3a 22 5c 66 30 30 64 22 7d 2e 66 61 2e 66 61 2d 67 65 61 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 31 33 22 7d 2e 66 61 2e 66 61 2d 74 72 61 73 68 2d 6f 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 35 20 46 72 65 65 22 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 7d 2e 66 61 2e 66 61 2d 74 72 61 73 68 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 65 64 22 7d 2e 66 61 2e 66 61 2d 66 69 6c 65 2d 6f 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 35 20 46 72 65 65 22 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 7d 2e 66 61 2e 66 61 2d 66 69 6c 65 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 35 62 22 7d 2e 66 61 2e
                                                                                                                                                                                                                              Data Ascii: ent:"\f00d"}.fa.fa-gear:before{content:"\f013"}.fa.fa-trash-o{font-family:"Font Awesome 5 Free";font-weight:400}.fa.fa-trash-o:before{content:"\f2ed"}.fa.fa-file-o{font-family:"Font Awesome 5 Free";font-weight:400}.fa.fa-file-o:before{content:"\f15b"}.fa.
                                                                                                                                                                                                                              2024-10-28 19:05:21 UTC1369INData Raw: 65 2d 6f 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 35 20 46 72 65 65 22 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 7d 2e 66 61 2e 66 61 2d 70 65 6e 63 69 6c 2d 73 71 75 61 72 65 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 34 34 22 7d 2e 66 61 2e 66 61 2d 73 68 61 72 65 2d 73 71 75 61 72 65 2d 6f 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 35 20 46 72 65 65 22 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 7d 2e 66 61 2e 66 61 2d 73 68 61 72 65 2d 73 71 75 61 72 65 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 34 64 22 7d 2e 66 61 2e 66 61 2d 63 68 65 63 6b 2d 73 71 75 61 72 65 2d 6f 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 46 6f 6e
                                                                                                                                                                                                                              Data Ascii: e-o{font-family:"Font Awesome 5 Free";font-weight:400}.fa.fa-pencil-square-o:before{content:"\f044"}.fa.fa-share-square-o{font-family:"Font Awesome 5 Free";font-weight:400}.fa.fa-share-square-o:before{content:"\f14d"}.fa.fa-check-square-o{font-family:"Fon
                                                                                                                                                                                                                              2024-10-28 19:05:21 UTC1369INData Raw: 67 68 74 3a 34 30 30 7d 2e 66 61 2e 66 61 2d 74 68 75 6d 62 73 2d 6f 2d 75 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 36 34 22 7d 2e 66 61 2e 66 61 2d 74 68 75 6d 62 73 2d 6f 2d 64 6f 77 6e 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 35 20 46 72 65 65 22 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 7d 2e 66 61 2e 66 61 2d 74 68 75 6d 62 73 2d 6f 2d 64 6f 77 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 36 35 22 7d 2e 66 61 2e 66 61 2d 68 65 61 72 74 2d 6f 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 35 20 46 72 65 65 22 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 7d 2e 66 61 2e 66 61 2d 68 65 61 72 74 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e
                                                                                                                                                                                                                              Data Ascii: ght:400}.fa.fa-thumbs-o-up:before{content:"\f164"}.fa.fa-thumbs-o-down{font-family:"Font Awesome 5 Free";font-weight:400}.fa.fa-thumbs-o-down:before{content:"\f165"}.fa.fa-heart-o{font-family:"Font Awesome 5 Free";font-weight:400}.fa.fa-heart-o:before{con
                                                                                                                                                                                                                              2024-10-28 19:05:21 UTC1369INData Raw: 22 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 35 20 46 72 65 65 22 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 7d 2e 66 61 2e 66 61 2d 68 64 64 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 61 30 22 7d 2e 66 61 2e 66 61 2d 68 61 6e 64 2d 6f 2d 72 69 67 68 74 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 35 20 46 72 65 65 22 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 7d 2e 66 61 2e 66 61 2d 68 61 6e 64 2d 6f 2d 72 69 67 68 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 61 34 22 7d 2e 66 61 2e 66 61 2d 68 61 6e 64 2d 6f 2d 6c 65 66 74 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 35 20 46 72 65 65 22 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30
                                                                                                                                                                                                                              Data Ascii: "Font Awesome 5 Free";font-weight:400}.fa.fa-hdd-o:before{content:"\f0a0"}.fa.fa-hand-o-right{font-family:"Font Awesome 5 Free";font-weight:400}.fa.fa-hand-o-right:before{content:"\f0a4"}.fa.fa-hand-o-left{font-family:"Font Awesome 5 Free";font-weight:400
                                                                                                                                                                                                                              2024-10-28 19:05:21 UTC1369INData Raw: 65 73 6f 6d 65 20 35 20 42 72 61 6e 64 73 22 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 7d 2e 66 61 2e 66 61 2d 6c 69 6e 6b 65 64 69 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 65 31 22 7d 2e 66 61 2e 66 61 2d 72 6f 74 61 74 65 2d 6c 65 66 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 65 32 22 7d 2e 66 61 2e 66 61 2d 6c 65 67 61 6c 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 65 33 22 7d 2e 66 61 2e 66 61 2d 64 61 73 68 62 6f 61 72 64 3a 62 65 66 6f 72 65 2c 2e 66 61 2e 66 61 2d 74 61 63 68 6f 6d 65 74 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 66 64 22 7d 2e 66 61 2e 66 61 2d 63 6f 6d 6d 65 6e 74 2d 6f 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 46 6f 6e 74 20 41 77 65 73 6f 6d
                                                                                                                                                                                                                              Data Ascii: esome 5 Brands";font-weight:400}.fa.fa-linkedin:before{content:"\f0e1"}.fa.fa-rotate-left:before{content:"\f0e2"}.fa.fa-legal:before{content:"\f0e3"}.fa.fa-dashboard:before,.fa.fa-tachometer:before{content:"\f3fd"}.fa.fa-comment-o{font-family:"Font Awesom
                                                                                                                                                                                                                              2024-10-28 19:05:21 UTC1369INData Raw: 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 63 64 22 7d 2e 66 61 2e 66 61 2d 63 69 72 63 6c 65 2d 6f 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 35 20 46 72 65 65 22 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 7d 2e 66 61 2e 66 61 2d 63 69 72 63 6c 65 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 31 31 22 7d 2e 66 61 2e 66 61 2d 6d 61 69 6c 2d 72 65 70 6c 79 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 65 35 22 7d 2e 66 61 2e 66 61 2d 67 69 74 68 75 62 2d 61 6c 74 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 35 20 42 72 61 6e 64 73 22 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 7d 2e 66 61 2e 66 61 2d 66 6f 6c 64 65 72 2d 6f 7b 66 6f 6e
                                                                                                                                                                                                                              Data Ascii: ore{content:"\f3cd"}.fa.fa-circle-o{font-family:"Font Awesome 5 Free";font-weight:400}.fa.fa-circle-o:before{content:"\f111"}.fa.fa-mail-reply:before{content:"\f3e5"}.fa.fa-github-alt{font-family:"Font Awesome 5 Brands";font-weight:400}.fa.fa-folder-o{fon
                                                                                                                                                                                                                              2024-10-28 19:05:21 UTC1369INData Raw: 2d 63 6f 64 65 2d 66 6f 72 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 32 36 22 7d 2e 66 61 2e 66 61 2d 63 68 61 69 6e 2d 62 72 6f 6b 65 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 32 37 22 7d 2e 66 61 2e 66 61 2d 73 68 69 65 6c 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 65 64 22 7d 2e 66 61 2e 66 61 2d 63 61 6c 65 6e 64 61 72 2d 6f 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 35 20 46 72 65 65 22 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 7d 2e 66 61 2e 66 61 2d 63 61 6c 65 6e 64 61 72 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 33 33 22 7d 2e 66 61 2e 66 61 2d 63 73 73 33 2c 2e 66 61 2e 66 61 2d 68 74 6d 6c 35 2c 2e 66 61 2e 66 61 2d
                                                                                                                                                                                                                              Data Ascii: -code-fork:before{content:"\f126"}.fa.fa-chain-broken:before{content:"\f127"}.fa.fa-shield:before{content:"\f3ed"}.fa.fa-calendar-o{font-family:"Font Awesome 5 Free";font-weight:400}.fa.fa-calendar-o:before{content:"\f133"}.fa.fa-css3,.fa.fa-html5,.fa.fa-
                                                                                                                                                                                                                              2024-10-28 19:05:21 UTC1369INData Raw: 74 3a 34 30 30 7d 2e 66 61 2e 66 61 2d 74 6f 67 67 6c 65 2d 72 69 67 68 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 35 32 22 7d 2e 66 61 2e 66 61 2d 65 75 72 3a 62 65 66 6f 72 65 2c 2e 66 61 2e 66 61 2d 65 75 72 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 35 33 22 7d 2e 66 61 2e 66 61 2d 67 62 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 35 34 22 7d 2e 66 61 2e 66 61 2d 64 6f 6c 6c 61 72 3a 62 65 66 6f 72 65 2c 2e 66 61 2e 66 61 2d 75 73 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 35 35 22 7d 2e 66 61 2e 66 61 2d 69 6e 72 3a 62 65 66 6f 72 65 2c 2e 66 61 2e 66 61 2d 72 75 70 65 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 35 36 22 7d 2e 66 61 2e 66 61 2d 63 6e 79
                                                                                                                                                                                                                              Data Ascii: t:400}.fa.fa-toggle-right:before{content:"\f152"}.fa.fa-eur:before,.fa.fa-euro:before{content:"\f153"}.fa.fa-gbp:before{content:"\f154"}.fa.fa-dollar:before,.fa.fa-usd:before{content:"\f155"}.fa.fa-inr:before,.fa.fa-rupee:before{content:"\f156"}.fa.fa-cny
                                                                                                                                                                                                                              2024-10-28 19:05:21 UTC1369INData Raw: 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 7d 2e 66 61 2e 66 61 2d 6c 6f 6e 67 2d 61 72 72 6f 77 2d 64 6f 77 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 30 39 22 7d 2e 66 61 2e 66 61 2d 6c 6f 6e 67 2d 61 72 72 6f 77 2d 75 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 30 63 22 7d 2e 66 61 2e 66 61 2d 6c 6f 6e 67 2d 61 72 72 6f 77 2d 6c 65 66 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 30 61 22 7d 2e 66 61 2e 66 61 2d 6c 6f 6e 67 2d 61 72 72 6f 77 2d 72 69 67 68 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 30 62 22 7d 2e 66 61 2e 66 61 2d 61 6e 64 72 6f 69 64 2c 2e 66 61 2e 66 61 2d 61 70 70 6c 65 2c 2e 66 61 2e 66 61 2d 64 72 69 62 62 62 6c 65 2c 2e 66 61 2e 66 61 2d 66 6f 75 72 73 71
                                                                                                                                                                                                                              Data Ascii: ont-weight:400}.fa.fa-long-arrow-down:before{content:"\f309"}.fa.fa-long-arrow-up:before{content:"\f30c"}.fa.fa-long-arrow-left:before{content:"\f30a"}.fa.fa-long-arrow-right:before{content:"\f30b"}.fa.fa-android,.fa.fa-apple,.fa.fa-dribbble,.fa.fa-foursq


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              23192.168.2.549760188.114.96.34436656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-28 19:05:21 UTC651OUTGET /wp-content/uploads/elementor/css/post-10740-ver=1688663577.css HTTP/1.1
                                                                                                                                                                                                                              Host: aceautoprotections.com
                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                                                                              Referer: https://aceautoprotections.com/
                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                              Cookie: PHPSESSID=bqjlr2nfkdf0o8qmc8ikbup0ms
                                                                                                                                                                                                                              2024-10-28 19:05:21 UTC931INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 19:05:21 GMT
                                                                                                                                                                                                                              Content-Type: text/css
                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Last-Modified: Fri, 15 Mar 2024 03:34:37 GMT
                                                                                                                                                                                                                              ETag: W/"500d89-b868-613aaaff0ce18"
                                                                                                                                                                                                                              Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                                                              X-Powered-By: PleskLin
                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                              Age: 4420
                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=GLMzaw4acZJ6KJd%2BgyD8tXVc4mzF%2FIcda2Cangsukd2bPu7z04PggPDa5aXBBUr73ne5YHAfiJxNRZ2gQbKdLrA1GKKhXQ%2FFmWPfZeZI1DkOLPjmXKhOBQXv4MKkHq0ouKKjsPzNmtpD"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                              CF-RAY: 8d9d3267b9be6c31-DFW
                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1328&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2858&recv_bytes=1229&delivery_rate=2071530&cwnd=251&unsent_bytes=0&cid=c1df4df6c6bb1e00&ts=177&x=0"
                                                                                                                                                                                                                              2024-10-28 19:05:21 UTC438INData Raw: 37 63 62 64 0d 0a 2e 65 6c 65 6d 65 6e 74 6f 72 2d 31 30 37 34 30 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 32 64 39 31 66 35 32 20 3e 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 63 6f 6e 74 61 69 6e 65 72 7b 6d 69 6e 2d 68 65 69 67 68 74 3a 37 35 30 70 78 3b 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 31 30 37 34 30 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 32 64 39 31 66 35 32 3a 6e 6f 74 28 2e 65 6c 65 6d 65 6e 74 6f 72 2d 6d 6f 74 69 6f 6e 2d 65 66 66 65 63 74 73 2d 65 6c 65 6d 65 6e 74 2d 74 79 70 65 2d 62 61 63 6b 67 72 6f 75 6e 64 29 2c 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 31 30 37 34 30 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d
                                                                                                                                                                                                                              Data Ascii: 7cbd.elementor-10740 .elementor-element.elementor-element-2d91f52 > .elementor-container{min-height:750px;}.elementor-10740 .elementor-element.elementor-element-2d91f52:not(.elementor-motion-effects-element-type-background), .elementor-10740 .elementor-
                                                                                                                                                                                                                              2024-10-28 19:05:21 UTC1369INData Raw: 69 67 68 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 6e 6f 2d 72 65 70 65 61 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 63 6f 76 65 72 3b 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 31 30 37 34 30 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 32 64 39 31 66 35 32 20 3e 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 6f 76 65 72 6c 61 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 32 46 33 37 35 39 3b 6f 70 61 63 69 74 79 3a 30 2e 35 38 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 62 61 63 6b 67 72 6f 75 6e 64 20 30 2e 33 73 2c 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 20 30 2e 33 73 2c 20 6f 70 61 63 69 74 79 20 30 2e 33 73 3b 7d 2e 65 6c 65 6d
                                                                                                                                                                                                                              Data Ascii: ight;background-repeat:no-repeat;background-size:cover;}.elementor-10740 .elementor-element.elementor-element-2d91f52 > .elementor-background-overlay{background-color:#2F3759;opacity:0.58;transition:background 0.3s, border-radius 0.3s, opacity 0.3s;}.elem
                                                                                                                                                                                                                              2024-10-28 19:05:21 UTC1369INData Raw: 62 6f 72 64 65 72 2d 77 69 64 74 68 3a 32 70 78 20 32 70 78 20 32 70 78 20 32 70 78 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 31 32 70 78 20 31 32 70 78 20 31 32 70 78 20 31 32 70 78 3b 70 61 64 64 69 6e 67 3a 31 36 70 78 20 30 35 35 70 78 20 31 36 70 78 20 35 35 70 78 3b 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 31 30 37 34 30 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 36 39 36 31 62 35 65 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 62 75 74 74 6f 6e 3a 68 6f 76 65 72 2c 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 31 30 37 34 30 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 36 39 36 31 62 35 65 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 62 75
                                                                                                                                                                                                                              Data Ascii: border-width:2px 2px 2px 2px;border-radius:12px 12px 12px 12px;padding:16px 055px 16px 55px;}.elementor-10740 .elementor-element.elementor-element-6961b5e .elementor-button:hover, .elementor-10740 .elementor-element.elementor-element-6961b5e .elementor-bu
                                                                                                                                                                                                                              2024-10-28 19:05:21 UTC1369INData Raw: 30 2e 33 73 2c 20 62 6f 78 2d 73 68 61 64 6f 77 20 30 2e 33 73 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2d 34 30 70 78 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 70 78 3b 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 31 30 37 34 30 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 38 34 36 36 62 30 36 20 3e 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 70 6f 70 75 6c 61 74 65 64 7b 6d 61 72 67 69 6e 3a 30 70 78 20 33 30 70 78 20 30 70 78 20 30 70 78 3b 2d 2d 65 2d 63 6f 6c 75 6d 6e 2d 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 33 30 70 78 3b 2d 2d 65 2d 63 6f 6c 75 6d 6e 2d 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 70 78 3b 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 31 30 37 34 30 20 2e 65 6c 65 6d 65
                                                                                                                                                                                                                              Data Ascii: 0.3s, box-shadow 0.3s;margin-top:-40px;margin-bottom:0px;}.elementor-10740 .elementor-element.elementor-element-8466b06 > .elementor-element-populated{margin:0px 30px 0px 0px;--e-column-margin-right:30px;--e-column-margin-left:0px;}.elementor-10740 .eleme
                                                                                                                                                                                                                              2024-10-28 19:05:21 UTC1369INData Raw: 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 30 66 61 36 63 66 37 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 62 75 74 74 6f 6e 3a 66 6f 63 75 73 7b 63 6f 6c 6f 72 3a 23 46 46 46 46 46 46 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 20 2d 2d 65 2d 67 6c 6f 62 61 6c 2d 63 6f 6c 6f 72 2d 73 65 63 6f 6e 64 61 72 79 20 29 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 46 46 46 46 46 46 3b 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 31 30 37 34 30 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 30 66 61 36 63 66 37 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 62 75 74 74 6f 6e 3a 68 6f 76 65 72 20 73 76 67 2c 20 2e 65 6c 65 6d 65 6e 74
                                                                                                                                                                                                                              Data Ascii: .elementor-element.elementor-element-0fa6cf7 .elementor-button:focus{color:#FFFFFF;background-color:var( --e-global-color-secondary );border-color:#FFFFFF;}.elementor-10740 .elementor-element.elementor-element-0fa6cf7 .elementor-button:hover svg, .element
                                                                                                                                                                                                                              2024-10-28 19:05:21 UTC1369INData Raw: 74 2d 77 72 61 70 2c 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 31 30 37 34 30 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 37 35 30 32 36 34 34 20 3e 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 67 65 74 2d 77 72 61 70 20 3e 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 6d 6f 74 69 6f 6e 2d 65 66 66 65 63 74 73 2d 63 6f 6e 74 61 69 6e 65 72 20 3e 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 6d 6f 74 69 6f 6e 2d 65 66 66 65 63 74 73 2d 6c 61 79 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 46 46 46 46 46 46 3b 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 31 30 37 34 30 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 37 35 30 32 36 34 34 20
                                                                                                                                                                                                                              Data Ascii: t-wrap, .elementor-10740 .elementor-element.elementor-element-7502644 > .elementor-widget-wrap > .elementor-motion-effects-container > .elementor-motion-effects-layer{background-color:#FFFFFF;}.elementor-10740 .elementor-element.elementor-element-7502644
                                                                                                                                                                                                                              2024-10-28 19:05:21 UTC1369INData Raw: 65 6d 65 6e 74 6f 72 2d 31 30 37 34 30 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 30 30 33 36 36 65 39 20 3e 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 67 65 74 2d 63 6f 6e 74 61 69 6e 65 72 7b 6d 61 72 67 69 6e 3a 30 70 78 20 30 70 78 20 30 70 78 20 30 70 78 3b 70 61 64 64 69 6e 67 3a 30 70 78 20 30 70 78 20 30 70 78 20 30 70 78 3b 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 31 30 37 34 30 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 64 36 31 35 36 66 64 20 3e 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 67 65 74 2d 63 6f 6e 74 61 69 6e 65 72 7b 6d 61 72 67 69 6e 3a 30 70 78 20 30 70 78 20 30 70 78 20 30 70 78 3b 70 61 64
                                                                                                                                                                                                                              Data Ascii: ementor-10740 .elementor-element.elementor-element-00366e9 > .elementor-widget-container{margin:0px 0px 0px 0px;padding:0px 0px 0px 0px;}.elementor-10740 .elementor-element.elementor-element-d6156fd > .elementor-widget-container{margin:0px 0px 0px 0px;pad
                                                                                                                                                                                                                              2024-10-28 19:05:21 UTC1369INData Raw: 64 65 72 20 30 2e 33 73 2c 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 20 30 2e 33 73 2c 20 62 6f 78 2d 73 68 61 64 6f 77 20 30 2e 33 73 3b 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 31 30 37 34 30 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 35 33 31 30 36 39 66 20 3e 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 6f 76 65 72 6c 61 79 7b 74 72 61 6e 73 69 74 69 6f 6e 3a 62 61 63 6b 67 72 6f 75 6e 64 20 30 2e 33 73 2c 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 20 30 2e 33 73 2c 20 6f 70 61 63 69 74 79 20 30 2e 33 73 3b 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 31 30 37 34 30 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e
                                                                                                                                                                                                                              Data Ascii: der 0.3s, border-radius 0.3s, box-shadow 0.3s;}.elementor-10740 .elementor-element.elementor-element-531069f > .elementor-background-overlay{transition:background 0.3s, border-radius 0.3s, opacity 0.3s;}.elementor-10740 .elementor-element.elementor-elemen
                                                                                                                                                                                                                              2024-10-28 19:05:21 UTC1369INData Raw: 20 2e 6d 64 70 2d 63 6f 75 6e 74 64 6f 77 6e 65 72 2d 65 6c 65 6d 65 6e 74 6f 72 2d 2d 77 72 61 70 70 65 72 2d 64 69 67 69 74 2d 66 61 63 65 2d 66 72 6f 6e 74 2c 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 31 30 37 34 30 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 64 30 39 38 36 32 34 20 2e 6d 64 70 2d 63 6f 75 6e 74 64 6f 77 6e 65 72 2d 65 6c 65 6d 65 6e 74 6f 72 2d 2d 77 72 61 70 70 65 72 2d 64 69 67 69 74 2d 66 61 63 65 2d 62 61 63 6b 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 63 6f 6c 6f 72 3a 23 46 46 46 46 46 46 3b 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 31 30 37 34 30 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d
                                                                                                                                                                                                                              Data Ascii: .mdp-countdowner-elementor--wrapper-digit-face-front, .elementor-10740 .elementor-element.elementor-element-d098624 .mdp-countdowner-elementor--wrapper-digit-face-back{font-weight:bold;color:#FFFFFF;}.elementor-10740 .elementor-element.elementor-element-
                                                                                                                                                                                                                              2024-10-28 19:05:22 UTC1369INData Raw: 30 32 63 37 63 39 20 2e 6d 64 70 2d 63 6f 75 6e 74 64 6f 77 6e 65 72 2d 65 6c 65 6d 65 6e 74 6f 72 2d 2d 77 72 61 70 70 65 72 2d 69 74 65 6d 2d 6c 61 62 65 6c 7b 63 6f 6c 6f 72 3a 23 46 46 46 46 46 46 3b 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 31 30 37 34 30 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 66 38 61 30 39 30 64 20 3e 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 63 6f 6e 74 61 69 6e 65 72 7b 6d 69 6e 2d 68 65 69 67 68 74 3a 36 30 31 70 78 3b 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 31 30 37 34 30 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 66 38 61 30 39 30 64 3a 6e 6f 74 28 2e 65 6c 65 6d 65 6e 74 6f 72 2d 6d 6f 74 69 6f 6e
                                                                                                                                                                                                                              Data Ascii: 02c7c9 .mdp-countdowner-elementor--wrapper-item-label{color:#FFFFFF;}.elementor-10740 .elementor-element.elementor-element-f8a090d > .elementor-container{min-height:601px;}.elementor-10740 .elementor-element.elementor-element-f8a090d:not(.elementor-motion


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              24192.168.2.549761188.114.96.34436656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-28 19:05:21 UTC651OUTGET /wp-content/uploads/elementor/css/post-11220-ver=1688663395.css HTTP/1.1
                                                                                                                                                                                                                              Host: aceautoprotections.com
                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                                                                              Referer: https://aceautoprotections.com/
                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                              Cookie: PHPSESSID=bqjlr2nfkdf0o8qmc8ikbup0ms
                                                                                                                                                                                                                              2024-10-28 19:05:22 UTC938INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 19:05:21 GMT
                                                                                                                                                                                                                              Content-Type: text/css
                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Last-Modified: Fri, 15 Mar 2024 03:34:35 GMT
                                                                                                                                                                                                                              ETag: W/"500d87-4383-613aaafd5e73a"
                                                                                                                                                                                                                              Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                                                              X-Powered-By: PleskLin
                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                              Age: 3470
                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=d%2BtN%2B4UTqy889VcdDNpnE5Ubsnqw8CZX1gTbK0fYr5q9%2B7ZrUtM%2FUjacs5mR%2BjDI0udjdFOOtmjsZUAESPNzBrzPw8IkYIElc3sgS9MELBTv%2BQkNz48HwVO5%2FuKUQ6EgYV0uMjjKwl3L"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                              CF-RAY: 8d9d32682a2f8bb7-ATL
                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=20330&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2858&recv_bytes=1229&delivery_rate=141814&cwnd=32&unsent_bytes=0&cid=f9802c6f8523f659&ts=172&x=0"
                                                                                                                                                                                                                              2024-10-28 19:05:22 UTC431INData Raw: 34 33 38 33 0d 0a 2e 65 6c 65 6d 65 6e 74 6f 72 2d 31 31 32 32 30 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 31 36 32 31 63 61 64 20 3e 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 63 6f 6e 74 61 69 6e 65 72 7b 6d 69 6e 2d 68 65 69 67 68 74 3a 34 38 70 78 3b 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 31 31 32 32 30 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 31 36 32 31 63 61 64 20 3e 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 63 6f 6e 74 61 69 6e 65 72 20 3e 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 63 6f 6c 75 6d 6e 20 3e 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 67 65 74 2d 77 72 61 70 7b 61 6c 69 67 6e 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e
                                                                                                                                                                                                                              Data Ascii: 4383.elementor-11220 .elementor-element.elementor-element-1621cad > .elementor-container{min-height:48px;}.elementor-11220 .elementor-element.elementor-element-1621cad > .elementor-container > .elementor-column > .elementor-widget-wrap{align-content:cen
                                                                                                                                                                                                                              2024-10-28 19:05:22 UTC1369INData Raw: 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 31 36 32 31 63 61 64 20 3e 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 6d 6f 74 69 6f 6e 2d 65 66 66 65 63 74 73 2d 63 6f 6e 74 61 69 6e 65 72 20 3e 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 6d 6f 74 69 6f 6e 2d 65 66 66 65 63 74 73 2d 6c 61 79 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 20 2d 2d 65 2d 67 6c 6f 62 61 6c 2d 63 6f 6c 6f 72 2d 35 61 34 63 30 33 31 20 29 3b 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 31 31 32 32 30 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 31 36 32 31 63 61 64 7b 62 6f 72 64 65 72 2d 73 74 79 6c 65 3a 73 6f 6c 69 64 3b 62 6f 72 64 65 72 2d 77 69 64 74 68 3a 30 70 78 20 30 70 78 20 31 70 78
                                                                                                                                                                                                                              Data Ascii: t.elementor-element-1621cad > .elementor-motion-effects-container > .elementor-motion-effects-layer{background-color:var( --e-global-color-5a4c031 );}.elementor-11220 .elementor-element.elementor-element-1621cad{border-style:solid;border-width:0px 0px 1px
                                                                                                                                                                                                                              2024-10-28 19:05:22 UTC1369INData Raw: 65 6e 74 6f 72 2d 31 31 32 32 30 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 63 62 66 62 34 36 37 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 69 63 6f 6e 2d 6c 69 73 74 2d 69 63 6f 6e 20 69 7b 63 6f 6c 6f 72 3a 23 46 33 38 36 35 31 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 31 31 32 32 30 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 63 62 66 62 34 36 37 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 69 63 6f 6e 2d 6c 69 73 74 2d 69 63 6f 6e 20 73 76 67 7b 66 69 6c 6c 3a 23 46 33 38 36 35 31 3b 77 69 64 74 68 3a 31 34 70 78 3b 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 31 31 32 32 30 20 2e 65 6c 65 6d 65
                                                                                                                                                                                                                              Data Ascii: entor-11220 .elementor-element.elementor-element-cbfb467 .elementor-icon-list-icon i{color:#F38651;font-size:14px;}.elementor-11220 .elementor-element.elementor-element-cbfb467 .elementor-icon-list-icon svg{fill:#F38651;width:14px;}.elementor-11220 .eleme
                                                                                                                                                                                                                              2024-10-28 19:05:22 UTC1369INData Raw: 6e 74 2d 63 66 38 34 36 37 62 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 69 63 6f 6e 2d 6c 69 73 74 2d 69 74 65 6d 73 2e 65 6c 65 6d 65 6e 74 6f 72 2d 69 6e 6c 69 6e 65 2d 69 74 65 6d 73 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 69 63 6f 6e 2d 6c 69 73 74 2d 69 74 65 6d 3a 61 66 74 65 72 7b 6c 65 66 74 3a 63 61 6c 63 28 2d 32 30 70 78 2f 32 29 3b 7d 62 6f 64 79 3a 6e 6f 74 28 2e 72 74 6c 29 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 31 31 32 32 30 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 63 66 38 34 36 37 62 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 69 63 6f 6e 2d 6c 69 73 74 2d 69 74 65 6d 73 2e 65 6c 65 6d 65 6e 74 6f 72 2d 69 6e 6c 69 6e 65 2d 69 74 65 6d 73 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 69 63 6f 6e
                                                                                                                                                                                                                              Data Ascii: nt-cf8467b .elementor-icon-list-items.elementor-inline-items .elementor-icon-list-item:after{left:calc(-20px/2);}body:not(.rtl) .elementor-11220 .elementor-element.elementor-element-cf8467b .elementor-icon-list-items.elementor-inline-items .elementor-icon
                                                                                                                                                                                                                              2024-10-28 19:05:22 UTC1369INData Raw: 30 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 39 39 31 65 33 32 62 7b 62 6f 72 64 65 72 2d 73 74 79 6c 65 3a 73 6f 6c 69 64 3b 62 6f 72 64 65 72 2d 77 69 64 74 68 3a 30 70 78 20 30 70 78 20 30 31 70 78 20 30 70 78 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 44 45 44 45 44 45 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 62 61 63 6b 67 72 6f 75 6e 64 20 30 2e 33 73 2c 20 62 6f 72 64 65 72 20 30 2e 33 73 2c 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 20 30 2e 33 73 2c 20 62 6f 78 2d 73 68 61 64 6f 77 20 30 2e 33 73 3b 7a 2d 69 6e 64 65 78 3a 33 3b 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 31 31 32 32 30 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d
                                                                                                                                                                                                                              Data Ascii: 0 .elementor-element.elementor-element-991e32b{border-style:solid;border-width:0px 0px 01px 0px;border-color:#DEDEDE;transition:background 0.3s, border 0.3s, border-radius 0.3s, box-shadow 0.3s;z-index:3;}.elementor-11220 .elementor-element.elementor-elem
                                                                                                                                                                                                                              2024-10-28 19:05:22 UTC1369INData Raw: 6d 61 72 79 2d 6e 61 76 20 3e 20 75 6c 20 3e 20 6c 69 20 3e 20 61 7b 63 6f 6c 6f 72 3a 23 36 30 35 43 35 43 3b 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 31 31 32 32 30 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 34 64 33 66 31 65 38 20 2e 70 72 69 6d 61 72 79 2d 6e 61 76 20 3e 20 75 6c 20 3e 20 6c 69 3a 68 6f 76 65 72 20 3e 20 61 7b 63 6f 6c 6f 72 3a 23 32 46 33 44 34 38 3b 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 31 31 32 32 30 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 34 64 33 66 31 65 38 20 2e 70 72 69 6d 61 72 79 2d 6e 61 76 20 3e 20 75 6c 20 3e 20 6c 69 20 3e 20 61 20 3e 20 73 70 61 6e 3a 61 66 74 65 72 7b 62 61 63 6b 67
                                                                                                                                                                                                                              Data Ascii: mary-nav > ul > li > a{color:#605C5C;}.elementor-11220 .elementor-element.elementor-element-4d3f1e8 .primary-nav > ul > li:hover > a{color:#2F3D48;}.elementor-11220 .elementor-element.elementor-element-4d3f1e8 .primary-nav > ul > li > a > span:after{backg
                                                                                                                                                                                                                              2024-10-28 19:05:22 UTC1369INData Raw: 68 65 69 67 68 74 3a 32 34 70 78 3b 66 69 6c 6c 3a 23 46 46 46 46 46 46 3b 63 6f 6c 6f 72 3a 23 46 46 46 46 46 46 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 20 2d 2d 65 2d 67 6c 6f 62 61 6c 2d 63 6f 6c 6f 72 2d 38 37 65 63 65 38 66 20 29 3b 62 6f 72 64 65 72 2d 73 74 79 6c 65 3a 73 6f 6c 69 64 3b 62 6f 72 64 65 72 2d 77 69 64 74 68 3a 32 70 78 20 32 70 78 20 32 70 78 20 32 70 78 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 31 32 70 78 20 31 32 70 78 20 31 32 70 78 20 31 32 70 78 3b 70 61 64 64 69 6e 67 3a 31 36 70 78 20 33 33 70 78 20 31 36 70 78 20 33 33 70 78 3b 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 31 31 32 32 30 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 30 64
                                                                                                                                                                                                                              Data Ascii: height:24px;fill:#FFFFFF;color:#FFFFFF;background-color:var( --e-global-color-87ece8f );border-style:solid;border-width:2px 2px 2px 2px;border-radius:12px 12px 12px 12px;padding:16px 33px 16px 33px;}.elementor-11220 .elementor-element.elementor-element-0d
                                                                                                                                                                                                                              2024-10-28 19:05:22 UTC1369INData Raw: 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 32 63 39 64 32 32 65 20 3e 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 63 6f 6e 74 61 69 6e 65 72 20 3e 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 63 6f 6c 75 6d 6e 20 3e 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 67 65 74 2d 77 72 61 70 7b 61 6c 69 67 6e 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 31 31 32 32 30 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 32 63 39 64 32 32 65 3a 6e 6f 74 28 2e 65 6c 65 6d 65 6e 74 6f 72 2d 6d 6f 74 69 6f 6e 2d 65 66 66 65 63 74 73 2d 65 6c 65 6d 65 6e 74 2d 74 79 70 65 2d 62 61 63
                                                                                                                                                                                                                              Data Ascii: tor-element.elementor-element-2c9d22e > .elementor-container > .elementor-column > .elementor-widget-wrap{align-content:center;align-items:center;}.elementor-11220 .elementor-element.elementor-element-2c9d22e:not(.elementor-motion-effects-element-type-bac
                                                                                                                                                                                                                              2024-10-28 19:05:22 UTC1369INData Raw: 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 64 38 66 65 34 64 37 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 6e 61 76 2d 6d 65 6e 75 2d 2d 6d 61 69 6e 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 69 74 65 6d 3a 68 6f 76 65 72 2c 0a 09 09 09 09 09 2e 65 6c 65 6d 65 6e 74 6f 72 2d 31 31 32 32 30 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 64 38 66 65 34 64 37 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 6e 61 76 2d 6d 65 6e 75 2d 2d 6d 61 69 6e 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 69 74 65 6d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 69 74 65 6d 2d 61 63 74 69 76 65 2c 0a 09 09 09 09 09 2e 65 6c 65 6d 65 6e 74 6f 72 2d 31 31 32 32 30 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d
                                                                                                                                                                                                                              Data Ascii: mentor-element.elementor-element-d8fe4d7 .elementor-nav-menu--main .elementor-item:hover,.elementor-11220 .elementor-element.elementor-element-d8fe4d7 .elementor-nav-menu--main .elementor-item.elementor-item-active,.elementor-11220 .elementor-
                                                                                                                                                                                                                              2024-10-28 19:05:22 UTC1369INData Raw: 61 6d 65 64 2e 65 2d 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 72 61 77 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 69 74 65 6d 3a 61 66 74 65 72 7b 62 6f 72 64 65 72 2d 77 69 64 74 68 3a 33 70 78 20 33 70 78 20 30 20 30 3b 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 31 31 32 32 30 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 64 38 66 65 34 64 37 20 2e 65 2d 2d 70 6f 69 6e 74 65 72 2d 66 72 61 6d 65 64 2e 65 2d 2d 61 6e 69 6d 61 74 69 6f 6e 2d 63 6f 72 6e 65 72 73 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 69 74 65 6d 3a 62 65 66 6f 72 65 7b 62 6f 72 64 65 72 2d 77 69 64 74 68 3a 33 70 78 20 30 20 30 20 33 70 78 3b 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 31 31 32 32 30 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65
                                                                                                                                                                                                                              Data Ascii: amed.e--animation-draw .elementor-item:after{border-width:3px 3px 0 0;}.elementor-11220 .elementor-element.elementor-element-d8fe4d7 .e--pointer-framed.e--animation-corners .elementor-item:before{border-width:3px 0 0 3px;}.elementor-11220 .elementor-eleme


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              25192.168.2.549763188.114.96.34436656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-28 19:05:22 UTC651OUTGET /wp-content/uploads/elementor/css/post-11060-ver=1687361796.css HTTP/1.1
                                                                                                                                                                                                                              Host: aceautoprotections.com
                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                                                                              Referer: https://aceautoprotections.com/
                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                              Cookie: PHPSESSID=bqjlr2nfkdf0o8qmc8ikbup0ms
                                                                                                                                                                                                                              2024-10-28 19:05:22 UTC935INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 19:05:22 GMT
                                                                                                                                                                                                                              Content-Type: text/css
                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Last-Modified: Fri, 15 Mar 2024 03:34:36 GMT
                                                                                                                                                                                                                              ETag: W/"500e4d-1fab-613aaafdf4d88"
                                                                                                                                                                                                                              Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                                                              X-Powered-By: PleskLin
                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                              Age: 4421
                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=rrPken4HbytjeX5%2FIeQ5RwxbdmVEHWN7PZukM7n26jO8N1PEX%2BYPIQUjzYcV964wBiHB%2FlTbcV9WrRyXmDKO4zQbexcIuzoL6eF7%2FTXBgGARZKyuwdH%2BK63j1ljCUKbMxoNeFRJP5APk"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                              CF-RAY: 8d9d32691d8c3ac5-DFW
                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1260&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2857&recv_bytes=1229&delivery_rate=2110787&cwnd=247&unsent_bytes=0&cid=7c3aa1a63dab6098&ts=159&x=0"
                                                                                                                                                                                                                              2024-10-28 19:05:22 UTC434INData Raw: 31 66 61 62 0d 0a 2e 65 6c 65 6d 65 6e 74 6f 72 2d 31 31 30 36 30 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 37 36 33 65 61 65 63 3a 6e 6f 74 28 2e 65 6c 65 6d 65 6e 74 6f 72 2d 6d 6f 74 69 6f 6e 2d 65 66 66 65 63 74 73 2d 65 6c 65 6d 65 6e 74 2d 74 79 70 65 2d 62 61 63 6b 67 72 6f 75 6e 64 29 2c 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 31 31 30 36 30 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 37 36 33 65 61 65 63 20 3e 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 6d 6f 74 69 6f 6e 2d 65 66 66 65 63 74 73 2d 63 6f 6e 74 61 69 6e 65 72 20 3e 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 6d 6f 74 69 6f 6e 2d 65 66 66 65 63 74 73 2d 6c 61 79
                                                                                                                                                                                                                              Data Ascii: 1fab.elementor-11060 .elementor-element.elementor-element-763eaec:not(.elementor-motion-effects-element-type-background), .elementor-11060 .elementor-element.elementor-element-763eaec > .elementor-motion-effects-container > .elementor-motion-effects-lay
                                                                                                                                                                                                                              2024-10-28 19:05:22 UTC1369INData Raw: 72 3b 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 31 31 30 36 30 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 37 36 33 65 61 65 63 20 3e 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 6f 76 65 72 6c 61 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 38 30 64 65 67 2c 20 76 61 72 28 20 2d 2d 65 2d 67 6c 6f 62 61 6c 2d 63 6f 6c 6f 72 2d 35 61 34 63 30 33 31 20 29 20 30 25 2c 20 76 61 72 28 20 2d 2d 65 2d 67 6c 6f 62 61 6c 2d 63 6f 6c 6f 72 2d 38 37 65 63 65 38 66 20 29 20 31 30 30 25 29 3b 6f 70 61 63 69 74 79 3a 30 2e 39 37 3b 74
                                                                                                                                                                                                                              Data Ascii: r;}.elementor-11060 .elementor-element.elementor-element-763eaec > .elementor-background-overlay{background-color:transparent;background-image:linear-gradient(180deg, var( --e-global-color-5a4c031 ) 0%, var( --e-global-color-87ece8f ) 100%);opacity:0.97;t
                                                                                                                                                                                                                              2024-10-28 19:05:22 UTC1369INData Raw: 6c 65 6d 65 6e 74 2d 35 37 30 65 33 39 39 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 69 63 6f 6e 2d 6c 69 73 74 2d 69 74 65 6d 73 3a 6e 6f 74 28 2e 65 6c 65 6d 65 6e 74 6f 72 2d 69 6e 6c 69 6e 65 2d 69 74 65 6d 73 29 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 69 63 6f 6e 2d 6c 69 73 74 2d 69 74 65 6d 3a 6e 6f 74 28 3a 6c 61 73 74 2d 63 68 69 6c 64 29 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 63 61 6c 63 28 30 70 78 2f 32 29 3b 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 31 31 30 36 30 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 35 37 30 65 33 39 39 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 69 63 6f 6e 2d 6c 69 73 74 2d 69 74 65 6d 73 3a 6e 6f 74 28 2e 65 6c 65 6d 65 6e 74 6f 72 2d 69 6e 6c 69 6e 65 2d 69 74
                                                                                                                                                                                                                              Data Ascii: lement-570e399 .elementor-icon-list-items:not(.elementor-inline-items) .elementor-icon-list-item:not(:last-child){padding-bottom:calc(0px/2);}.elementor-11060 .elementor-element.elementor-element-570e399 .elementor-icon-list-items:not(.elementor-inline-it
                                                                                                                                                                                                                              2024-10-28 19:05:22 UTC1369INData Raw: 74 65 6d 3a 68 6f 76 65 72 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 69 63 6f 6e 2d 6c 69 73 74 2d 69 63 6f 6e 20 69 7b 63 6f 6c 6f 72 3a 76 61 72 28 20 2d 2d 65 2d 67 6c 6f 62 61 6c 2d 63 6f 6c 6f 72 2d 38 37 65 63 65 38 66 20 29 3b 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 31 31 30 36 30 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 35 37 30 65 33 39 39 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 69 63 6f 6e 2d 6c 69 73 74 2d 69 74 65 6d 3a 68 6f 76 65 72 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 69 63 6f 6e 2d 6c 69 73 74 2d 69 63 6f 6e 20 73 76 67 7b 66 69 6c 6c 3a 76 61 72 28 20 2d 2d 65 2d 67 6c 6f 62 61 6c 2d 63 6f 6c 6f 72 2d 38 37 65 63 65 38 66 20 29 3b 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 31 31 30 36 30
                                                                                                                                                                                                                              Data Ascii: tem:hover .elementor-icon-list-icon i{color:var( --e-global-color-87ece8f );}.elementor-11060 .elementor-element.elementor-element-570e399 .elementor-icon-list-item:hover .elementor-icon-list-icon svg{fill:var( --e-global-color-87ece8f );}.elementor-11060
                                                                                                                                                                                                                              2024-10-28 19:05:22 UTC1369INData Raw: 6d 65 6e 74 2d 33 65 36 62 33 36 38 3a 6e 6f 74 28 2e 65 6c 65 6d 65 6e 74 6f 72 2d 6d 6f 74 69 6f 6e 2d 65 66 66 65 63 74 73 2d 65 6c 65 6d 65 6e 74 2d 74 79 70 65 2d 62 61 63 6b 67 72 6f 75 6e 64 29 2c 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 31 31 30 36 30 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 33 65 36 62 33 36 38 20 3e 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 6d 6f 74 69 6f 6e 2d 65 66 66 65 63 74 73 2d 63 6f 6e 74 61 69 6e 65 72 20 3e 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 6d 6f 74 69 6f 6e 2d 65 66 66 65 63 74 73 2d 6c 61 79 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 46 33 38 38 35 31 3b 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 31 31 30 36 30 20 2e 65 6c 65 6d 65 6e 74 6f
                                                                                                                                                                                                                              Data Ascii: ment-3e6b368:not(.elementor-motion-effects-element-type-background), .elementor-11060 .elementor-element.elementor-element-3e6b368 > .elementor-motion-effects-container > .elementor-motion-effects-layer{background-color:#F38851;}.elementor-11060 .elemento
                                                                                                                                                                                                                              2024-10-28 19:05:22 UTC1369INData Raw: 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 61 63 63 61 32 37 38 7b 62 6f 72 64 65 72 2d 73 74 79 6c 65 3a 73 6f 6c 69 64 3b 62 6f 72 64 65 72 2d 77 69 64 74 68 3a 31 70 78 20 30 70 78 20 30 70 78 20 30 70 78 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 46 46 46 46 46 46 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 62 61 63 6b 67 72 6f 75 6e 64 20 30 2e 33 73 2c 20 62 6f 72 64 65 72 20 30 2e 33 73 2c 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 20 30 2e 33 73 2c 20 62 6f 78 2d 73 68 61 64 6f 77 20 30 2e 33 73 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 70 78 20 31 30 70 78 20 30 70 78 3b 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 31 31 30 36 30 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65
                                                                                                                                                                                                                              Data Ascii: lement.elementor-element-acca278{border-style:solid;border-width:1px 0px 0px 0px;border-color:#FFFFFF;transition:background 0.3s, border 0.3s, border-radius 0.3s, box-shadow 0.3s;padding:30px 0px 10px 0px;}.elementor-11060 .elementor-element.elementor-ele
                                                                                                                                                                                                                              2024-10-28 19:05:22 UTC836INData Raw: 6c 65 6d 65 6e 74 2d 63 39 39 35 66 31 38 7b 77 69 64 74 68 3a 32 36 2e 30 38 33 25 3b 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 31 31 30 36 30 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 34 32 39 62 64 38 63 7b 77 69 64 74 68 3a 32 32 2e 37 33 38 25 3b 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 31 31 30 36 30 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 39 38 34 65 62 37 35 7b 77 69 64 74 68 3a 32 32 2e 33 39 32 25 3b 7d 7d 40 6d 65 64 69 61 28 6d 61 78 2d 77 69 64 74 68 3a 31 30 32 34 70 78 29 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 37 36 38 70 78 29 7b 2e 65 6c 65 6d 65 6e 74 6f 72 2d 31 31 30 36 30 20 2e 65 6c 65 6d 65
                                                                                                                                                                                                                              Data Ascii: lement-c995f18{width:26.083%;}.elementor-11060 .elementor-element.elementor-element-429bd8c{width:22.738%;}.elementor-11060 .elementor-element.elementor-element-984eb75{width:22.392%;}}@media(max-width:1024px) and (min-width:768px){.elementor-11060 .eleme
                                                                                                                                                                                                                              2024-10-28 19:05:22 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              26192.168.2.549766188.114.96.34436656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-28 19:05:22 UTC698OUTGET /wp-content/plugins/master-addons-pro/assets/css/master-addons-styles-ver=3cb662dc13829f593117e9787bc18689.css HTTP/1.1
                                                                                                                                                                                                                              Host: aceautoprotections.com
                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                                                                              Referer: https://aceautoprotections.com/
                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                              Cookie: PHPSESSID=bqjlr2nfkdf0o8qmc8ikbup0ms
                                                                                                                                                                                                                              2024-10-28 19:05:22 UTC937INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 19:05:22 GMT
                                                                                                                                                                                                                              Content-Type: text/css
                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Last-Modified: Fri, 15 Mar 2024 03:33:40 GMT
                                                                                                                                                                                                                              ETag: W/"4807bb-541d5-613aaac8a788c"
                                                                                                                                                                                                                              Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                                                              X-Powered-By: PleskLin
                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                              Age: 3471
                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=rFQIcBFLvDYOPNEs4vAx1C8wWt3v%2Fn8MprikSe2MNf8vY54KX7RBa1iYF0qRMpzW5KDPY3Zgxc%2FDIpcM%2FKkERdLwhMHllcA%2FEpY0OmHp%2F6m4jXQjjdoUCIjrtg4ImpDyc%2FvsZ0pLuqu8"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                              CF-RAY: 8d9d326d5a508bb7-ATL
                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=20141&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2858&recv_bytes=1276&delivery_rate=143551&cwnd=32&unsent_bytes=0&cid=37695d6e4ed85198&ts=167&x=0"
                                                                                                                                                                                                                              2024-10-28 19:05:22 UTC432INData Raw: 37 63 62 35 0d 0a 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 2e 6a 6c 74 6d 61 2d 6d 72 35 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 35 70 78 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6a 6c 74 6d 61 2d 6d 72 31 30 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 31 30 70 78 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6a 6c 74 6d 61 2d 6d 72 31 35 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 31 35 70 78 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6a 6c 74 6d 61 2d 6d 72 32 30 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 32 30 70 78 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6a 6c 74 6d 61 2d 6d 72 32 35 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 32 35 70 78 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6a 6c 74 6d 61 2d 6d 72 33 30 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 33 30 70 78 21 69 6d 70 6f
                                                                                                                                                                                                                              Data Ascii: 7cb5@charset "UTF-8";.jltma-mr5{margin-right:5px!important}.jltma-mr10{margin-right:10px!important}.jltma-mr15{margin-right:15px!important}.jltma-mr20{margin-right:20px!important}.jltma-mr25{margin-right:25px!important}.jltma-mr30{margin-right:30px!impo
                                                                                                                                                                                                                              2024-10-28 19:05:22 UTC1369INData Raw: 69 6e 2d 6c 65 66 74 3a 32 30 70 78 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6a 6c 74 6d 61 2d 6d 6c 32 35 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 32 35 70 78 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6a 6c 74 6d 61 2d 6d 6c 33 30 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 33 30 70 78 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6a 6c 74 6d 61 2d 6d 74 31 30 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 30 70 78 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6a 6c 74 6d 61 2d 6d 74 35 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 35 70 78 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6a 6c 74 6d 61 2d 6d 74 31 35 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 35 70 78 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6a 6c 74 6d 61 2d 6d 74 32 30 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 30 70 78 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6a 6c 74
                                                                                                                                                                                                                              Data Ascii: in-left:20px!important}.jltma-ml25{margin-left:25px!important}.jltma-ml30{margin-left:30px!important}.jltma-mt10{margin-top:10px!important}.jltma-mt5{margin-top:5px!important}.jltma-mt15{margin-top:15px!important}.jltma-mt20{margin-top:20px!important}.jlt
                                                                                                                                                                                                                              2024-10-28 19:05:22 UTC1369INData Raw: 67 2d 74 6f 70 3a 32 30 70 78 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6a 6c 74 6d 61 2d 70 74 32 35 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 32 35 70 78 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6a 6c 74 6d 61 2d 70 74 33 30 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 33 30 70 78 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6a 6c 74 6d 61 2d 70 62 30 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6a 6c 74 6d 61 2d 70 62 35 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 35 70 78 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6a 6c 74 6d 61 2d 70 62 31 30 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 31 30 70 78 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6a 6c 74 6d 61 2d 70 62 31 35 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 31 35 70 78 21 69 6d 70 6f
                                                                                                                                                                                                                              Data Ascii: g-top:20px!important}.jltma-pt25{padding-top:25px!important}.jltma-pt30{padding-top:30px!important}.jltma-pb0{padding-bottom:0!important}.jltma-pb5{padding-bottom:5px!important}.jltma-pb10{padding-bottom:10px!important}.jltma-pb15{padding-bottom:15px!impo
                                                                                                                                                                                                                              2024-10-28 19:05:22 UTC1369INData Raw: 20 30 20 33 33 2e 33 33 33 33 33 33 25 3b 6d 61 78 2d 77 69 64 74 68 3a 33 33 2e 33 33 33 33 33 33 25 7d 2e 6a 6c 74 6d 61 2d 63 6f 6c 2d 35 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 30 3b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 34 31 2e 36 36 36 36 36 37 25 3b 66 6c 65 78 3a 30 20 30 20 34 31 2e 36 36 36 36 36 37 25 3b 6d 61 78 2d 77 69 64 74 68 3a 34 31 2e 36 36 36 36 36 37 25 7d 2e 6a 6c 74 6d 61 2d 63 6f 6c 2d 36 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 30 3b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 35 30 25 3b 66 6c 65 78 3a 30 20 30 20 35 30 25 3b 6d 61 78 2d 77 69 64 74 68 3a 35 30 25 7d 2e 6a 6c 74 6d 61 2d 63 6f 6c 2d 37 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 30 3b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 35 38
                                                                                                                                                                                                                              Data Ascii: 0 33.333333%;max-width:33.333333%}.jltma-col-5{-webkit-box-flex:0;-ms-flex:0 0 41.666667%;flex:0 0 41.666667%;max-width:41.666667%}.jltma-col-6{-webkit-box-flex:0;-ms-flex:0 0 50%;flex:0 0 50%;max-width:50%}.jltma-col-7{-webkit-box-flex:0;-ms-flex:0 0 58
                                                                                                                                                                                                                              2024-10-28 19:05:22 UTC1369INData Raw: 65 69 67 68 74 3a 63 61 6c 63 28 31 2e 35 65 6d 20 2b 20 2e 37 35 72 65 6d 20 2b 20 32 70 78 29 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 3b 70 61 64 64 69 6e 67 3a 2e 33 37 35 72 65 6d 20 2e 37 35 72 65 6d 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 20 2e 31 35 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 2c 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 68 61 64 6f 77 20 2e 31 35 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 20 2e 31 35 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 2c 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 68 61 64 6f 77 20 2e 31 35 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 3b 2d 6f 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 62 6f 72 64 65 72 2d
                                                                                                                                                                                                                              Data Ascii: eight:calc(1.5em + .75rem + 2px);line-height:1.5;padding:.375rem .75rem;-webkit-transition:border-color .15s ease-in-out,-webkit-box-shadow .15s ease-in-out;transition:border-color .15s ease-in-out,-webkit-box-shadow .15s ease-in-out;-o-transition:border-
                                                                                                                                                                                                                              2024-10-28 19:05:22 UTC1369INData Raw: 2d 62 74 6e 2e 64 69 73 61 62 6c 65 64 2c 2e 6a 6c 74 6d 61 2d 62 74 6e 3a 64 69 73 61 62 6c 65 64 7b 6f 70 61 63 69 74 79 3a 2e 36 35 7d 61 2e 6a 6c 74 6d 61 2d 62 74 6e 2e 64 69 73 61 62 6c 65 64 2c 66 69 65 6c 64 73 65 74 3a 64 69 73 61 62 6c 65 64 20 61 2e 6a 6c 74 6d 61 2d 62 74 6e 7b 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 6e 6f 6e 65 7d 2e 6a 6c 74 6d 61 2d 62 74 6e 2d 70 72 69 6d 61 72 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 37 62 66 66 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 30 30 37 62 66 66 3b 63 6f 6c 6f 72 3a 23 66 66 66 7d 2e 6a 6c 74 6d 61 2d 62 74 6e 2d 70 72 69 6d 61 72 79 3a 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 36 39 64 39 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72
                                                                                                                                                                                                                              Data Ascii: -btn.disabled,.jltma-btn:disabled{opacity:.65}a.jltma-btn.disabled,fieldset:disabled a.jltma-btn{pointer-events:none}.jltma-btn-primary{background-color:#007bff;border-color:#007bff;color:#fff}.jltma-btn-primary:hover{background-color:#0069d9;border-color
                                                                                                                                                                                                                              2024-10-28 19:05:22 UTC1369INData Raw: 35 34 25 2c 2e 35 29 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 30 20 30 20 2e 32 72 65 6d 20 68 73 6c 61 28 32 30 38 2c 36 25 2c 35 34 25 2c 2e 35 29 3b 63 6f 6c 6f 72 3a 23 66 66 66 7d 2e 6a 6c 74 6d 61 2d 62 74 6e 2d 73 65 63 6f 6e 64 61 72 79 2e 64 69 73 61 62 6c 65 64 2c 2e 6a 6c 74 6d 61 2d 62 74 6e 2d 73 65 63 6f 6e 64 61 72 79 3a 64 69 73 61 62 6c 65 64 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 36 63 37 35 37 64 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 36 63 37 35 37 64 3b 63 6f 6c 6f 72 3a 23 66 66 66 7d 2e 62 74 6e 2d 73 65 63 6f 6e 64 61 72 79 3a 6e 6f 74 28 3a 64 69 73 61 62 6c 65 64 29 3a 6e 6f 74 28 2e 64 69 73 61 62 6c 65 64 29 3a 61 63 74 69 76 65 2c 2e 6a 6c 74 6d 61 2d 62 74 6e 2d 73 65 63 6f 6e 64 61 72 79 3a 6e 6f 74
                                                                                                                                                                                                                              Data Ascii: 54%,.5);box-shadow:0 0 0 .2rem hsla(208,6%,54%,.5);color:#fff}.jltma-btn-secondary.disabled,.jltma-btn-secondary:disabled{background-color:#6c757d;border-color:#6c757d;color:#fff}.btn-secondary:not(:disabled):not(.disabled):active,.jltma-btn-secondary:not
                                                                                                                                                                                                                              2024-10-28 19:05:22 UTC1369INData Raw: 6c 65 64 29 3a 6e 6f 74 28 2e 64 69 73 61 62 6c 65 64 29 2e 61 63 74 69 76 65 3a 66 6f 63 75 73 2c 2e 6a 6c 74 6d 61 2d 62 74 6e 2d 73 75 63 63 65 73 73 3a 6e 6f 74 28 3a 64 69 73 61 62 6c 65 64 29 3a 6e 6f 74 28 2e 64 69 73 61 62 6c 65 64 29 3a 61 63 74 69 76 65 3a 66 6f 63 75 73 2c 2e 73 68 6f 77 3e 2e 6a 6c 74 6d 61 2d 62 74 6e 2d 73 75 63 63 65 73 73 2e 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 3a 66 6f 63 75 73 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 30 20 30 20 2e 32 72 65 6d 20 72 67 62 61 28 37 32 2c 31 38 30 2c 39 37 2c 2e 35 29 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 30 20 30 20 2e 32 72 65 6d 20 72 67 62 61 28 37 32 2c 31 38 30 2c 39 37 2c 2e 35 29 7d 2e 6a 6c 74 6d 61 2d 62 74 6e 2d 69 6e 66 6f 7b 62 61 63 6b 67
                                                                                                                                                                                                                              Data Ascii: led):not(.disabled).active:focus,.jltma-btn-success:not(:disabled):not(.disabled):active:focus,.show>.jltma-btn-success.dropdown-toggle:focus{-webkit-box-shadow:0 0 0 .2rem rgba(72,180,97,.5);box-shadow:0 0 0 .2rem rgba(72,180,97,.5)}.jltma-btn-info{backg
                                                                                                                                                                                                                              2024-10-28 19:05:22 UTC1369INData Raw: 2d 63 6f 6c 6f 72 3a 23 65 30 61 38 30 30 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 64 33 39 65 30 30 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 30 20 30 20 2e 32 72 65 6d 20 72 67 62 61 28 32 32 32 2c 31 37 30 2c 31 32 2c 2e 35 29 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 30 20 30 20 2e 32 72 65 6d 20 72 67 62 61 28 32 32 32 2c 31 37 30 2c 31 32 2c 2e 35 29 3b 63 6f 6c 6f 72 3a 23 32 31 32 35 32 39 7d 2e 6a 6c 74 6d 61 2d 62 74 6e 2d 77 61 72 6e 69 6e 67 2e 64 69 73 61 62 6c 65 64 2c 2e 6a 6c 74 6d 61 2d 62 74 6e 2d 77 61 72 6e 69 6e 67 3a 64 69 73 61 62 6c 65 64 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 63 31 30 37 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 66 66 63 31 30 37 3b 63 6f 6c 6f 72 3a 23 32 31
                                                                                                                                                                                                                              Data Ascii: -color:#e0a800;border-color:#d39e00;-webkit-box-shadow:0 0 0 .2rem rgba(222,170,12,.5);box-shadow:0 0 0 .2rem rgba(222,170,12,.5);color:#212529}.jltma-btn-warning.disabled,.jltma-btn-warning:disabled{background-color:#ffc107;border-color:#ffc107;color:#21
                                                                                                                                                                                                                              2024-10-28 19:05:22 UTC1369INData Raw: 23 62 64 32 31 33 30 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 62 32 31 66 32 64 3b 63 6f 6c 6f 72 3a 23 66 66 66 7d 2e 6a 6c 74 6d 61 2d 62 74 6e 2d 64 61 6e 67 65 72 3a 6e 6f 74 28 3a 64 69 73 61 62 6c 65 64 29 3a 6e 6f 74 28 2e 64 69 73 61 62 6c 65 64 29 2e 61 63 74 69 76 65 3a 66 6f 63 75 73 2c 2e 6a 6c 74 6d 61 2d 62 74 6e 2d 64 61 6e 67 65 72 3a 6e 6f 74 28 3a 64 69 73 61 62 6c 65 64 29 3a 6e 6f 74 28 2e 64 69 73 61 62 6c 65 64 29 3a 61 63 74 69 76 65 3a 66 6f 63 75 73 2c 2e 73 68 6f 77 3e 2e 6a 6c 74 6d 61 2d 62 74 6e 2d 64 61 6e 67 65 72 2e 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 3a 66 6f 63 75 73 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 30 20 30 20 2e 32 72 65 6d 20 72 67 62 61 28 32 32 35 2c 38 33 2c 39 37 2c 2e
                                                                                                                                                                                                                              Data Ascii: #bd2130;border-color:#b21f2d;color:#fff}.jltma-btn-danger:not(:disabled):not(.disabled).active:focus,.jltma-btn-danger:not(:disabled):not(.disabled):active:focus,.show>.jltma-btn-danger.dropdown-toggle:focus{-webkit-box-shadow:0 0 0 .2rem rgba(225,83,97,.


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              27192.168.2.549770188.114.96.34436656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-28 19:05:23 UTC703OUTGET /wp-content/plugins/master-addons-pro/premium/assets/css/master-addons-pro-ver=3cb662dc13829f593117e9787bc18689.css HTTP/1.1
                                                                                                                                                                                                                              Host: aceautoprotections.com
                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                                                                              Referer: https://aceautoprotections.com/
                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                              Cookie: PHPSESSID=bqjlr2nfkdf0o8qmc8ikbup0ms
                                                                                                                                                                                                                              2024-10-28 19:05:23 UTC931INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 19:05:23 GMT
                                                                                                                                                                                                                              Content-Type: text/css
                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Last-Modified: Fri, 15 Mar 2024 03:33:39 GMT
                                                                                                                                                                                                                              ETag: W/"480ce2-37683-613aaac830e11"
                                                                                                                                                                                                                              Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                                                              X-Powered-By: PleskLin
                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                              Age: 3472
                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=k3QefK8ea9SOnhyZHBXJY7CoUN1jDhvmr9IPTCRLe6embnwiV6Z%2FBQGyumol%2BSvJ1FDFWvHOESCpXmrqOM9Fxoj57XAdyHEL0%2FRC5ZiqKa0zEUOKUxrRYqgqBQFuaNeFq5UGmJl2MqYm"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                              CF-RAY: 8d9d326fcb951817-ATL
                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=19968&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2858&recv_bytes=1281&delivery_rate=145813&cwnd=32&unsent_bytes=0&cid=ee82b410831d6db5&ts=173&x=0"
                                                                                                                                                                                                                              2024-10-28 19:05:23 UTC438INData Raw: 37 63 62 62 0d 0a 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 2e 6a 6c 74 6d 61 2d 61 6e 69 6d 61 74 65 64 2d 68 65 61 64 6c 69 6e 65 2e 74 79 70 65 20 2e 6a 6c 74 6d 61 2d 77 6f 72 64 73 2d 77 72 61 70 70 65 72 7b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 74 65 78 74 2d 62 6f 74 74 6f 6d 7d 2e 6a 6c 74 6d 61 2d 61 6e 69 6d 61 74 65 64 2d 68 65 61 64 6c 69 6e 65 2e 74 79 70 65 20 2e 6a 6c 74 6d 61 2d 77 6f 72 64 73 2d 77 72 61 70 70 65 72 3a 61 66 74 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 61 65 62 63 62 39 3b 62 6f 74 74 6f 6d 3a 61 75 74 6f 3b 63 6f 6e 74 65 6e 74 3a 22 22 3b 68 65 69 67 68 74 3a 39 30 25 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 72 69 67 68
                                                                                                                                                                                                                              Data Ascii: 7cbb@charset "UTF-8";.jltma-animated-headline.type .jltma-words-wrapper{overflow:hidden;vertical-align:text-bottom}.jltma-animated-headline.type .jltma-words-wrapper:after{background-color:#aebcb9;bottom:auto;content:"";height:90%;position:absolute;righ
                                                                                                                                                                                                                              2024-10-28 19:05:23 UTC1369INData Raw: 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 3a 6a 6c 74 6d 61 2d 70 75 6c 73 65 20 31 73 20 69 6e 66 69 6e 69 74 65 3b 61 6e 69 6d 61 74 69 6f 6e 3a 6a 6c 74 6d 61 2d 70 75 6c 73 65 20 31 73 20 69 6e 66 69 6e 69 74 65 7d 2e 6a 6c 74 6d 61 2d 61 6e 69 6d 61 74 65 64 2d 68 65 61 64 6c 69 6e 65 2e 74 79 70 65 20 2e 6a 6c 74 6d 61 2d 77 6f 72 64 73 2d 77 72 61 70 70 65 72 2e 73 65 6c 65 63 74 65 64 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 61 65 62 63 62 39 7d 2e 6a 6c 74 6d 61 2d 61 6e 69 6d 61 74 65 64 2d 68 65 61 64 6c 69 6e 65 2e 74 79 70 65 20 2e 6a 6c 74 6d 61 2d 77 6f 72 64 73 2d 77 72 61 70 70 65 72 2e 73 65 6c 65 63 74 65 64 3a 61 66 74 65 72 7b 76 69 73 69 62 69 6c 69 74 79 3a 68 69 64 64 65 6e 7d 2e 6a 6c 74 6d 61 2d 61 6e 69 6d 61 74
                                                                                                                                                                                                                              Data Ascii: bkit-animation:jltma-pulse 1s infinite;animation:jltma-pulse 1s infinite}.jltma-animated-headline.type .jltma-words-wrapper.selected{background-color:#aebcb9}.jltma-animated-headline.type .jltma-words-wrapper.selected:after{visibility:hidden}.jltma-animat
                                                                                                                                                                                                                              2024-10-28 19:05:23 UTC1369INData Raw: 61 6e 69 6d 61 74 65 64 2d 68 65 61 64 6c 69 6e 65 2e 63 6c 69 70 20 62 2e 69 73 2d 76 69 73 69 62 6c 65 7b 6f 70 61 63 69 74 79 3a 31 7d 2e 6a 6c 74 6d 61 2d 61 6e 69 6d 61 74 65 64 2d 68 65 61 64 6c 69 6e 65 2e 7a 6f 6f 6d 20 62 7b 6f 70 61 63 69 74 79 3a 30 7d 2e 6a 6c 74 6d 61 2d 61 6e 69 6d 61 74 65 64 2d 68 65 61 64 6c 69 6e 65 2e 7a 6f 6f 6d 20 62 2e 69 73 2d 76 69 73 69 62 6c 65 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 3a 7a 6f 6f 6d 2d 69 6e 20 2e 38 73 3b 61 6e 69 6d 61 74 69 6f 6e 3a 7a 6f 6f 6d 2d 69 6e 20 2e 38 73 3b 6f 70 61 63 69 74 79 3a 31 7d 2e 6a 6c 74 6d 61 2d 61 6e 69 6d 61 74 65 64 2d 68 65 61 64 6c 69 6e 65 2e 7a 6f 6f 6d 20 62 2e 69 73 2d 68 69 64 64 65 6e 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 3a 7a 6f
                                                                                                                                                                                                                              Data Ascii: animated-headline.clip b.is-visible{opacity:1}.jltma-animated-headline.zoom b{opacity:0}.jltma-animated-headline.zoom b.is-visible{-webkit-animation:zoom-in .8s;animation:zoom-in .8s;opacity:1}.jltma-animated-headline.zoom b.is-hidden{-webkit-animation:zo
                                                                                                                                                                                                                              2024-10-28 19:05:23 UTC1369INData Raw: 72 65 61 74 69 76 65 2d 62 75 74 74 6f 6e 2d 2d 73 61 63 6e 69 74 65 3a 62 65 66 6f 72 65 2c 2e 6a 6c 74 6d 61 2d 63 72 65 61 74 69 76 65 2d 62 75 74 74 6f 6e 2d 2d 73 61 71 75 69 3a 61 66 74 65 72 2c 2e 6a 6c 74 6d 61 2d 63 72 65 61 74 69 76 65 2d 62 75 74 74 6f 6e 2d 2d 77 61 70 61 73 68 61 3a 62 65 66 6f 72 65 7b 68 65 69 67 68 74 3a 31 30 30 25 3b 6c 65 66 74 3a 30 3b 6f 70 61 63 69 74 79 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 6a 6c 74 6d 61 2d 63 72 65 61 74 69 76 65 2d 62 75 74 74 6f 6e 2d 2d 69 74 7a 65 6c 3a 62 65 66 6f 72 65 2c 2e 6a 6c 74 6d 61 2d 63 72 65 61 74 69 76 65 2d 62 75 74 74 6f 6e 2d 2d 6e 61 69 72 61 3a 62 65 66 6f 72 65 2c 2e 6a 6c 74 6d 61 2d 63 72 65 61
                                                                                                                                                                                                                              Data Ascii: reative-button--sacnite:before,.jltma-creative-button--saqui:after,.jltma-creative-button--wapasha:before{height:100%;left:0;opacity:0;position:absolute;top:0;width:100%}.jltma-creative-button--itzel:before,.jltma-creative-button--naira:before,.jltma-crea
                                                                                                                                                                                                                              2024-10-28 19:05:23 UTC1369INData Raw: 6f 6e 2d 2d 70 69 70 61 6c 75 6b 3a 68 6f 76 65 72 3a 61 66 74 65 72 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 33 64 28 2e 37 2c 2e 37 2c 31 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 33 64 28 2e 37 2c 2e 37 2c 31 29 7d 2e 6a 6c 74 6d 61 2d 63 72 65 61 74 69 76 65 2d 62 75 74 74 6f 6e 2d 2d 70 69 70 61 6c 75 6b 3a 68 6f 76 65 72 3a 62 65 66 6f 72 65 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 58 28 31 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 58 28 31 29 7d 2e 6a 6c 74 6d 61 2d 63 72 65 61 74 69 76 65 2d 62 75 74 74 6f 6e 2d 2d 70 69 70 61 6c 75 6b 3a 68 6f 76 65 72 3a 61 66 74 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 33 66 35 31 62 35 7d 2e 6a 6c 74 6d 61 2d
                                                                                                                                                                                                                              Data Ascii: on--pipaluk:hover:after{-webkit-transform:scale3d(.7,.7,1);transform:scale3d(.7,.7,1)}.jltma-creative-button--pipaluk:hover:before{-webkit-transform:scaleX(1);transform:scaleX(1)}.jltma-creative-button--pipaluk:hover:after{background-color:#3f51b5}.jltma-
                                                                                                                                                                                                                              2024-10-28 19:05:23 UTC1369INData Raw: 72 6f 75 6e 64 2d 63 6f 6c 6f 72 20 2e 31 73 20 2e 33 73 2c 63 6f 6c 6f 72 20 2e 31 73 20 2e 33 73 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 20 2e 31 73 20 2e 33 73 2c 63 6f 6c 6f 72 20 2e 31 73 20 2e 33 73 7d 2e 6a 6c 74 6d 61 2d 63 72 65 61 74 69 76 65 2d 62 75 74 74 6f 6e 2d 2d 6d 6f 65 6d 61 3a 68 6f 76 65 72 3a 62 65 66 6f 72 65 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 3a 61 6e 69 6d 2d 6d 6f 65 6d 61 2d 32 20 2e 33 73 20 2e 33 73 20 66 6f 72 77 61 72 64 73 3b 61 6e 69 6d 61 74 69 6f 6e 3a 61 6e 69 6d 2d 6d 6f 65 6d 61 2d 32 20 2e 33 73 20 2e 33 73 20 66 6f 72 77 61 72 64 73 7d 2e 6a 6c 74 6d 61 2d 63 72 65 61 74 69 76 65 2d 62 75 74 74 6f 6e 2d 2d 6d 6f 65 6d 61 2e 6a 6c 74 6d 61 2d 63 72 65 61
                                                                                                                                                                                                                              Data Ascii: round-color .1s .3s,color .1s .3s;transition:background-color .1s .3s,color .1s .3s}.jltma-creative-button--moema:hover:before{-webkit-animation:anim-moema-2 .3s .3s forwards;animation:anim-moema-2 .3s .3s forwards}.jltma-creative-button--moema.jltma-crea
                                                                                                                                                                                                                              2024-10-28 19:05:23 UTC1369INData Raw: 6f 70 61 63 69 74 79 3a 31 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 33 64 28 39 2c 39 2c 31 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 33 64 28 39 2c 39 2c 31 29 7d 2e 6a 6c 74 6d 61 2d 63 72 65 61 74 69 76 65 2d 62 75 74 74 6f 6e 2d 2d 61 79 6c 65 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 33 37 34 37 34 66 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 63 6f 6c 6f 72 20 2e 33 73 3b 2d 6f 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 63 6f 6c 6f 72 20 2e 33 73 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 63 6f 6c 6f 72 20 2e 33 73 7d 2e 6a 6c 74 6d 61 2d 63 72 65 61 74 69 76 65 2d 62 75 74 74 6f 6e 2d 2d 61 79 6c 65 6e 3a 61 66 74 65 72 2c 2e
                                                                                                                                                                                                                              Data Ascii: opacity:1;-webkit-transform:scale3d(9,9,1);transform:scale3d(9,9,1)}.jltma-creative-button--aylen{background:#fff;color:#37474f;overflow:hidden;-webkit-transition:color .3s;-o-transition:color .3s;transition:color .3s}.jltma-creative-button--aylen:after,.
                                                                                                                                                                                                                              2024-10-28 19:05:23 UTC1369INData Raw: 2c 63 6f 6c 6f 72 20 2e 33 73 20 65 61 73 65 2d 69 6e 3b 2d 6f 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 20 2e 33 73 20 65 61 73 65 2d 69 6e 2c 63 6f 6c 6f 72 20 2e 33 73 20 65 61 73 65 2d 69 6e 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 20 2e 33 73 20 65 61 73 65 2d 69 6e 2c 63 6f 6c 6f 72 20 2e 33 73 20 65 61 73 65 2d 69 6e 7d 2e 6a 6c 74 6d 61 2d 63 72 65 61 74 69 76 65 2d 62 75 74 74 6f 6e 2d 2d 73 61 71 75 69 3a 61 66 74 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 33 66 35 31 62 35 3b 63 6f 6c 6f 72 3a 23 33 37 34 37 34 66 3b 63 6f 6e 74 65 6e 74 3a 61 74 74 72 28 64 61 74 61 2d 74 65 78 74 29 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a
                                                                                                                                                                                                                              Data Ascii: ,color .3s ease-in;-o-transition:background-color .3s ease-in,color .3s ease-in;transition:background-color .3s ease-in,color .3s ease-in}.jltma-creative-button--saqui:after{background-color:#3f51b5;color:#37474f;content:attr(data-text);-webkit-transform:
                                                                                                                                                                                                                              2024-10-28 19:05:23 UTC1369INData Raw: 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 7d 2e 6a 6c 74 6d 61 2d 63 72 65 61 74 69 76 65 2d 62 75 74 74 6f 6e 2d 2d 77 61 70 61 73 68 61 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 33 37 34 37 34 66 3b 63 6f 6c 6f 72 3a 23 66 66 66 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 20 2e 33 73 2c 63 6f 6c 6f 72 20 2e 33 73 3b 2d 6f 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 20 2e 33 73 2c 63 6f 6c 6f 72 20 2e 33 73 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 20 2e 33 73 2c 63 6f 6c 6f 72 20 2e 33 73 7d 2e 6a 6c 74 6d 61 2d 63 72 65 61 74 69 76 65 2d 62 75 74 74 6f 6e 2d 2d 77 61 70 61 73 68 61 3a 62 65
                                                                                                                                                                                                                              Data Ascii: ransform:rotate(0deg)}.jltma-creative-button--wapasha{background:#37474f;color:#fff;-webkit-transition:background-color .3s,color .3s;-o-transition:background-color .3s,color .3s;transition:background-color .3s,color .3s}.jltma-creative-button--wapasha:be
                                                                                                                                                                                                                              2024-10-28 19:05:23 UTC1369INData Raw: 20 2e 33 73 3b 2d 6f 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 20 2e 33 73 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 20 2e 33 73 7d 2e 6a 6c 74 6d 61 2d 63 72 65 61 74 69 76 65 2d 62 75 74 74 6f 6e 2d 2d 6e 69 6e 61 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 61 74 74 72 28 64 61 74 61 2d 74 65 78 74 29 3b 6f 70 61 63 69 74 79 3a 31 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 6f 70 61 63 69 74 79 20 2e 33 73 2c 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 20 2e 33 73 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 6f 70 61 63 69 74 79 20 2e 33 73 2c 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 20 2e 33 73 3b 2d 6f 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 74
                                                                                                                                                                                                                              Data Ascii: .3s;-o-transition:background-color .3s;transition:background-color .3s}.jltma-creative-button--nina:before{content:attr(data-text);opacity:1;-webkit-transition:opacity .3s,-webkit-transform .3s;transition:opacity .3s,-webkit-transform .3s;-o-transition:t


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              28192.168.2.549771188.114.96.34436656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-28 19:05:23 UTC695OUTGET /wp-content/plugins/essential-addons-for-elementor-lite/assets/front-end/css/view/general.min-ver=5.8.0.css HTTP/1.1
                                                                                                                                                                                                                              Host: aceautoprotections.com
                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                                                                              Referer: https://aceautoprotections.com/
                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                              Cookie: PHPSESSID=bqjlr2nfkdf0o8qmc8ikbup0ms
                                                                                                                                                                                                                              2024-10-28 19:05:23 UTC931INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 19:05:23 GMT
                                                                                                                                                                                                                              Content-Type: text/css
                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Last-Modified: Fri, 15 Mar 2024 03:33:48 GMT
                                                                                                                                                                                                                              ETag: W/"5005eb-dd9-613aaad07cf2b"
                                                                                                                                                                                                                              Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                                                              X-Powered-By: PleskLin
                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                              Age: 3472
                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=aGELRa598TQmynKNcyAhqIIus3sUOq7JjlZuOGSDq%2BwAbdby36%2FqXDQjd%2BxCrtbxvr4B6FpDUhfovrRmkAnagAuBgTFg01cWiWeC4a0%2BJYXTSIoDS29LODcloDBQ0CfAL1XZddrNa25M"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                              CF-RAY: 8d9d3271090f458f-ATL
                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=18554&sent=3&recv=5&lost=0&retrans=0&sent_bytes=2859&recv_bytes=1273&delivery_rate=155057&cwnd=32&unsent_bytes=0&cid=6d49723c3e6f3d60&ts=202&x=0"
                                                                                                                                                                                                                              2024-10-28 19:05:23 UTC438INData Raw: 64 64 39 0d 0a 2e 63 6c 65 61 72 66 69 78 3a 3a 62 65 66 6f 72 65 2c 2e 63 6c 65 61 72 66 69 78 3a 3a 61 66 74 65 72 7b 63 6f 6e 74 65 6e 74 3a 22 20 22 3b 64 69 73 70 6c 61 79 3a 74 61 62 6c 65 3b 63 6c 65 61 72 3a 62 6f 74 68 7d 2e 65 61 65 6c 2d 74 65 73 74 69 6d 6f 6e 69 61 6c 2d 73 6c 69 64 65 72 2e 6e 61 76 2d 74 6f 70 2d 6c 65 66 74 2c 2e 65 61 65 6c 2d 74 65 73 74 69 6d 6f 6e 69 61 6c 2d 73 6c 69 64 65 72 2e 6e 61 76 2d 74 6f 70 2d 72 69 67 68 74 2c 2e 65 61 65 6c 2d 74 65 61 6d 2d 73 6c 69 64 65 72 2e 6e 61 76 2d 74 6f 70 2d 6c 65 66 74 2c 2e 65 61 65 6c 2d 74 65 61 6d 2d 73 6c 69 64 65 72 2e 6e 61 76 2d 74 6f 70 2d 72 69 67 68 74 2c 2e 65 61 65 6c 2d 6c 6f 67 6f 2d 63 61 72 6f 75 73 65 6c 2e 6e 61 76 2d 74 6f 70 2d 6c 65 66 74 2c 2e 65 61 65 6c
                                                                                                                                                                                                                              Data Ascii: dd9.clearfix::before,.clearfix::after{content:" ";display:table;clear:both}.eael-testimonial-slider.nav-top-left,.eael-testimonial-slider.nav-top-right,.eael-team-slider.nav-top-left,.eael-team-slider.nav-top-right,.eael-logo-carousel.nav-top-left,.eael
                                                                                                                                                                                                                              2024-10-28 19:05:23 UTC1369INData Raw: 70 78 7d 2e 65 61 65 6c 2d 63 6f 6e 74 61 63 74 2d 66 6f 72 6d 20 69 6e 70 75 74 5b 74 79 70 65 3d 74 65 78 74 5d 2c 2e 65 61 65 6c 2d 63 6f 6e 74 61 63 74 2d 66 6f 72 6d 20 69 6e 70 75 74 5b 74 79 70 65 3d 65 6d 61 69 6c 5d 2c 2e 65 61 65 6c 2d 63 6f 6e 74 61 63 74 2d 66 6f 72 6d 20 69 6e 70 75 74 5b 74 79 70 65 3d 75 72 6c 5d 2c 2e 65 61 65 6c 2d 63 6f 6e 74 61 63 74 2d 66 6f 72 6d 20 69 6e 70 75 74 5b 74 79 70 65 3d 74 65 6c 5d 2c 2e 65 61 65 6c 2d 63 6f 6e 74 61 63 74 2d 66 6f 72 6d 20 69 6e 70 75 74 5b 74 79 70 65 3d 64 61 74 65 5d 2c 2e 65 61 65 6c 2d 63 6f 6e 74 61 63 74 2d 66 6f 72 6d 20 69 6e 70 75 74 5b 74 79 70 65 3d 6e 75 6d 62 65 72 5d 2c 2e 65 61 65 6c 2d 63 6f 6e 74 61 63 74 2d 66 6f 72 6d 20 74 65 78 74 61 72 65 61 7b 62 61 63 6b 67 72 6f
                                                                                                                                                                                                                              Data Ascii: px}.eael-contact-form input[type=text],.eael-contact-form input[type=email],.eael-contact-form input[type=url],.eael-contact-form input[type=tel],.eael-contact-form input[type=date],.eael-contact-form input[type=number],.eael-contact-form textarea{backgro
                                                                                                                                                                                                                              2024-10-28 19:05:23 UTC1369INData Raw: 75 74 6c 69 6e 65 3a 6e 6f 6e 65 3b 6d 69 6e 2d 77 69 64 74 68 3a 31 70 78 3b 77 69 64 74 68 3a 31 35 70 78 3b 68 65 69 67 68 74 3a 31 35 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 64 64 64 3b 70 61 64 64 69 6e 67 3a 33 70 78 7d 2e 65 61 65 6c 2d 63 75 73 74 6f 6d 2d 72 61 64 69 6f 2d 63 68 65 63 6b 62 6f 78 20 69 6e 70 75 74 5b 74 79 70 65 3d 63 68 65 63 6b 62 6f 78 5d 3a 62 65 66 6f 72 65 2c 2e 65 61 65 6c 2d 63 75 73 74 6f 6d 2d 72 61 64 69 6f 2d 63 68 65 63 6b 62 6f 78 20 69 6e 70 75 74 5b 74 79 70 65 3d 72 61 64 69 6f 5d 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 22 3b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 70 61 64 64 69 6e 67 3a 30 3b 6d 61 72 67 69 6e 3a 30 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 2e 65
                                                                                                                                                                                                                              Data Ascii: utline:none;min-width:1px;width:15px;height:15px;background:#ddd;padding:3px}.eael-custom-radio-checkbox input[type=checkbox]:before,.eael-custom-radio-checkbox input[type=radio]:before{content:"";width:100%;height:100%;padding:0;margin:0;display:block}.e
                                                                                                                                                                                                                              2024-10-28 19:05:23 UTC376INData Raw: 6e 74 7d 2e 65 61 65 6c 2d 64 2d 62 6c 6f 63 6b 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 20 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 65 61 65 6c 2d 68 2d 61 75 74 6f 7b 68 65 69 67 68 74 3a 61 75 74 6f 20 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 68 65 6d 65 2d 6d 61 72 74 66 75 72 79 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 77 63 2d 70 72 6f 64 75 63 74 73 20 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 20 75 6c 2e 70 72 6f 64 75 63 74 73 20 6c 69 2e 70 72 6f 64 75 63 74 20 2e 70 72 6f 64 75 63 74 2d 69 6e 6e 65 72 20 2e 6d 66 2d 72 61 74 69 6e 67 20 2e 65 61 65 6c 2d 73 74 61 72 2d 72 61 74 69 6e 67 2e 73 74 61 72 2d 72 61 74 69 6e 67 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 74 68 65 6d 65 2d 6d 61 72 74 66 75 72 79 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 77 63 2d 70 72 6f
                                                                                                                                                                                                                              Data Ascii: nt}.eael-d-block{display:block !important}.eael-h-auto{height:auto !important}.theme-martfury .elementor-wc-products .woocommerce ul.products li.product .product-inner .mf-rating .eael-star-rating.star-rating{display:none}.theme-martfury .elementor-wc-pro
                                                                                                                                                                                                                              2024-10-28 19:05:23 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              29192.168.2.549772188.114.96.34436656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-28 19:05:23 UTC676OUTGET /wp-content/plugins/elementor/assets/lib/font-awesome/css/fontawesome.min-ver=5.15.3.css HTTP/1.1
                                                                                                                                                                                                                              Host: aceautoprotections.com
                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                                                                              Referer: https://aceautoprotections.com/
                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                              Cookie: PHPSESSID=bqjlr2nfkdf0o8qmc8ikbup0ms
                                                                                                                                                                                                                              2024-10-28 19:05:23 UTC939INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 19:05:23 GMT
                                                                                                                                                                                                                              Content-Type: text/css
                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Last-Modified: Fri, 15 Mar 2024 03:33:11 GMT
                                                                                                                                                                                                                              ETag: W/"500ca7-e239-613aaaad655b8"
                                                                                                                                                                                                                              Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                                                              X-Powered-By: PleskLin
                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                              Age: 4422
                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=dbhA6EjYM14LywJjf%2F1U6TBnaGj6kRCBQNQm%2BhQaisQVv591vm9mz%2FxLMqqmoyQwpG68qnsltMct9OnEE%2Bp7hQ8sd4%2FmtHi%2BufIxQxNISSQkSOM1r4v0jOmELxRIwDWtC%2F9VqTNEZpf8"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                              CF-RAY: 8d9d3271ecbc2ca8-DFW
                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1426&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2858&recv_bytes=1254&delivery_rate=1967391&cwnd=248&unsent_bytes=0&cid=679de494cf258b75&ts=161&x=0"
                                                                                                                                                                                                                              2024-10-28 19:05:23 UTC430INData Raw: 37 63 62 35 0d 0a 2f 2a 21 0a 20 2a 20 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 46 72 65 65 20 35 2e 31 35 2e 33 20 62 79 20 40 66 6f 6e 74 61 77 65 73 6f 6d 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 0a 20 2a 20 4c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 2f 6c 69 63 65 6e 73 65 2f 66 72 65 65 20 28 49 63 6f 6e 73 3a 20 43 43 20 42 59 20 34 2e 30 2c 20 46 6f 6e 74 73 3a 20 53 49 4c 20 4f 46 4c 20 31 2e 31 2c 20 43 6f 64 65 3a 20 4d 49 54 20 4c 69 63 65 6e 73 65 29 0a 20 2a 2f 0a 2e 66 61 2c 2e 66 61 62 2c 2e 66 61 64 2c 2e 66 61 6c 2c 2e 66 61 72 2c 2e 66 61 73 7b 2d 6d 6f 7a 2d 6f 73 78 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 67 72 61 79 73 63 61 6c 65 3b
                                                                                                                                                                                                                              Data Ascii: 7cb5/*! * Font Awesome Free 5.15.3 by @fontawesome - https://fontawesome.com * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License) */.fa,.fab,.fad,.fal,.far,.fas{-moz-osx-font-smoothing:grayscale;
                                                                                                                                                                                                                              2024-10-28 19:05:23 UTC1369INData Raw: 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 2d 2e 30 36 36 37 65 6d 7d 2e 66 61 2d 78 73 7b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 37 35 65 6d 7d 2e 66 61 2d 73 6d 7b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 37 35 65 6d 7d 2e 66 61 2d 31 78 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 65 6d 7d 2e 66 61 2d 32 78 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 65 6d 7d 2e 66 61 2d 33 78 7b 66 6f 6e 74 2d 73 69 7a 65 3a 33 65 6d 7d 2e 66 61 2d 34 78 7b 66 6f 6e 74 2d 73 69 7a 65 3a 34 65 6d 7d 2e 66 61 2d 35 78 7b 66 6f 6e 74 2d 73 69 7a 65 3a 35 65 6d 7d 2e 66 61 2d 36 78 7b 66 6f 6e 74 2d 73 69 7a 65 3a 36 65 6d 7d 2e 66 61 2d 37 78 7b 66 6f 6e 74 2d 73 69 7a 65 3a 37 65 6d 7d 2e 66 61 2d 38 78 7b 66 6f 6e 74 2d 73 69 7a 65 3a 38 65 6d 7d 2e 66 61 2d 39 78 7b 66 6f 6e 74 2d 73 69 7a 65 3a 39
                                                                                                                                                                                                                              Data Ascii: rtical-align:-.0667em}.fa-xs{font-size:.75em}.fa-sm{font-size:.875em}.fa-1x{font-size:1em}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-6x{font-size:6em}.fa-7x{font-size:7em}.fa-8x{font-size:8em}.fa-9x{font-size:9
                                                                                                                                                                                                                              2024-10-28 19:05:23 UTC1369INData Raw: 73 69 63 49 6d 61 67 65 28 72 6f 74 61 74 69 6f 6e 3d 31 29 22 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 39 30 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 39 30 64 65 67 29 7d 2e 66 61 2d 72 6f 74 61 74 65 2d 31 38 30 7b 2d 6d 73 2d 66 69 6c 74 65 72 3a 22 70 72 6f 67 69 64 3a 44 58 49 6d 61 67 65 54 72 61 6e 73 66 6f 72 6d 2e 4d 69 63 72 6f 73 6f 66 74 2e 42 61 73 69 63 49 6d 61 67 65 28 72 6f 74 61 74 69 6f 6e 3d 32 29 22 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 31 38 30 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 31 38 30 64 65 67 29 7d 2e 66 61 2d 72 6f 74 61 74 65 2d 32 37 30 7b 2d 6d 73 2d 66 69 6c 74 65 72 3a 22 70 72 6f 67 69 64 3a
                                                                                                                                                                                                                              Data Ascii: sicImage(rotation=1)";-webkit-transform:rotate(90deg);transform:rotate(90deg)}.fa-rotate-180{-ms-filter:"progid:DXImageTransform.Microsoft.BasicImage(rotation=2)";-webkit-transform:rotate(180deg);transform:rotate(180deg)}.fa-rotate-270{-ms-filter:"progid:
                                                                                                                                                                                                                              2024-10-28 19:05:23 UTC1369INData Raw: 74 3a 22 5c 66 33 36 39 22 7d 2e 66 61 2d 61 63 71 75 69 73 69 74 69 6f 6e 73 2d 69 6e 63 6f 72 70 6f 72 61 74 65 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 36 61 66 22 7d 2e 66 61 2d 61 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 36 34 31 22 7d 2e 66 61 2d 61 64 64 72 65 73 73 2d 62 6f 6f 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 62 39 22 7d 2e 66 61 2d 61 64 64 72 65 73 73 2d 63 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 62 62 22 7d 2e 66 61 2d 61 64 6a 75 73 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 34 32 22 7d 2e 66 61 2d 61 64 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 37 30 22 7d 2e 66 61 2d 61 64 76 65 72 73 61 6c 3a 62 65 66 6f
                                                                                                                                                                                                                              Data Ascii: t:"\f369"}.fa-acquisitions-incorporated:before{content:"\f6af"}.fa-ad:before{content:"\f641"}.fa-address-book:before{content:"\f2b9"}.fa-address-card:before{content:"\f2bb"}.fa-adjust:before{content:"\f042"}.fa-adn:before{content:"\f170"}.fa-adversal:befo
                                                                                                                                                                                                                              2024-10-28 19:05:23 UTC1369INData Raw: 22 7d 2e 66 61 2d 61 6e 67 75 6c 61 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 34 32 30 22 7d 2e 66 61 2d 61 6e 6b 68 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 36 34 34 22 7d 2e 66 61 2d 61 70 70 2d 73 74 6f 72 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 36 66 22 7d 2e 66 61 2d 61 70 70 2d 73 74 6f 72 65 2d 69 6f 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 37 30 22 7d 2e 66 61 2d 61 70 70 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 37 31 22 7d 2e 66 61 2d 61 70 70 6c 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 37 39 22 7d 2e 66 61 2d 61 70 70 6c 65 2d 61 6c 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 64 31 22 7d 2e 66 61 2d 61
                                                                                                                                                                                                                              Data Ascii: "}.fa-angular:before{content:"\f420"}.fa-ankh:before{content:"\f644"}.fa-app-store:before{content:"\f36f"}.fa-app-store-ios:before{content:"\f370"}.fa-apper:before{content:"\f371"}.fa-apple:before{content:"\f179"}.fa-apple-alt:before{content:"\f5d1"}.fa-a
                                                                                                                                                                                                                              2024-10-28 19:05:23 UTC1369INData Raw: 74 3a 22 5c 66 32 39 65 22 7d 2e 66 61 2d 61 75 74 6f 70 72 65 66 69 78 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 34 31 63 22 7d 2e 66 61 2d 61 76 69 61 6e 65 78 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 37 34 22 7d 2e 66 61 2d 61 76 69 61 74 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 34 32 31 22 7d 2e 66 61 2d 61 77 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 35 39 22 7d 2e 66 61 2d 61 77 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 37 35 22 7d 2e 66 61 2d 62 61 62 79 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 37 37 63 22 7d 2e 66 61 2d 62 61 62 79 2d 63 61 72 72 69 61 67 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 37 37 64 22
                                                                                                                                                                                                                              Data Ascii: t:"\f29e"}.fa-autoprefixer:before{content:"\f41c"}.fa-avianex:before{content:"\f374"}.fa-aviato:before{content:"\f421"}.fa-award:before{content:"\f559"}.fa-aws:before{content:"\f375"}.fa-baby:before{content:"\f77c"}.fa-baby-carriage:before{content:"\f77d"
                                                                                                                                                                                                                              2024-10-28 19:05:23 UTC1369INData Raw: 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 35 62 22 7d 2e 66 61 2d 62 69 62 6c 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 36 34 37 22 7d 2e 66 61 2d 62 69 63 79 63 6c 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 30 36 22 7d 2e 66 61 2d 62 69 6b 69 6e 67 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 38 34 61 22 7d 2e 66 61 2d 62 69 6d 6f 62 6a 65 63 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 37 38 22 7d 2e 66 61 2d 62 69 6e 6f 63 75 6c 61 72 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 65 35 22 7d 2e 66 61 2d 62 69 6f 68 61 7a 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 37 38 30 22 7d 2e 66 61 2d 62 69 72 74 68 64 61 79 2d 63 61 6b 65 3a 62 65
                                                                                                                                                                                                                              Data Ascii: fore{content:"\f55b"}.fa-bible:before{content:"\f647"}.fa-bicycle:before{content:"\f206"}.fa-biking:before{content:"\f84a"}.fa-bimobject:before{content:"\f378"}.fa-binoculars:before{content:"\f1e5"}.fa-biohazard:before{content:"\f780"}.fa-birthday-cake:be
                                                                                                                                                                                                                              2024-10-28 19:05:23 UTC1369INData Raw: 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 34 39 65 22 7d 2e 66 61 2d 62 6f 78 2d 74 69 73 73 75 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 35 62 22 7d 2e 66 61 2d 62 6f 78 65 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 34 36 38 22 7d 2e 66 61 2d 62 72 61 69 6c 6c 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 61 31 22 7d 2e 66 61 2d 62 72 61 69 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 64 63 22 7d 2e 66 61 2d 62 72 65 61 64 2d 73 6c 69 63 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 37 65 63 22 7d 2e 66 61 2d 62 72 69 65 66 63 61 73 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 62 31 22 7d 2e 66 61 2d 62 72 69 65 66 63 61 73 65 2d 6d 65 64 69 63 61 6c 3a 62
                                                                                                                                                                                                                              Data Ascii: {content:"\f49e"}.fa-box-tissue:before{content:"\e05b"}.fa-boxes:before{content:"\f468"}.fa-braille:before{content:"\f2a1"}.fa-brain:before{content:"\f5dc"}.fa-bread-slice:before{content:"\f7ec"}.fa-briefcase:before{content:"\f0b1"}.fa-briefcase-medical:b
                                                                                                                                                                                                                              2024-10-28 19:05:23 UTC1369INData Raw: 22 7d 2e 66 61 2d 63 61 6e 64 79 2d 63 61 6e 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 37 38 36 22 7d 2e 66 61 2d 63 61 6e 6e 61 62 69 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 35 66 22 7d 2e 66 61 2d 63 61 70 73 75 6c 65 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 34 36 62 22 7d 2e 66 61 2d 63 61 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 62 39 22 7d 2e 66 61 2d 63 61 72 2d 61 6c 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 64 65 22 7d 2e 66 61 2d 63 61 72 2d 62 61 74 74 65 72 79 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 64 66 22 7d 2e 66 61 2d 63 61 72 2d 63 72 61 73 68 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 65 31 22 7d 2e
                                                                                                                                                                                                                              Data Ascii: "}.fa-candy-cane:before{content:"\f786"}.fa-cannabis:before{content:"\f55f"}.fa-capsules:before{content:"\f46b"}.fa-car:before{content:"\f1b9"}.fa-car-alt:before{content:"\f5de"}.fa-car-battery:before{content:"\f5df"}.fa-car-crash:before{content:"\f5e1"}.
                                                                                                                                                                                                                              2024-10-28 19:05:23 UTC1369INData Raw: 2d 63 68 61 6c 6b 62 6f 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 31 62 22 7d 2e 66 61 2d 63 68 61 6c 6b 62 6f 61 72 64 2d 74 65 61 63 68 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 31 63 22 7d 2e 66 61 2d 63 68 61 72 67 69 6e 67 2d 73 74 61 74 69 6f 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 65 37 22 7d 2e 66 61 2d 63 68 61 72 74 2d 61 72 65 61 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 66 65 22 7d 2e 66 61 2d 63 68 61 72 74 2d 62 61 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 38 30 22 7d 2e 66 61 2d 63 68 61 72 74 2d 6c 69 6e 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 30 31 22 7d 2e 66 61 2d 63 68 61 72 74 2d 70 69 65 3a 62 65 66
                                                                                                                                                                                                                              Data Ascii: -chalkboard:before{content:"\f51b"}.fa-chalkboard-teacher:before{content:"\f51c"}.fa-charging-station:before{content:"\f5e7"}.fa-chart-area:before{content:"\f1fe"}.fa-chart-bar:before{content:"\f080"}.fa-chart-line:before{content:"\f201"}.fa-chart-pie:bef


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              30192.168.2.549773188.114.96.34436656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-28 19:05:23 UTC670OUTGET /wp-content/plugins/elementor/assets/lib/font-awesome/css/solid.min-ver=5.15.3.css HTTP/1.1
                                                                                                                                                                                                                              Host: aceautoprotections.com
                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                                                                              Referer: https://aceautoprotections.com/
                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                              Cookie: PHPSESSID=bqjlr2nfkdf0o8qmc8ikbup0ms
                                                                                                                                                                                                                              2024-10-28 19:05:23 UTC928INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 19:05:23 GMT
                                                                                                                                                                                                                              Content-Type: text/css
                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Last-Modified: Fri, 15 Mar 2024 03:33:12 GMT
                                                                                                                                                                                                                              ETag: W/"500caa-2aa-613aaaadaf557"
                                                                                                                                                                                                                              Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                                                              X-Powered-By: PleskLin
                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                              Age: 4422
                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=tnw79az0tsJIv2Gaj11S%2B957weFqKRCxUmaNDfqXBWtTI81ilYvDIymxQUb%2FHXMdCuaQNfpywox0IZtyw3YVILmXjWsVLGFy6zpaWxceXWesYjy4ZdJnLiIXpYr1stwCWkA9z9T4HQ9m"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                              CF-RAY: 8d9d3271ed07e7cf-DFW
                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1360&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2858&recv_bytes=1248&delivery_rate=2075985&cwnd=250&unsent_bytes=0&cid=a60b04343b68537b&ts=161&x=0"
                                                                                                                                                                                                                              2024-10-28 19:05:23 UTC441INData Raw: 32 61 61 0d 0a 2f 2a 21 0a 20 2a 20 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 46 72 65 65 20 35 2e 31 35 2e 33 20 62 79 20 40 66 6f 6e 74 61 77 65 73 6f 6d 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 0a 20 2a 20 4c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 2f 6c 69 63 65 6e 73 65 2f 66 72 65 65 20 28 49 63 6f 6e 73 3a 20 43 43 20 42 59 20 34 2e 30 2c 20 46 6f 6e 74 73 3a 20 53 49 4c 20 4f 46 4c 20 31 2e 31 2c 20 43 6f 64 65 3a 20 4d 49 54 20 4c 69 63 65 6e 73 65 29 0a 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 35 20 46 72 65 65 22 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66
                                                                                                                                                                                                                              Data Ascii: 2aa/*! * Font Awesome Free 5.15.3 by @fontawesome - https://fontawesome.com * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License) */@font-face{font-family:"Font Awesome 5 Free";font-style:normal;f
                                                                                                                                                                                                                              2024-10-28 19:05:23 UTC248INData Raw: 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 32 22 29 2c 75 72 6c 28 22 2e 2e 2f 77 65 62 66 6f 6e 74 73 2f 66 61 2d 73 6f 6c 69 64 2d 39 30 30 2e 77 6f 66 66 22 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 22 29 2c 75 72 6c 28 22 2e 2e 2f 77 65 62 66 6f 6e 74 73 2f 66 61 2d 73 6f 6c 69 64 2d 39 30 30 2e 74 74 66 22 29 20 66 6f 72 6d 61 74 28 22 74 72 75 65 74 79 70 65 22 29 2c 75 72 6c 28 22 2e 2e 2f 77 65 62 66 6f 6e 74 73 2f 66 61 2d 73 6f 6c 69 64 2d 39 30 30 2e 73 76 67 23 66 6f 6e 74 61 77 65 73 6f 6d 65 22 29 20 66 6f 72 6d 61 74 28 22 73 76 67 22 29 7d 2e 66 61 2c 2e 66 61 73 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 35 20 46 72 65 65 22 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 39 30 30 7d 0a 0d 0a
                                                                                                                                                                                                                              Data Ascii: format("woff2"),url("../webfonts/fa-solid-900.woff") format("woff"),url("../webfonts/fa-solid-900.ttf") format("truetype"),url("../webfonts/fa-solid-900.svg#fontawesome") format("svg")}.fa,.fas{font-family:"Font Awesome 5 Free";font-weight:900}
                                                                                                                                                                                                                              2024-10-28 19:05:23 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              31192.168.2.549774188.114.96.34436656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-28 19:05:23 UTC672OUTGET /wp-content/plugins/elementor/assets/lib/font-awesome/css/regular.min-ver=5.15.3.css HTTP/1.1
                                                                                                                                                                                                                              Host: aceautoprotections.com
                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                                                                              Referer: https://aceautoprotections.com/
                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                              Cookie: PHPSESSID=bqjlr2nfkdf0o8qmc8ikbup0ms
                                                                                                                                                                                                                              2024-10-28 19:05:23 UTC936INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 19:05:23 GMT
                                                                                                                                                                                                                              Content-Type: text/css
                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Last-Modified: Fri, 15 Mar 2024 03:33:12 GMT
                                                                                                                                                                                                                              ETag: W/"500ca5-2b2-613aaaae4f3fd"
                                                                                                                                                                                                                              Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                                                              X-Powered-By: PleskLin
                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                              Age: 4422
                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=LKdmo6nSeiQCBMy1si3fendTgV5s5N09S12IHbQdPbx9ovFxbAUiTyBdSM3rbJxIL6lbh%2B0vVNFoY7y8HByQaqMXVZQMuSd%2Bq7%2B4sBMrbRSA%2BVlDc8xMiWiJhrmkwob%2FBxxBWT%2FTAHdm"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                              CF-RAY: 8d9d32720c41eaac-DFW
                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1323&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2857&recv_bytes=1250&delivery_rate=2110787&cwnd=250&unsent_bytes=0&cid=bda2bf8217613019&ts=161&x=0"
                                                                                                                                                                                                                              2024-10-28 19:05:23 UTC433INData Raw: 32 62 32 0d 0a 2f 2a 21 0a 20 2a 20 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 46 72 65 65 20 35 2e 31 35 2e 33 20 62 79 20 40 66 6f 6e 74 61 77 65 73 6f 6d 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 0a 20 2a 20 4c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 2f 6c 69 63 65 6e 73 65 2f 66 72 65 65 20 28 49 63 6f 6e 73 3a 20 43 43 20 42 59 20 34 2e 30 2c 20 46 6f 6e 74 73 3a 20 53 49 4c 20 4f 46 4c 20 31 2e 31 2c 20 43 6f 64 65 3a 20 4d 49 54 20 4c 69 63 65 6e 73 65 29 0a 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 35 20 46 72 65 65 22 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66
                                                                                                                                                                                                                              Data Ascii: 2b2/*! * Font Awesome Free 5.15.3 by @fontawesome - https://fontawesome.com * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License) */@font-face{font-family:"Font Awesome 5 Free";font-style:normal;f
                                                                                                                                                                                                                              2024-10-28 19:05:23 UTC264INData Raw: 61 72 2d 34 30 30 2e 77 6f 66 66 32 22 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 32 22 29 2c 75 72 6c 28 22 2e 2e 2f 77 65 62 66 6f 6e 74 73 2f 66 61 2d 72 65 67 75 6c 61 72 2d 34 30 30 2e 77 6f 66 66 22 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 22 29 2c 75 72 6c 28 22 2e 2e 2f 77 65 62 66 6f 6e 74 73 2f 66 61 2d 72 65 67 75 6c 61 72 2d 34 30 30 2e 74 74 66 22 29 20 66 6f 72 6d 61 74 28 22 74 72 75 65 74 79 70 65 22 29 2c 75 72 6c 28 22 2e 2e 2f 77 65 62 66 6f 6e 74 73 2f 66 61 2d 72 65 67 75 6c 61 72 2d 34 30 30 2e 73 76 67 23 66 6f 6e 74 61 77 65 73 6f 6d 65 22 29 20 66 6f 72 6d 61 74 28 22 73 76 67 22 29 7d 2e 66 61 72 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 35 20 46 72 65 65 22 3b 66 6f 6e 74 2d 77 65 69 67 68
                                                                                                                                                                                                                              Data Ascii: ar-400.woff2") format("woff2"),url("../webfonts/fa-regular-400.woff") format("woff"),url("../webfonts/fa-regular-400.ttf") format("truetype"),url("../webfonts/fa-regular-400.svg#fontawesome") format("svg")}.far{font-family:"Font Awesome 5 Free";font-weigh
                                                                                                                                                                                                                              2024-10-28 19:05:23 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                              32192.168.2.54977713.107.253.67443
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-28 19:05:24 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                              2024-10-28 19:05:25 UTC561INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 19:05:24 GMT
                                                                                                                                                                                                                              Content-Type: text/plain
                                                                                                                                                                                                                              Content-Length: 218853
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Cache-Control: public
                                                                                                                                                                                                                              Last-Modified: Mon, 28 Oct 2024 13:23:36 GMT
                                                                                                                                                                                                                              ETag: "0x8DCF753BAA1B278"
                                                                                                                                                                                                                              x-ms-request-id: 174434da-801e-0015-686a-29f97f000000
                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                              x-azure-ref: 20241028T190524Z-r1755647c66tsn7nz9wda692z000000003tg000000006d64
                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                              2024-10-28 19:05:25 UTC15823INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                                                                                                                                                                                                              Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                                                                                                                                                                                                              2024-10-28 19:05:25 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                              Data Ascii: <S T="1" F="0" /> </L> <R> <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L>
                                                                                                                                                                                                                              2024-10-28 19:05:25 UTC16384INData Raw: 3c 53 20 54 3d 22 33 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 20 20 3c 53 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 53 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 38 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d
                                                                                                                                                                                                                              Data Ascii: <S T="3" /> </T> <ST> <S T="1" /> </ST></R><$!#>10820v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-
                                                                                                                                                                                                                              2024-10-28 19:05:25 UTC16384INData Raw: 6e 74 73 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 36 34 22 20 49 3d 22 38 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 45 76 65 6e 74 73 5f 41 76 67 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a
                                                                                                                                                                                                                              Data Ascii: nts" /> </C> <C T="U64" I="8" O="false" N="Events_Avg"> <S T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" />
                                                                                                                                                                                                                              2024-10-28 19:05:25 UTC16384INData Raw: 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20
                                                                                                                                                                                                                              Data Ascii: </S> <C T="U32" I="0" O="false" N="Count_CreateCard_ValidPersona_False"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32"
                                                                                                                                                                                                                              2024-10-28 19:05:25 UTC16384INData Raw: 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20
                                                                                                                                                                                                                              Data Ascii: _Count"> <C> <S T="31" /> </C> </C> <C T="U32" I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S
                                                                                                                                                                                                                              2024-10-28 19:05:25 UTC16384INData Raw: 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22
                                                                                                                                                                                                                              Data Ascii: <L> <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3"
                                                                                                                                                                                                                              2024-10-28 19:05:25 UTC16384INData Raw: 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65
                                                                                                                                                                                                                              Data Ascii: </L> <R> <V V="0" T="I32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false
                                                                                                                                                                                                                              2024-10-28 19:05:25 UTC16384INData Raw: 20 54 3d 22 42 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                              Data Ascii: T="B" /> </R> </O> </F> <F T="6"> <O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" />
                                                                                                                                                                                                                              2024-10-28 19:05:25 UTC16384INData Raw: 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54
                                                                                                                                                                                                                              Data Ascii: O> </F> <F T="6"> <O T="EQ"> <L> <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              33192.168.2.549782188.114.96.34436656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-28 19:05:25 UTC646OUTGET /wp-content/themes/assurena/css/custom.css?time=1730142315 HTTP/1.1
                                                                                                                                                                                                                              Host: aceautoprotections.com
                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                                                                              Referer: https://aceautoprotections.com/
                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                              Cookie: PHPSESSID=bqjlr2nfkdf0o8qmc8ikbup0ms
                                                                                                                                                                                                                              2024-10-28 19:05:25 UTC918INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 19:05:25 GMT
                                                                                                                                                                                                                              Content-Type: text/css
                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Last-Modified: Thu, 24 Oct 2024 13:43:30 GMT
                                                                                                                                                                                                                              ETag: W/"50b55d-59f-625393013cc99"
                                                                                                                                                                                                                              Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                                                              X-Powered-By: PleskLin
                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                              CF-Cache-Status: MISS
                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=gG7bnnGKFmVK2f5CtZ4QRVBtRv65xv5qAdYNvrluNz2mW63K8%2FWDZEAUKGOCqYNAaVXRlx4TLaCdvTzAMenwxrs3QBL1wC4iTbpSLRXTHpZ8bOrnI4k95mxVoQdAkzxzVo%2Fr2LcT9DNf"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                              CF-RAY: 8d9d327daa1535a2-DFW
                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1142&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2857&recv_bytes=1224&delivery_rate=2544815&cwnd=251&unsent_bytes=0&cid=14ad17a8c25f99f0&ts=268&x=0"
                                                                                                                                                                                                                              2024-10-28 19:05:25 UTC451INData Raw: 35 39 66 0d 0a 40 6d 65 64 69 61 28 6d 61 78 2d 77 69 64 74 68 3a 37 36 37 70 78 29 7b 0a 20 20 20 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 37 33 36 30 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 30 35 34 39 30 34 64 20 3e 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 6f 76 65 72 6c 61 79 7b 0a 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 20 63 6f 6e 74 61 69 6e 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 74 6f 70 20 63 65 6e 74 65 72 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 61 74 74 61 63 68 6d 65 6e 74 3a
                                                                                                                                                                                                                              Data Ascii: 59f@media(max-width:767px){ .elementor-7360 .elementor-element.elementor-element-054904d > .elementor-background-overlay{ background-size: contain !important; background-position: top center !important; background-attachment:
                                                                                                                                                                                                                              2024-10-28 19:05:25 UTC995INData Raw: 65 6e 74 2d 30 35 34 39 30 34 64 20 7b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 30 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 20 20 7d 0a 20 20 20 20 2e 72 65 6d 6f 76 65 2d 6c 6f 67 6f 2d 64 65 73 6b 74 6f 70 7b 0a 20 20 20 20 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 20 20 7d 0a 20 20 20 20 0a 7d 0a 0a 0a 2e 6d 6f 62 69 6c 65 5f 6e 61 76 69 67 61 74 69 6f 6e 20 2e 6e 61 76 62 61 72 2d 74 6f 67 67 6c 65 72 7b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 30 30 33 32 61 30 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 7d 0a 2e 6e 61 76 62 61 72 2d 74 6f 67 67 6c 65 72 20 2e 6e 61 76 62 61 72 2d 74 6f 67 67 6c 65 72 2d 69 63 6f 6e 7b 0a 20 20 20 20 2f 2a 20 63 6f 6c 6f 72
                                                                                                                                                                                                                              Data Ascii: ent-054904d { margin-top: 0 !important; } .remove-logo-desktop{ display: none!important; } }.mobile_navigation .navbar-toggler{ background-color: #0032a0!important;}.navbar-toggler .navbar-toggler-icon{ /* color
                                                                                                                                                                                                                              2024-10-28 19:05:25 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              34192.168.2.549785188.114.96.34436656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-28 19:05:25 UTC620OUTGET /wp-includes/js/jquery/jquery.min-ver=3.6.4.js HTTP/1.1
                                                                                                                                                                                                                              Host: aceautoprotections.com
                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                              Referer: https://aceautoprotections.com/
                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                              Cookie: PHPSESSID=bqjlr2nfkdf0o8qmc8ikbup0ms
                                                                                                                                                                                                                              2024-10-28 19:05:25 UTC941INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 19:05:25 GMT
                                                                                                                                                                                                                              Content-Type: text/javascript
                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Last-Modified: Fri, 15 Mar 2024 03:33:02 GMT
                                                                                                                                                                                                                              ETag: W/"500e75-15ed8-613aaaa431d6a"
                                                                                                                                                                                                                              Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                                                              X-Powered-By: PleskLin
                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                              Age: 4424
                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=7JhgwK%2BPFMlbxz1stk9FUZcfACrMTC5oMPRW884LYuCnt0cxprX%2BJ2BHlkZpgYn043uyfIb21SK7%2FmFF2DZAt4sYoMsvR4S4LO74P4UYhSKx2Oy1nntzd2oBQFc6fK69nxaWxtk%2BhsAR"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                              CF-RAY: 8d9d327db8df3470-DFW
                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1173&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2859&recv_bytes=1198&delivery_rate=2435660&cwnd=251&unsent_bytes=0&cid=e4bc00bc08cd5242&ts=182&x=0"
                                                                                                                                                                                                                              2024-10-28 19:05:25 UTC428INData Raw: 37 63 62 32 0d 0a 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 34 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f
                                                                                                                                                                                                                              Data Ascii: 7cb2/*! jQuery v3.6.4 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Erro
                                                                                                                                                                                                                              2024-10-28 19:05:25 UTC1369INData Raw: 2c 67 3d 74 2e 66 6c 61 74 3f 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 2e 66 6c 61 74 2e 63 61 6c 6c 28 65 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 2e 63 6f 6e 63 61 74 2e 61 70 70 6c 79 28 5b 5d 2c 65 29 7d 2c 75 3d 74 2e 70 75 73 68 2c 69 3d 74 2e 69 6e 64 65 78 4f 66 2c 6e 3d 7b 7d 2c 6f 3d 6e 2e 74 6f 53 74 72 69 6e 67 2c 79 3d 6e 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 61 3d 79 2e 74 6f 53 74 72 69 6e 67 2c 6c 3d 61 2e 63 61 6c 6c 28 4f 62 6a 65 63 74 29 2c 76 3d 7b 7d 2c 6d 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 22 6e 75 6d 62 65 72 22 21 3d 74 79 70 65 6f 66 20 65 2e 6e 6f 64 65 54 79 70 65 26 26 22 66 75 6e 63
                                                                                                                                                                                                                              Data Ascii: ,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,y=n.hasOwnProperty,a=y.toString,l=a.call(Object),v={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"func
                                                                                                                                                                                                                              2024-10-28 19:05:25 UTC1369INData Raw: 75 72 6e 20 74 68 69 73 2e 65 71 28 2d 31 29 7d 2c 65 76 65 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 53 2e 67 72 65 70 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 28 74 2b 31 29 25 32 7d 29 29 7d 2c 6f 64 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 53 2e 67 72 65 70 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 25 32 7d 29 29 7d 2c 65 71 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 6c 65 6e 67 74 68 2c 6e 3d 2b 65 2b 28 65 3c 30 3f 74 3a 30 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 30 3c 3d 6e 26 26 6e 3c
                                                                                                                                                                                                                              Data Ascii: urn this.eq(-1)},even:function(){return this.pushStack(S.grep(this,function(e,t){return(t+1)%2}))},odd:function(){return this.pushStack(S.grep(this,function(e,t){return t%2}))},eq:function(e){var t=this.length,n=+e+(e<0?t:0);return this.pushStack(0<=n&&n<
                                                                                                                                                                                                                              2024-10-28 19:05:25 UTC1369INData Raw: 72 65 61 6b 3b 72 65 74 75 72 6e 20 65 7d 2c 6d 61 6b 65 41 72 72 61 79 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 74 7c 7c 5b 5d 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 65 26 26 28 70 28 4f 62 6a 65 63 74 28 65 29 29 3f 53 2e 6d 65 72 67 65 28 6e 2c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 3f 5b 65 5d 3a 65 29 3a 75 2e 63 61 6c 6c 28 6e 2c 65 29 29 2c 6e 7d 2c 69 6e 41 72 72 61 79 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 74 3f 2d 31 3a 69 2e 63 61 6c 6c 28 74 2c 65 2c 6e 29 7d 2c 6d 65 72 67 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 2b 74 2e 6c 65 6e 67 74 68 2c 72 3d 30 2c 69 3d 65 2e 6c 65 6e 67 74 68 3b 72 3c 6e 3b 72 2b 2b 29 65 5b
                                                                                                                                                                                                                              Data Ascii: reak;return e},makeArray:function(e,t){var n=t||[];return null!=e&&(p(Object(e))?S.merge(n,"string"==typeof e?[e]:e):u.call(n,e)),n},inArray:function(e,t,n){return null==t?-1:i.call(t,e,n)},merge:function(e,t){for(var n=+t.length,r=0,i=e.length;r<n;r++)e[
                                                                                                                                                                                                                              2024-10-28 19:05:25 UTC1369INData Raw: 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 27 5d 29 2a 29 27 7c 5c 22 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 5c 22 5d 29 2a 29 5c 22 7c 28 22 2b 49 2b 22 29 29 7c 29 22 2b 4d 2b 22 2a 5c 5c 5d 22 2c 46 3d 22 3a 28 22 2b 49 2b 22 29 28 3f 3a 5c 5c 28 28 28 27 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 27 5d 29 2a 29 27 7c 5c 22 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 5c 22 5d 29 2a 29 5c 22 29 7c 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 28 29 5b 5c 5c 5d 5d 7c 22 2b 57 2b 22 29 2a 29 7c 2e 2a 29 5c 5c 29 7c 29 22 2c 24 3d 6e 65 77 20 52 65 67 45 78 70 28 4d 2b 22 2b 22 2c 22 67 22 29 2c 42 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 4d 2b 22 2b 7c 28 28 3f 3a 5e 7c 5b 5e 5c 5c 5c 5c 5d 29 28 3f 3a 5c 5c 5c 5c 2e 29 2a 29 22 2b 4d 2b 22
                                                                                                                                                                                                                              Data Ascii: \\.|[^\\\\'])*)'|\"((?:\\\\.|[^\\\\\"])*)\"|("+I+"))|)"+M+"*\\]",F=":("+I+")(?:\\((('((?:\\\\.|[^\\\\'])*)'|\"((?:\\\\.|[^\\\\\"])*)\")|((?:\\\\.|[^\\\\()[\\]]|"+W+")*)|.*)\\)|)",$=new RegExp(M+"+","g"),B=new RegExp("^"+M+"+|((?:^|[^\\\\])(?:\\\\.)*)"+M+"
                                                                                                                                                                                                                              2024-10-28 19:05:25 UTC1369INData Raw: 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 54 28 29 7d 2c 61 65 3d 62 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 30 3d 3d 3d 65 2e 64 69 73 61 62 6c 65 64 26 26 22 66 69 65 6c 64 73 65 74 22 3d 3d 3d 65 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 7d 2c 7b 64 69 72 3a 22 70 61 72 65 6e 74 4e 6f 64 65 22 2c 6e 65 78 74 3a 22 6c 65 67 65 6e 64 22 7d 29 3b 74 72 79 7b 48 2e 61 70 70 6c 79 28 74 3d 4f 2e 63 61 6c 6c 28 70 2e 63 68 69 6c 64 4e 6f 64 65 73 29 2c 70 2e 63 68 69 6c 64 4e 6f 64 65 73 29 2c 74 5b 70 2e 63 68 69 6c 64 4e 6f 64 65 73 2e 6c 65 6e 67 74 68 5d 2e 6e 6f 64 65 54 79 70 65 7d 63 61 74 63 68 28 65 29 7b 48 3d 7b 61 70 70 6c 79 3a 74 2e 6c 65 6e 67 74 68 3f 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 4c
                                                                                                                                                                                                                              Data Ascii: e=function(){T()},ae=be(function(e){return!0===e.disabled&&"fieldset"===e.nodeName.toLowerCase()},{dir:"parentNode",next:"legend"});try{H.apply(t=O.call(p.childNodes),p.childNodes),t[p.childNodes.length].nodeType}catch(e){H={apply:t.length?function(e,t){L
                                                                                                                                                                                                                              2024-10-28 19:05:25 UTC1369INData Raw: 6f 6e 20 65 28 74 2c 6e 29 7b 72 65 74 75 72 6e 20 72 2e 70 75 73 68 28 74 2b 22 20 22 29 3e 62 2e 63 61 63 68 65 4c 65 6e 67 74 68 26 26 64 65 6c 65 74 65 20 65 5b 72 2e 73 68 69 66 74 28 29 5d 2c 65 5b 74 2b 22 20 22 5d 3d 6e 7d 7d 66 75 6e 63 74 69 6f 6e 20 6c 65 28 65 29 7b 72 65 74 75 72 6e 20 65 5b 53 5d 3d 21 30 2c 65 7d 66 75 6e 63 74 69 6f 6e 20 63 65 28 65 29 7b 76 61 72 20 74 3d 43 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 66 69 65 6c 64 73 65 74 22 29 3b 74 72 79 7b 72 65 74 75 72 6e 21 21 65 28 74 29 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 31 7d 66 69 6e 61 6c 6c 79 7b 74 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 74 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 74 29 2c 74 3d 6e 75 6c 6c 7d 7d 66 75 6e
                                                                                                                                                                                                                              Data Ascii: on e(t,n){return r.push(t+" ")>b.cacheLength&&delete e[r.shift()],e[t+" "]=n}}function le(e){return e[S]=!0,e}function ce(e){var t=C.createElement("fieldset");try{return!!e(t)}catch(e){return!1}finally{t.parentNode&&t.parentNode.removeChild(t),t=null}}fun
                                                                                                                                                                                                                              2024-10-28 19:05:25 UTC1369INData Raw: 6d 65 6e 74 7c 7c 65 3a 70 3b 72 65 74 75 72 6e 20 72 21 3d 43 26 26 39 3d 3d 3d 72 2e 6e 6f 64 65 54 79 70 65 26 26 72 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 26 26 28 61 3d 28 43 3d 72 29 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2c 45 3d 21 69 28 43 29 2c 70 21 3d 43 26 26 28 6e 3d 43 2e 64 65 66 61 75 6c 74 56 69 65 77 29 26 26 6e 2e 74 6f 70 21 3d 3d 6e 26 26 28 6e 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3f 6e 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 75 6e 6c 6f 61 64 22 2c 6f 65 2c 21 31 29 3a 6e 2e 61 74 74 61 63 68 45 76 65 6e 74 26 26 6e 2e 61 74 74 61 63 68 45 76 65 6e 74 28 22 6f 6e 75 6e 6c 6f 61 64 22 2c 6f 65 29 29 2c 64 2e 73 63 6f 70 65 3d 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72
                                                                                                                                                                                                                              Data Ascii: ment||e:p;return r!=C&&9===r.nodeType&&r.documentElement&&(a=(C=r).documentElement,E=!i(C),p!=C&&(n=C.defaultView)&&n.top!==n&&(n.addEventListener?n.addEventListener("unload",oe,!1):n.attachEvent&&n.attachEvent("onunload",oe)),d.scope=ce(function(e){retur
                                                                                                                                                                                                                              2024-10-28 19:05:25 UTC1369INData Raw: 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 29 26 26 6e 2e 76 61 6c 75 65 3d 3d 3d 65 29 72 65 74 75 72 6e 5b 6f 5d 3b 69 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 4e 61 6d 65 28 65 29 2c 72 3d 30 3b 77 68 69 6c 65 28 6f 3d 69 5b 72 2b 2b 5d 29 69 66 28 28 6e 3d 6f 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 29 26 26 6e 2e 76 61 6c 75 65 3d 3d 3d 65 29 72 65 74 75 72 6e 5b 6f 5d 7d 72 65 74 75 72 6e 5b 5d 7d 7d 29 2c 62 2e 66 69 6e 64 2e 54 41 47 3d 64 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 3f 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 3f 74 2e 67 65 74 45 6c
                                                                                                                                                                                                                              Data Ascii: ibuteNode("id"))&&n.value===e)return[o];i=t.getElementsByName(e),r=0;while(o=i[r++])if((n=o.getAttributeNode("id"))&&n.value===e)return[o]}return[]}}),b.find.TAG=d.getElementsByTagName?function(e,t){return"undefined"!=typeof t.getElementsByTagName?t.getEl
                                                                                                                                                                                                                              2024-10-28 19:05:25 UTC1369INData Raw: 73 61 62 6c 65 64 27 3e 3c 2f 61 3e 3c 73 65 6c 65 63 74 20 64 69 73 61 62 6c 65 64 3d 27 64 69 73 61 62 6c 65 64 27 3e 3c 6f 70 74 69 6f 6e 2f 3e 3c 2f 73 65 6c 65 63 74 3e 22 3b 76 61 72 20 74 3d 43 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 6e 70 75 74 22 29 3b 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 74 79 70 65 22 2c 22 68 69 64 64 65 6e 22 29 2c 65 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 74 29 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 6e 61 6d 65 22 2c 22 44 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5b 6e 61 6d 65 3d 64 5d 22 29 2e 6c 65 6e 67 74 68 26 26 79 2e 70 75 73 68 28 22 6e 61 6d 65 22 2b 4d 2b 22 2a 5b 2a 5e 24 7c 21 7e 5d 3f 3d 22 29 2c 32 21 3d 3d 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41
                                                                                                                                                                                                                              Data Ascii: sabled'></a><select disabled='disabled'><option/></select>";var t=C.createElement("input");t.setAttribute("type","hidden"),e.appendChild(t).setAttribute("name","D"),e.querySelectorAll("[name=d]").length&&y.push("name"+M+"*[*^$|!~]?="),2!==e.querySelectorA


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              35192.168.2.549784188.114.96.34436656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-28 19:05:25 UTC628OUTGET /wp-includes/js/jquery/jquery-migrate.min-ver=3.4.0.js HTTP/1.1
                                                                                                                                                                                                                              Host: aceautoprotections.com
                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                              Referer: https://aceautoprotections.com/
                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                              Cookie: PHPSESSID=bqjlr2nfkdf0o8qmc8ikbup0ms
                                                                                                                                                                                                                              2024-10-28 19:05:25 UTC940INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 19:05:25 GMT
                                                                                                                                                                                                                              Content-Type: text/javascript
                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Last-Modified: Fri, 15 Mar 2024 03:33:01 GMT
                                                                                                                                                                                                                              ETag: W/"500e74-3470-613aaaa3d2221"
                                                                                                                                                                                                                              Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                                                              X-Powered-By: PleskLin
                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                              Age: 4424
                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=snXSJJpMcLB%2FsxT2VfiJ2p9qWh%2BPADC3Wb6H8oqEKe6pP18%2FcdInrtIj8V1cJ4lYpNegy4b7zyIaawQnFlfn85wXYNmvue2Hru9Hm27RFUKeMnlcbZ9R56%2BMQm7wHn7MyAuK6d6cnPRT"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                              CF-RAY: 8d9d327dedcc2cc2-DFW
                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=2322&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2858&recv_bytes=1206&delivery_rate=1222456&cwnd=250&unsent_bytes=0&cid=bbec37717b9118bc&ts=162&x=0"
                                                                                                                                                                                                                              2024-10-28 19:05:25 UTC429INData Raw: 33 34 37 30 0d 0a 2f 2a 21 20 6a 51 75 65 72 79 20 4d 69 67 72 61 74 65 20 76 33 2e 34 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 26 26 28 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 3d 21 30 29 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 66 75 6e 63 74 69 6f
                                                                                                                                                                                                                              Data Ascii: 3470/*! jQuery Migrate v3.4.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */"undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],functio
                                                                                                                                                                                                                              2024-10-28 19:05:25 UTC1369INData Raw: 20 30 3c 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 72 3d 2f 5e 28 5c 64 2b 29 5c 2e 28 5c 64 2b 29 5c 2e 28 5c 64 2b 29 2f 2c 6e 3d 72 2e 65 78 65 63 28 65 29 7c 7c 5b 5d 2c 6f 3d 72 2e 65 78 65 63 28 74 29 7c 7c 5b 5d 2c 61 3d 31 3b 61 3c 3d 33 3b 61 2b 2b 29 7b 69 66 28 2b 6e 5b 61 5d 3e 2b 6f 5b 61 5d 29 72 65 74 75 72 6e 20 31 3b 69 66 28 2b 6e 5b 61 5d 3c 2b 6f 5b 61 5d 29 72 65 74 75 72 6e 2d 31 7d 72 65 74 75 72 6e 20 30 7d 28 73 2e 66 6e 2e 6a 71 75 65 72 79 2c 65 29 7d 73 2e 6d 69 67 72 61 74 65 56 65 72 73 69 6f 6e 3d 22 33 2e 34 2e 30 22 3b 76 61 72 20 74 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 6e 75 6c 6c 29 2c 6f 3d 28 73 2e 6d 69 67 72 61 74 65 44 69 73 61 62 6c 65 50 61 74 63 68 65 73 3d 66 75 6e 63 74 69 6f
                                                                                                                                                                                                                              Data Ascii: 0<=function(e,t){for(var r=/^(\d+)\.(\d+)\.(\d+)/,n=r.exec(e)||[],o=r.exec(t)||[],a=1;a<=3;a++){if(+n[a]>+o[a])return 1;if(+n[a]<+o[a])return-1}return 0}(s.fn.jquery,e)}s.migrateVersion="3.4.0";var t=Object.create(null),o=(s.migrateDisablePatches=functio
                                                                                                                                                                                                                              2024-10-28 19:05:25 UTC1369INData Raw: 7b 61 28 65 2c 74 2c 72 2c 6e 29 7d 73 2e 6d 69 67 72 61 74 65 44 65 64 75 70 6c 69 63 61 74 65 57 61 72 6e 69 6e 67 73 3d 21 30 2c 73 2e 6d 69 67 72 61 74 65 57 61 72 6e 69 6e 67 73 3d 5b 5d 2c 76 6f 69 64 20 30 3d 3d 3d 73 2e 6d 69 67 72 61 74 65 54 72 61 63 65 26 26 28 73 2e 6d 69 67 72 61 74 65 54 72 61 63 65 3d 21 30 29 2c 73 2e 6d 69 67 72 61 74 65 52 65 73 65 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6f 3d 7b 7d 2c 73 2e 6d 69 67 72 61 74 65 57 61 72 6e 69 6e 67 73 2e 6c 65 6e 67 74 68 3d 30 7d 2c 22 42 61 63 6b 43 6f 6d 70 61 74 22 3d 3d 3d 6e 2e 64 6f 63 75 6d 65 6e 74 2e 63 6f 6d 70 61 74 4d 6f 64 65 26 26 69 28 22 71 75 69 72 6b 73 22 2c 22 6a 51 75 65 72 79 20 69 73 20 6e 6f 74 20 63 6f 6d 70 61 74 69 62 6c 65 20 77 69 74 68 20 51 75 69 72 6b 73
                                                                                                                                                                                                                              Data Ascii: {a(e,t,r,n)}s.migrateDeduplicateWarnings=!0,s.migrateWarnings=[],void 0===s.migrateTrace&&(s.migrateTrace=!0),s.migrateReset=function(){o={},s.migrateWarnings.length=0},"BackCompat"===n.document.compatMode&&i("quirks","jQuery is not compatible with Quirks
                                                                                                                                                                                                                              2024-10-28 19:05:25 UTC1369INData Raw: 75 28 73 2c 22 70 61 72 73 65 4a 53 4f 4e 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4a 53 4f 4e 2e 70 61 72 73 65 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 61 72 67 75 6d 65 6e 74 73 29 7d 2c 22 70 61 72 73 65 4a 53 4f 4e 22 2c 22 6a 51 75 65 72 79 2e 70 61 72 73 65 4a 53 4f 4e 20 69 73 20 64 65 70 72 65 63 61 74 65 64 3b 20 75 73 65 20 4a 53 4f 4e 2e 70 61 72 73 65 22 29 2c 75 28 73 2c 22 68 6f 6c 64 52 65 61 64 79 22 2c 73 2e 68 6f 6c 64 52 65 61 64 79 2c 22 68 6f 6c 64 52 65 61 64 79 22 2c 22 6a 51 75 65 72 79 2e 68 6f 6c 64 52 65 61 64 79 20 69 73 20 64 65 70 72 65 63 61 74 65 64 22 29 2c 75 28 73 2c 22 75 6e 69 71 75 65 22 2c 73 2e 75 6e 69 71 75 65 53 6f 72 74 2c 22 75 6e 69 71 75 65 22 2c 22 6a 51 75 65 72 79 2e 75 6e 69 71 75 65 20 69
                                                                                                                                                                                                                              Data Ascii: u(s,"parseJSON",function(){return JSON.parse.apply(null,arguments)},"parseJSON","jQuery.parseJSON is deprecated; use JSON.parse"),u(s,"holdReady",s.holdReady,"holdReady","jQuery.holdReady is deprecated"),u(s,"unique",s.uniqueSort,"unique","jQuery.unique i
                                                                                                                                                                                                                              2024-10-28 19:05:25 UTC1369INData Raw: 22 29 2c 75 28 73 2c 22 69 73 46 75 6e 63 74 69 6f 6e 22 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 7d 2c 22 69 73 46 75 6e 63 74 69 6f 6e 22 2c 22 6a 51 75 65 72 79 2e 69 73 46 75 6e 63 74 69 6f 6e 28 29 20 69 73 20 64 65 70 72 65 63 61 74 65 64 22 29 2c 75 28 73 2c 22 69 73 57 69 6e 64 6f 77 22 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 65 26 26 65 3d 3d 3d 65 2e 77 69 6e 64 6f 77 7d 2c 22 69 73 57 69 6e 64 6f 77 22 2c 22 6a 51 75 65 72 79 2e 69 73 57 69 6e 64 6f 77 28 29 20 69 73 20 64 65 70 72 65 63 61 74 65 64 22 29 29 2c 73 2e 61 6a 61 78 26 26 28 6c 3d 73 2e 61 6a 61 78 2c 70 3d 2f 28 3d 29 5c 3f 28 3f 3d 26 7c 24 29 7c 5c 3f 5c 3f 2f 2c 64
                                                                                                                                                                                                                              Data Ascii: "),u(s,"isFunction",function(e){return"function"==typeof e},"isFunction","jQuery.isFunction() is deprecated"),u(s,"isWindow",function(e){return null!=e&&e===e.window},"isWindow","jQuery.isWindow() is deprecated")),s.ajax&&(l=s.ajax,p=/(=)\?(?=&|$)|\?\?/,d
                                                                                                                                                                                                                              2024-10-28 19:05:25 UTC1369INData Raw: 28 20 62 6f 6f 6c 65 61 6e 20 29 20 69 73 20 64 65 70 72 65 63 61 74 65 64 22 29 2c 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 67 65 74 41 74 74 72 69 62 75 74 65 26 26 74 68 69 73 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 63 6c 61 73 73 22 29 7c 7c 22 22 3b 65 26 26 73 2e 64 61 74 61 28 74 68 69 73 2c 22 5f 5f 63 6c 61 73 73 4e 61 6d 65 5f 5f 22 2c 65 29 2c 74 68 69 73 2e 73 65 74 41 74 74 72 69 62 75 74 65 26 26 74 68 69 73 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 63 6c 61 73 73 22 2c 21 65 26 26 21 31 21 3d 3d 74 26 26 73 2e 64 61 74 61 28 74 68 69 73 2c 22 5f 5f 63 6c 61 73 73 4e 61 6d 65 5f 5f 22 29 7c 7c 22 22 29 7d 29 29 7d 2c 22 74 6f 67 67 6c 65 43 6c 61 73 73 2d 62 6f 6f 6c 22 29 3b 76
                                                                                                                                                                                                                              Data Ascii: ( boolean ) is deprecated"),this.each(function(){var e=this.getAttribute&&this.getAttribute("class")||"";e&&s.data(this,"__className__",e),this.setAttribute&&this.setAttribute("class",!e&&!1!==t&&s.data(this,"__className__")||"")}))},"toggleClass-bool");v
                                                                                                                                                                                                                              2024-10-28 19:05:25 UTC1369INData Raw: 75 65 72 79 2e 63 73 73 4e 75 6d 62 65 72 20 69 73 20 64 65 70 72 65 63 61 74 65 64 22 29 2c 52 65 66 6c 65 63 74 2e 67 65 74 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 2c 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 28 22 63 73 73 2d 6e 75 6d 62 65 72 22 2c 22 6a 51 75 65 72 79 2e 63 73 73 4e 75 6d 62 65 72 20 69 73 20 64 65 70 72 65 63 61 74 65 64 22 29 2c 52 65 66 6c 65 63 74 2e 73 65 74 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 7d 29 29 2c 78 3d 73 2e 66 6e 2e 63 73 73 2c 64 28 73 2e 66 6e 2c 22 63 73 73 22 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 72 2c 6e 3d 74 68 69 73 3b 72 65 74 75 72 6e 20 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 26
                                                                                                                                                                                                                              Data Ascii: uery.cssNumber is deprecated"),Reflect.get.apply(this,arguments)},set:function(){return i("css-number","jQuery.cssNumber is deprecated"),Reflect.set.apply(this,arguments)}})),x=s.fn.css,d(s.fn,"css",function(e,t){var r,n=this;return e&&"object"==typeof e&
                                                                                                                                                                                                                              2024-10-28 19:05:25 UTC1369INData Raw: 2e 65 61 73 69 6e 67 2e 74 6f 53 74 72 69 6e 67 28 29 2b 22 27 20 73 68 6f 75 6c 64 20 75 73 65 20 6f 6e 6c 79 20 6f 6e 65 20 61 72 67 75 6d 65 6e 74 22 29 2c 73 2e 65 61 73 69 6e 67 5b 74 68 69 73 2e 65 61 73 69 6e 67 5d 3d 6b 29 2c 50 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 2c 22 65 61 73 69 6e 67 2d 6f 6e 65 2d 61 72 67 22 29 2c 53 3d 73 2e 66 78 2e 69 6e 74 65 72 76 61 6c 2c 4e 3d 22 6a 51 75 65 72 79 2e 66 78 2e 69 6e 74 65 72 76 61 6c 20 69 73 20 64 65 70 72 65 63 61 74 65 64 22 2c 6e 2e 72 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 73 2e 66 78 2c 22 69 6e 74 65 72 76 61 6c 22 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 65
                                                                                                                                                                                                                              Data Ascii: .easing.toString()+"' should use only one argument"),s.easing[this.easing]=k),P.apply(this,arguments)},"easing-one-arg"),S=s.fx.interval,N="jQuery.fx.interval is deprecated",n.requestAnimationFrame&&Object.defineProperty(s.fx,"interval",{configurable:!0,e
                                                                                                                                                                                                                              2024-10-28 19:05:25 UTC1369INData Raw: 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 61 72 67 75 6d 65 6e 74 73 2c 30 29 3b 72 65 74 75 72 6e 22 6c 6f 61 64 22 3d 3d 3d 74 26 26 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 5b 30 5d 3f 44 2e 61 70 70 6c 79 28 74 68 69 73 2c 65 29 3a 28 69 28 22 73 68 6f 72 74 68 61 6e 64 2d 72 65 6d 6f 76 65 64 2d 76 33 22 2c 22 6a 51 75 65 72 79 2e 66 6e 2e 22 2b 74 2b 22 28 29 20 69 73 20 64 65 70 72 65 63 61 74 65 64 22 29 2c 65 2e 73 70 6c 69 63 65 28 30 2c 30 2c 74 29 2c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3f 74 68 69 73 2e 6f 6e 2e 61 70 70 6c 79 28 74 68 69 73 2c 65 29 3a 28 74 68 69 73 2e 74 72 69 67 67 65 72 48 61 6e 64 6c 65 72 2e 61 70 70 6c 79 28 74 68 69
                                                                                                                                                                                                                              Data Ascii: tion(){var e=Array.prototype.slice.call(arguments,0);return"load"===t&&"string"==typeof e[0]?D.apply(this,e):(i("shorthand-removed-v3","jQuery.fn."+t+"() is deprecated"),e.splice(0,0,t),arguments.length?this.on.apply(this,e):(this.triggerHandler.apply(thi
                                                                                                                                                                                                                              2024-10-28 19:05:25 UTC1369INData Raw: 68 69 73 2e 6f 6e 28 22 6d 6f 75 73 65 65 6e 74 65 72 22 2c 65 29 2e 6f 6e 28 22 6d 6f 75 73 65 6c 65 61 76 65 22 2c 74 7c 7c 65 29 7d 2c 22 70 72 65 2d 6f 6e 2d 6d 65 74 68 6f 64 73 22 2c 22 6a 51 75 65 72 79 2e 66 6e 2e 68 6f 76 65 72 28 29 20 69 73 20 64 65 70 72 65 63 61 74 65 64 22 29 2c 2f 3c 28 3f 21 61 72 65 61 7c 62 72 7c 63 6f 6c 7c 65 6d 62 65 64 7c 68 72 7c 69 6d 67 7c 69 6e 70 75 74 7c 6c 69 6e 6b 7c 6d 65 74 61 7c 70 61 72 61 6d 29 28 28 5b 61 2d 7a 5d 5b 5e 5c 2f 5c 30 3e 5c 78 32 30 5c 74 5c 72 5c 6e 5c 66 5d 2a 29 5b 5e 3e 5d 2a 29 5c 2f 3e 2f 67 69 29 2c 5f 3d 28 73 2e 55 4e 53 41 46 45 5f 72 65 73 74 6f 72 65 4c 65 67 61 63 79 48 74 6d 6c 50 72 65 66 69 6c 74 65 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 73 2e 6d 69 67 72 61 74 65 45 6e 61
                                                                                                                                                                                                                              Data Ascii: his.on("mouseenter",e).on("mouseleave",t||e)},"pre-on-methods","jQuery.fn.hover() is deprecated"),/<(?!area|br|col|embed|hr|img|input|link|meta|param)(([a-z][^\/\0>\x20\t\r\n\f]*)[^>]*)\/>/gi),_=(s.UNSAFE_restoreLegacyHtmlPrefilter=function(){s.migrateEna


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              36192.168.2.549783188.114.96.34436656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-28 19:05:25 UTC676OUTGET /wp-content/themes/assurena/js/swipebox/js/jquery.swipebox.min-ver=3cb662dc13829f593117e9787bc18689.js HTTP/1.1
                                                                                                                                                                                                                              Host: aceautoprotections.com
                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                              Referer: https://aceautoprotections.com/
                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                              Cookie: PHPSESSID=bqjlr2nfkdf0o8qmc8ikbup0ms
                                                                                                                                                                                                                              2024-10-28 19:05:25 UTC939INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 19:05:25 GMT
                                                                                                                                                                                                                              Content-Type: text/javascript
                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Last-Modified: Fri, 15 Mar 2024 03:34:00 GMT
                                                                                                                                                                                                                              ETag: W/"500cfb-3304-613aaadc4abdc"
                                                                                                                                                                                                                              Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                                                              X-Powered-By: PleskLin
                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                              Age: 3474
                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=L0lRhqEYSaN494Z1351AnzhS2NaEZaJ6Fi8FfYDorFHbz%2Fje8ke%2FTfa8lXljXTDv5RVa3Wq6z56kvh9hrDVLAfxZXiUogMjKCTogKy2WWD%2Ba16cmazq9ugV%2FQpEALYTaWJsMPWzhV7P4"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                              CF-RAY: 8d9d327df9626748-ATL
                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=19782&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2858&recv_bytes=1254&delivery_rate=146900&cwnd=32&unsent_bytes=0&cid=88a637c57880cb41&ts=174&x=0"
                                                                                                                                                                                                                              2024-10-28 19:05:25 UTC430INData Raw: 33 33 30 34 0d 0a 2f 2a 21 20 53 77 69 70 65 62 6f 78 20 76 31 2e 34 2e 34 20 7c 20 43 6f 6e 73 74 61 6e 74 69 6e 20 53 61 67 75 69 6e 20 63 73 61 67 2e 63 6f 20 7c 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 7c 20 67 69 74 68 75 62 2e 63 6f 6d 2f 62 72 75 74 61 6c 64 65 73 69 67 6e 2f 73 77 69 70 65 62 6f 78 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 69 2c 73 29 7b 69 2e 73 77 69 70 65 62 6f 78 3d 66 75 6e 63 74 69 6f 6e 28 6f 2c 6e 29 7b 76 61 72 20 61 2c 72 2c 6c 3d 7b 75 73 65 43 53 53 3a 21 30 2c 75 73 65 53 56 47 3a 21 30 2c 69 6e 69 74 69 61 6c 49 6e 64 65 78 4f 6e 41 72 72 61 79 3a 30 2c 72 65 6d 6f 76 65 42 61 72 73 4f 6e 4d 6f 62 69 6c 65 3a 21 30 2c 68 69 64 65 43 6c 6f 73 65 42 75 74 74 6f 6e 4f 6e 4d 6f 62 69 6c 65 3a 21 31 2c 68 69 64
                                                                                                                                                                                                                              Data Ascii: 3304/*! Swipebox v1.4.4 | Constantin Saguin csag.co | MIT License | github.com/brutaldesign/swipebox */!function(e,t,i,s){i.swipebox=function(o,n){var a,r,l={useCSS:!0,useSVG:!0,initialIndexOnArray:0,removeBarsOnMobile:!0,hideCloseButtonOnMobile:!1,hid
                                                                                                                                                                                                                              2024-10-28 19:05:25 UTC1369INData Raw: 21 31 2c 71 75 65 72 79 53 74 72 69 6e 67 44 61 74 61 3a 7b 7d 2c 74 6f 67 67 6c 65 43 6c 61 73 73 4f 6e 4c 6f 61 64 3a 22 22 2c 73 65 6c 65 63 74 6f 72 3a 6e 75 6c 6c 7d 2c 64 3d 74 68 69 73 2c 70 3d 5b 5d 2c 63 3d 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2e 6d 61 74 63 68 28 2f 28 69 50 61 64 29 7c 28 69 50 68 6f 6e 65 29 7c 28 69 50 6f 64 29 7c 28 41 6e 64 72 6f 69 64 29 7c 28 50 6c 61 79 42 6f 6f 6b 29 7c 28 42 42 31 30 29 7c 28 42 6c 61 63 6b 42 65 72 72 79 29 7c 28 4f 70 65 72 61 20 4d 69 6e 69 29 7c 28 49 45 4d 6f 62 69 6c 65 29 7c 28 77 65 62 4f 53 29 7c 28 4d 65 65 47 6f 29 2f 69 29 2c 62 3d 6e 75 6c 6c 21 3d 3d 63 7c 7c 74 2e 63 72 65 61 74 65 54 6f 75 63 68 21 3d 3d 73 7c 7c 22 6f 6e 74 6f 75 63 68 73 74 61 72 74 22 69 6e 20 65
                                                                                                                                                                                                                              Data Ascii: !1,queryStringData:{},toggleClassOnLoad:"",selector:null},d=this,p=[],c=navigator.userAgent.match(/(iPad)|(iPhone)|(iPod)|(Android)|(PlayBook)|(BB10)|(BlackBerry)|(Opera Mini)|(IEMobile)|(webOS)|(MeeGo)/i),b=null!==c||t.createTouch!==s||"ontouchstart"in e
                                                                                                                                                                                                                              2024-10-28 19:05:25 UTC1369INData Raw: 28 22 73 77 69 70 65 62 6f 78 2d 73 74 61 72 74 22 29 2c 69 2e 73 77 69 70 65 62 6f 78 2e 69 73 4f 70 65 6e 3d 21 30 2c 74 68 69 73 2e 62 75 69 6c 64 28 29 2c 74 68 69 73 2e 6f 70 65 6e 53 6c 69 64 65 28 65 29 2c 74 68 69 73 2e 6f 70 65 6e 4d 65 64 69 61 28 65 29 2c 74 68 69 73 2e 70 72 65 6c 6f 61 64 4d 65 64 69 61 28 65 2b 31 29 2c 74 68 69 73 2e 70 72 65 6c 6f 61 64 4d 65 64 69 61 28 65 2d 31 29 2c 64 2e 73 65 74 74 69 6e 67 73 2e 61 66 74 65 72 4f 70 65 6e 26 26 64 2e 73 65 74 74 69 6e 67 73 2e 61 66 74 65 72 4f 70 65 6e 28 65 29 7d 2c 62 75 69 6c 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 2c 74 3d 74 68 69 73 3b 69 28 22 62 6f 64 79 22 29 2e 61 70 70 65 6e 64 28 27 3c 64 69 76 20 69 64 3d 22 73 77 69 70 65 62 6f 78 2d 6f 76 65 72 6c 61 79
                                                                                                                                                                                                                              Data Ascii: ("swipebox-start"),i.swipebox.isOpen=!0,this.build(),this.openSlide(e),this.openMedia(e),this.preloadMedia(e+1),this.preloadMedia(e-1),d.settings.afterOpen&&d.settings.afterOpen(e)},build:function(){var e,t=this;i("body").append('<div id="swipebox-overlay
                                                                                                                                                                                                                              2024-10-28 19:05:25 UTC1369INData Raw: 28 29 2c 73 3d 65 2e 69 6e 6e 65 72 48 65 69 67 68 74 3f 65 2e 69 6e 6e 65 72 48 65 69 67 68 74 3a 69 28 65 29 2e 68 65 69 67 68 74 28 29 29 2c 6f 3d 7b 77 69 64 74 68 3a 74 2c 68 65 69 67 68 74 3a 73 7d 2c 69 28 22 23 73 77 69 70 65 62 6f 78 2d 6f 76 65 72 6c 61 79 22 29 2e 63 73 73 28 6f 29 7d 2c 72 65 73 69 7a 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 3b 69 28 65 29 2e 72 65 73 69 7a 65 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 2e 73 65 74 44 69 6d 28 29 7d 29 2e 72 65 73 69 7a 65 28 29 7d 2c 73 75 70 70 6f 72 74 54 72 61 6e 73 69 74 69 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 2c 69 3d 22 74 72 61 6e 73 69 74 69 6f 6e 20 57 65 62 6b 69 74 54 72 61 6e 73 69 74 69 6f 6e 20 4d 6f 7a 54 72 61 6e 73 69 74 69 6f 6e 20
                                                                                                                                                                                                                              Data Ascii: (),s=e.innerHeight?e.innerHeight:i(e).height()),o={width:t,height:s},i("#swipebox-overlay").css(o)},resize:function(){var t=this;i(e).resize(function(){t.setDim()}).resize()},supportTransition:function(){var e,i="transition WebkitTransition MozTransition
                                                                                                                                                                                                                              2024-10-28 19:05:25 UTC1369INData Raw: 2e 63 73 73 28 7b 22 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 22 3a 22 22 2c 74 72 61 6e 73 69 74 69 6f 6e 3a 22 22 7d 29 2c 64 3d 21 30 29 2c 64 26 26 28 30 3c 74 3f 30 3d 3d 3d 65 3f 69 28 22 23 73 77 69 70 65 62 6f 78 2d 6f 76 65 72 6c 61 79 22 29 2e 61 64 64 43 6c 61 73 73 28 22 6c 65 66 74 53 70 72 69 6e 67 54 6f 75 63 68 22 29 3a 28 69 28 22 23 73 77 69 70 65 62 6f 78 2d 6f 76 65 72 6c 61 79 22 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 6c 65 66 74 53 70 72 69 6e 67 54 6f 75 63 68 22 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 72 69 67 68 74 53 70 72 69 6e 67 54 6f 75 63 68 22 29 2c 69 28 22 23 73 77 69 70 65 62 6f 78 2d 73 6c 69 64 65 72 22 29 2e 63 73 73 28 7b 22 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 22 3a 22 74 72 61
                                                                                                                                                                                                                              Data Ascii: .css({"-webkit-transition":"",transition:""}),d=!0),d&&(0<t?0===e?i("#swipebox-overlay").addClass("leftSpringTouch"):(i("#swipebox-overlay").removeClass("leftSpringTouch").removeClass("rightSpringTouch"),i("#swipebox-slider").css({"-webkit-transform":"tra
                                                                                                                                                                                                                              2024-10-28 19:05:25 UTC1369INData Raw: 61 73 73 28 22 72 69 67 68 74 53 70 72 69 6e 67 54 6f 75 63 68 22 29 2c 69 28 22 2e 74 6f 75 63 68 69 6e 67 22 29 2e 6f 66 66 28 22 74 6f 75 63 68 6d 6f 76 65 22 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 74 6f 75 63 68 69 6e 67 22 29 7d 29 7d 2c 73 65 74 54 69 6d 65 6f 75 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 64 2e 73 65 74 74 69 6e 67 73 2e 68 69 64 65 42 61 72 73 44 65 6c 61 79 3e 30 29 7b 76 61 72 20 74 3d 74 68 69 73 3b 74 2e 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 29 2c 74 2e 74 69 6d 65 6f 75 74 3d 65 2e 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 2e 68 69 64 65 42 61 72 73 28 29 7d 2c 64 2e 73 65 74 74 69 6e 67 73 2e 68 69 64 65 42 61 72 73 44 65 6c 61 79 29 7d 7d 2c 63 6c 65 61 72 54 69 6d 65 6f 75 74 3a 66 75
                                                                                                                                                                                                                              Data Ascii: ass("rightSpringTouch"),i(".touching").off("touchmove").removeClass("touching")})},setTimeout:function(){if(d.settings.hideBarsDelay>0){var t=this;t.clearTimeout(),t.timeout=e.setTimeout(function(){t.hideBars()},d.settings.hideBarsDelay)}},clearTimeout:fu
                                                                                                                                                                                                                              2024-10-28 19:05:25 UTC1369INData Raw: 69 6f 6e 28 29 2c 33 37 3d 3d 3d 65 2e 6b 65 79 43 6f 64 65 3f 74 2e 67 65 74 50 72 65 76 28 29 3a 33 39 3d 3d 3d 65 2e 6b 65 79 43 6f 64 65 3f 74 2e 67 65 74 4e 65 78 74 28 29 3a 32 37 3d 3d 3d 65 2e 6b 65 79 43 6f 64 65 26 26 74 2e 63 6c 6f 73 65 53 6c 69 64 65 28 29 7d 29 7d 2c 61 63 74 69 6f 6e 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 2c 74 3d 22 74 6f 75 63 68 65 6e 64 20 63 6c 69 63 6b 22 3b 70 2e 6c 65 6e 67 74 68 3c 32 3f 28 69 28 22 23 73 77 69 70 65 62 6f 78 2d 62 6f 74 74 6f 6d 2d 62 61 72 22 29 2e 68 69 64 65 28 29 2c 73 3d 3d 3d 70 5b 31 5d 26 26 69 28 22 23 73 77 69 70 65 62 6f 78 2d 74 6f 70 2d 62 61 72 22 29 2e 68 69 64 65 28 29 29 3a 28 69 28 22 23 73 77 69 70 65 62 6f 78 2d 70 72 65 76 22 29 2e 62 69 6e 64 28
                                                                                                                                                                                                                              Data Ascii: ion(),37===e.keyCode?t.getPrev():39===e.keyCode?t.getNext():27===e.keyCode&&t.closeSlide()})},actions:function(){var e=this,t="touchend click";p.length<2?(i("#swipebox-bottom-bar").hide(),s===p[1]&&i("#swipebox-top-bar").hide()):(i("#swipebox-prev").bind(
                                                                                                                                                                                                                              2024-10-28 19:05:25 UTC1369INData Raw: 26 26 28 69 3d 70 5b 65 5d 2e 68 72 65 66 29 2c 74 2e 69 73 56 69 64 65 6f 28 69 29 3f 74 2e 6f 70 65 6e 4d 65 64 69 61 28 65 29 3a 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 2e 6f 70 65 6e 4d 65 64 69 61 28 65 29 7d 2c 31 65 33 29 7d 2c 6f 70 65 6e 4d 65 64 69 61 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6f 3b 69 66 28 70 5b 65 5d 21 3d 3d 73 26 26 28 74 3d 70 5b 65 5d 2e 68 72 65 66 29 2c 65 3c 30 7c 7c 65 3e 3d 70 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 21 31 3b 6f 3d 69 28 22 23 73 77 69 70 65 62 6f 78 2d 73 6c 69 64 65 72 20 2e 73 6c 69 64 65 22 29 2e 65 71 28 65 29 2c 74 68 69 73 2e 69 73 56 69 64 65 6f 28 74 29 3f 28 6f 2e 68 74 6d 6c 28 74 68 69 73 2e 67 65 74 56 69 64 65 6f 28 74 29 29 2c 64 2e 73 65 74
                                                                                                                                                                                                                              Data Ascii: &&(i=p[e].href),t.isVideo(i)?t.openMedia(e):setTimeout(function(){t.openMedia(e)},1e3)},openMedia:function(e){var t,o;if(p[e]!==s&&(t=p[e].href),e<0||e>=p.length)return!1;o=i("#swipebox-slider .slide").eq(e),this.isVideo(t)?(o.html(this.getVideo(t)),d.set
                                                                                                                                                                                                                              2024-10-28 19:05:25 UTC1369INData Raw: 5a 30 2d 39 5c 2d 5f 5d 2b 29 2f 29 2c 73 3d 65 2e 6d 61 74 63 68 28 2f 28 3f 3a 77 77 77 5c 2e 29 3f 79 6f 75 74 75 5c 2e 62 65 5c 2f 28 5b 61 2d 7a 41 2d 5a 30 2d 39 5c 2d 5f 5d 2b 29 2f 29 2c 6f 3d 65 2e 6d 61 74 63 68 28 2f 28 3f 3a 77 77 77 5c 2e 29 3f 76 69 6d 65 6f 5c 2e 63 6f 6d 5c 2f 28 5b 30 2d 39 5d 2a 29 2f 29 2c 6e 3d 22 22 3b 72 65 74 75 72 6e 20 69 7c 7c 73 3f 28 73 26 26 28 69 3d 73 29 2c 6e 3d 61 2e 70 61 72 73 65 55 72 69 28 65 2c 7b 61 75 74 6f 70 6c 61 79 3a 64 2e 73 65 74 74 69 6e 67 73 2e 61 75 74 6f 70 6c 61 79 56 69 64 65 6f 73 3f 22 31 22 3a 22 30 22 2c 76 3a 22 22 7d 29 2c 74 3d 27 3c 69 66 72 61 6d 65 20 77 69 64 74 68 3d 22 35 36 30 22 20 68 65 69 67 68 74 3d 22 33 31 35 22 20 73 72 63 3d 22 2f 2f 27 2b 69 5b 31 5d 2b 22 2f 65
                                                                                                                                                                                                                              Data Ascii: Z0-9\-_]+)/),s=e.match(/(?:www\.)?youtu\.be\/([a-zA-Z0-9\-_]+)/),o=e.match(/(?:www\.)?vimeo\.com\/([0-9]*)/),n="";return i||s?(s&&(i=s),n=a.parseUri(e,{autoplay:d.settings.autoplayVideos?"1":"0",v:""}),t='<iframe width="560" height="315" src="//'+i[1]+"/e
                                                                                                                                                                                                                              2024-10-28 19:05:25 UTC1369INData Raw: 2b 2c 74 2e 73 65 74 53 6c 69 64 65 28 73 29 2c 74 2e 70 72 65 6c 6f 61 64 4d 65 64 69 61 28 73 2b 31 29 2c 64 2e 73 65 74 74 69 6e 67 73 2e 6e 65 78 74 53 6c 69 64 65 26 26 64 2e 73 65 74 74 69 6e 67 73 2e 6e 65 78 74 53 6c 69 64 65 28 73 29 29 3a 21 30 3d 3d 3d 64 2e 73 65 74 74 69 6e 67 73 2e 6c 6f 6f 70 41 74 45 6e 64 3f 28 65 3d 69 28 22 23 73 77 69 70 65 62 6f 78 2d 73 6c 69 64 65 72 20 2e 73 6c 69 64 65 22 29 2e 65 71 28 73 29 2e 63 6f 6e 74 65 6e 74 73 28 29 2e 66 69 6e 64 28 22 69 66 72 61 6d 65 22 29 2e 61 74 74 72 28 22 73 72 63 22 29 2c 69 28 22 23 73 77 69 70 65 62 6f 78 2d 73 6c 69 64 65 72 20 2e 73 6c 69 64 65 22 29 2e 65 71 28 73 29 2e 63 6f 6e 74 65 6e 74 73 28 29 2e 66 69 6e 64 28 22 69 66 72 61 6d 65 22 29 2e 61 74 74 72 28 22 73 72 63
                                                                                                                                                                                                                              Data Ascii: +,t.setSlide(s),t.preloadMedia(s+1),d.settings.nextSlide&&d.settings.nextSlide(s)):!0===d.settings.loopAtEnd?(e=i("#swipebox-slider .slide").eq(s).contents().find("iframe").attr("src"),i("#swipebox-slider .slide").eq(s).contents().find("iframe").attr("src


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              37192.168.2.549788188.114.96.34436656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-28 19:05:25 UTC657OUTGET /wp-content/plugins/elementor/assets/lib/font-awesome/js/v4-shims.min-ver=3.14.0.js HTTP/1.1
                                                                                                                                                                                                                              Host: aceautoprotections.com
                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                              Referer: https://aceautoprotections.com/
                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                              Cookie: PHPSESSID=bqjlr2nfkdf0o8qmc8ikbup0ms
                                                                                                                                                                                                                              2024-10-28 19:05:26 UTC943INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 19:05:26 GMT
                                                                                                                                                                                                                              Content-Type: text/javascript
                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Last-Modified: Fri, 15 Mar 2024 03:33:15 GMT
                                                                                                                                                                                                                              ETag: W/"500cc6-3ad0-613aaab1562b1"
                                                                                                                                                                                                                              Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                                                              X-Powered-By: PleskLin
                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                              Age: 3475
                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=9e4D4qBcRX8kf5rvy9XsFOYVqB5zOrgi07imZUSCdeiSX71%2Buo%2FoTDUEtJ4ZvQ6%2BfKzfpZMP8lYn%2BewDblVudta4Gxb7C0ZWIYMU39hyFe5KIPjTO%2FwHAb35YiBSuTTuMviL%2Bztu4PHp"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                              CF-RAY: 8d9d3281fce46734-ATL
                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=19589&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2859&recv_bytes=1235&delivery_rate=148057&cwnd=32&unsent_bytes=0&cid=05aa418ea32edbea&ts=180&x=0"
                                                                                                                                                                                                                              2024-10-28 19:05:26 UTC426INData Raw: 33 61 64 30 0d 0a 2f 2a 21 0a 20 2a 20 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 46 72 65 65 20 35 2e 31 35 2e 31 20 62 79 20 40 66 6f 6e 74 61 77 65 73 6f 6d 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 0a 20 2a 20 4c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 2f 6c 69 63 65 6e 73 65 2f 66 72 65 65 20 28 49 63 6f 6e 73 3a 20 43 43 20 42 59 20 34 2e 30 2c 20 46 6f 6e 74 73 3a 20 53 49 4c 20 4f 46 4c 20 31 2e 31 2c 20 43 6f 64 65 3a 20 4d 49 54 20 4c 69 63 65 6e 73 65 29 0a 20 2a 2f 0a 76 61 72 20 6c 2c 61 3b 6c 3d 74 68 69 73 2c 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6c 3d 7b 7d 2c 61 3d 7b 7d 3b 74 72 79 7b 22 75 6e 64
                                                                                                                                                                                                                              Data Ascii: 3ad0/*! * Font Awesome Free 5.15.1 by @fontawesome - https://fontawesome.com * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License) */var l,a;l=this,a=function(){"use strict";var l={},a={};try{"und
                                                                                                                                                                                                                              2024-10-28 19:05:26 UTC1369INData Raw: 65 6e 74 45 6c 65 6d 65 6e 74 26 26 21 21 6f 2e 68 65 61 64 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 6f 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 26 26 6f 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 2c 7e 72 2e 69 6e 64 65 78 4f 66 28 22 4d 53 49 45 22 29 7c 7c 72 2e 69 6e 64 65 78 4f 66 28 22 54 72 69 64 65 6e 74 2f 22 29 2c 22 5f 5f 5f 46 4f 4e 54 5f 41 57 45 53 4f 4d 45 5f 5f 5f 22 29 2c 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 72 65 74 75 72 6e 22 70 72 6f 64 75 63 74 69 6f 6e 22 3d 3d 3d 70 72 6f 63 65 73 73 2e 65 6e 76 2e 4e 4f 44 45 5f 45 4e 56 7d 63 61 74 63 68 28 6c 29 7b 72 65 74 75 72 6e 21 31 7d 7d 28 29 3b 76 61 72 20 66 3d 6e 7c 7c 7b 7d 3b 66 5b 75 5d 7c 7c 28 66 5b 75 5d 3d 7b 7d 29 2c 66 5b 75 5d 2e
                                                                                                                                                                                                                              Data Ascii: entElement&&!!o.head&&"function"==typeof o.addEventListener&&o.createElement,~r.indexOf("MSIE")||r.indexOf("Trident/"),"___FONT_AWESOME___"),t=function(){try{return"production"===process.env.NODE_ENV}catch(l){return!1}}();var f=n||{};f[u]||(f[u]={}),f[u].
                                                                                                                                                                                                                              2024-10-28 19:05:26 UTC1369INData Raw: 6c 5d 2c 5b 22 77 61 72 6e 69 6e 67 22 2c 6e 75 6c 6c 2c 22 65 78 63 6c 61 6d 61 74 69 6f 6e 2d 74 72 69 61 6e 67 6c 65 22 5d 2c 5b 22 63 61 6c 65 6e 64 61 72 22 2c 6e 75 6c 6c 2c 22 63 61 6c 65 6e 64 61 72 2d 61 6c 74 22 5d 2c 5b 22 61 72 72 6f 77 73 2d 76 22 2c 6e 75 6c 6c 2c 22 61 72 72 6f 77 73 2d 61 6c 74 2d 76 22 5d 2c 5b 22 61 72 72 6f 77 73 2d 68 22 2c 6e 75 6c 6c 2c 22 61 72 72 6f 77 73 2d 61 6c 74 2d 68 22 5d 2c 5b 22 62 61 72 2d 63 68 61 72 74 22 2c 22 66 61 72 22 2c 22 63 68 61 72 74 2d 62 61 72 22 5d 2c 5b 22 62 61 72 2d 63 68 61 72 74 2d 6f 22 2c 22 66 61 72 22 2c 22 63 68 61 72 74 2d 62 61 72 22 5d 2c 5b 22 74 77 69 74 74 65 72 2d 73 71 75 61 72 65 22 2c 22 66 61 62 22 2c 6e 75 6c 6c 5d 2c 5b 22 66 61 63 65 62 6f 6f 6b 2d 73 71 75 61 72 65
                                                                                                                                                                                                                              Data Ascii: l],["warning",null,"exclamation-triangle"],["calendar",null,"calendar-alt"],["arrows-v",null,"arrows-alt-v"],["arrows-h",null,"arrows-alt-h"],["bar-chart","far","chart-bar"],["bar-chart-o","far","chart-bar"],["twitter-square","fab",null],["facebook-square
                                                                                                                                                                                                                              2024-10-28 19:05:26 UTC1369INData Raw: 2c 22 6d 6f 6e 65 79 2d 62 69 6c 6c 2d 61 6c 74 22 5d 2c 5b 22 75 6e 73 6f 72 74 65 64 22 2c 6e 75 6c 6c 2c 22 73 6f 72 74 22 5d 2c 5b 22 73 6f 72 74 2d 64 65 73 63 22 2c 6e 75 6c 6c 2c 22 73 6f 72 74 2d 64 6f 77 6e 22 5d 2c 5b 22 73 6f 72 74 2d 61 73 63 22 2c 6e 75 6c 6c 2c 22 73 6f 72 74 2d 75 70 22 5d 2c 5b 22 6c 69 6e 6b 65 64 69 6e 22 2c 22 66 61 62 22 2c 22 6c 69 6e 6b 65 64 69 6e 2d 69 6e 22 5d 2c 5b 22 72 6f 74 61 74 65 2d 6c 65 66 74 22 2c 6e 75 6c 6c 2c 22 75 6e 64 6f 22 5d 2c 5b 22 6c 65 67 61 6c 22 2c 6e 75 6c 6c 2c 22 67 61 76 65 6c 22 5d 2c 5b 22 74 61 63 68 6f 6d 65 74 65 72 22 2c 6e 75 6c 6c 2c 22 74 61 63 68 6f 6d 65 74 65 72 2d 61 6c 74 22 5d 2c 5b 22 64 61 73 68 62 6f 61 72 64 22 2c 6e 75 6c 6c 2c 22 74 61 63 68 6f 6d 65 74 65 72 2d 61
                                                                                                                                                                                                                              Data Ascii: ,"money-bill-alt"],["unsorted",null,"sort"],["sort-desc",null,"sort-down"],["sort-asc",null,"sort-up"],["linkedin","fab","linkedin-in"],["rotate-left",null,"undo"],["legal",null,"gavel"],["tachometer",null,"tachometer-alt"],["dashboard",null,"tachometer-a
                                                                                                                                                                                                                              2024-10-28 19:05:26 UTC1369INData Raw: 22 2c 22 66 61 62 22 2c 6e 75 6c 6c 5d 2c 5b 22 63 73 73 33 22 2c 22 66 61 62 22 2c 6e 75 6c 6c 5d 2c 5b 22 74 69 63 6b 65 74 22 2c 6e 75 6c 6c 2c 22 74 69 63 6b 65 74 2d 61 6c 74 22 5d 2c 5b 22 6d 69 6e 75 73 2d 73 71 75 61 72 65 2d 6f 22 2c 22 66 61 72 22 2c 22 6d 69 6e 75 73 2d 73 71 75 61 72 65 22 5d 2c 5b 22 6c 65 76 65 6c 2d 75 70 22 2c 6e 75 6c 6c 2c 22 6c 65 76 65 6c 2d 75 70 2d 61 6c 74 22 5d 2c 5b 22 6c 65 76 65 6c 2d 64 6f 77 6e 22 2c 6e 75 6c 6c 2c 22 6c 65 76 65 6c 2d 64 6f 77 6e 2d 61 6c 74 22 5d 2c 5b 22 70 65 6e 63 69 6c 2d 73 71 75 61 72 65 22 2c 6e 75 6c 6c 2c 22 70 65 6e 2d 73 71 75 61 72 65 22 5d 2c 5b 22 65 78 74 65 72 6e 61 6c 2d 6c 69 6e 6b 2d 73 71 75 61 72 65 22 2c 6e 75 6c 6c 2c 22 65 78 74 65 72 6e 61 6c 2d 6c 69 6e 6b 2d 73 71
                                                                                                                                                                                                                              Data Ascii: ","fab",null],["css3","fab",null],["ticket",null,"ticket-alt"],["minus-square-o","far","minus-square"],["level-up",null,"level-up-alt"],["level-down",null,"level-down-alt"],["pencil-square",null,"pen-square"],["external-link-square",null,"external-link-sq
                                                                                                                                                                                                                              2024-10-28 19:05:26 UTC1369INData Raw: 22 66 61 62 22 2c 6e 75 6c 6c 5d 2c 5b 22 78 69 6e 67 22 2c 22 66 61 62 22 2c 6e 75 6c 6c 5d 2c 5b 22 78 69 6e 67 2d 73 71 75 61 72 65 22 2c 22 66 61 62 22 2c 6e 75 6c 6c 5d 2c 5b 22 79 6f 75 74 75 62 65 2d 70 6c 61 79 22 2c 22 66 61 62 22 2c 22 79 6f 75 74 75 62 65 22 5d 2c 5b 22 64 72 6f 70 62 6f 78 22 2c 22 66 61 62 22 2c 6e 75 6c 6c 5d 2c 5b 22 73 74 61 63 6b 2d 6f 76 65 72 66 6c 6f 77 22 2c 22 66 61 62 22 2c 6e 75 6c 6c 5d 2c 5b 22 69 6e 73 74 61 67 72 61 6d 22 2c 22 66 61 62 22 2c 6e 75 6c 6c 5d 2c 5b 22 66 6c 69 63 6b 72 22 2c 22 66 61 62 22 2c 6e 75 6c 6c 5d 2c 5b 22 61 64 6e 22 2c 22 66 61 62 22 2c 6e 75 6c 6c 5d 2c 5b 22 62 69 74 62 75 63 6b 65 74 22 2c 22 66 61 62 22 2c 6e 75 6c 6c 5d 2c 5b 22 62 69 74 62 75 63 6b 65 74 2d 73 71 75 61 72 65 22
                                                                                                                                                                                                                              Data Ascii: "fab",null],["xing","fab",null],["xing-square","fab",null],["youtube-play","fab","youtube"],["dropbox","fab",null],["stack-overflow","fab",null],["instagram","fab",null],["flickr","fab",null],["adn","fab",null],["bitbucket","fab",null],["bitbucket-square"
                                                                                                                                                                                                                              2024-10-28 19:05:26 UTC1369INData Raw: 22 5d 2c 5b 22 62 61 6e 6b 22 2c 6e 75 6c 6c 2c 22 75 6e 69 76 65 72 73 69 74 79 22 5d 2c 5b 22 6d 6f 72 74 61 72 2d 62 6f 61 72 64 22 2c 6e 75 6c 6c 2c 22 67 72 61 64 75 61 74 69 6f 6e 2d 63 61 70 22 5d 2c 5b 22 79 61 68 6f 6f 22 2c 22 66 61 62 22 2c 6e 75 6c 6c 5d 2c 5b 22 67 6f 6f 67 6c 65 22 2c 22 66 61 62 22 2c 6e 75 6c 6c 5d 2c 5b 22 72 65 64 64 69 74 22 2c 22 66 61 62 22 2c 6e 75 6c 6c 5d 2c 5b 22 72 65 64 64 69 74 2d 73 71 75 61 72 65 22 2c 22 66 61 62 22 2c 6e 75 6c 6c 5d 2c 5b 22 73 74 75 6d 62 6c 65 75 70 6f 6e 2d 63 69 72 63 6c 65 22 2c 22 66 61 62 22 2c 6e 75 6c 6c 5d 2c 5b 22 73 74 75 6d 62 6c 65 75 70 6f 6e 22 2c 22 66 61 62 22 2c 6e 75 6c 6c 5d 2c 5b 22 64 65 6c 69 63 69 6f 75 73 22 2c 22 66 61 62 22 2c 6e 75 6c 6c 5d 2c 5b 22 64 69 67 67
                                                                                                                                                                                                                              Data Ascii: "],["bank",null,"university"],["mortar-board",null,"graduation-cap"],["yahoo","fab",null],["google","fab",null],["reddit","fab",null],["reddit-square","fab",null],["stumbleupon-circle","fab",null],["stumbleupon","fab",null],["delicious","fab",null],["digg
                                                                                                                                                                                                                              2024-10-28 19:05:26 UTC1369INData Raw: 5b 22 63 69 72 63 6c 65 2d 6f 2d 6e 6f 74 63 68 22 2c 6e 75 6c 6c 2c 22 63 69 72 63 6c 65 2d 6e 6f 74 63 68 22 5d 2c 5b 22 72 65 62 65 6c 22 2c 22 66 61 62 22 2c 6e 75 6c 6c 5d 2c 5b 22 72 61 22 2c 22 66 61 62 22 2c 22 72 65 62 65 6c 22 5d 2c 5b 22 72 65 73 69 73 74 61 6e 63 65 22 2c 22 66 61 62 22 2c 22 72 65 62 65 6c 22 5d 2c 5b 22 65 6d 70 69 72 65 22 2c 22 66 61 62 22 2c 6e 75 6c 6c 5d 2c 5b 22 67 65 22 2c 22 66 61 62 22 2c 22 65 6d 70 69 72 65 22 5d 2c 5b 22 67 69 74 2d 73 71 75 61 72 65 22 2c 22 66 61 62 22 2c 6e 75 6c 6c 5d 2c 5b 22 67 69 74 22 2c 22 66 61 62 22 2c 6e 75 6c 6c 5d 2c 5b 22 68 61 63 6b 65 72 2d 6e 65 77 73 22 2c 22 66 61 62 22 2c 6e 75 6c 6c 5d 2c 5b 22 79 2d 63 6f 6d 62 69 6e 61 74 6f 72 2d 73 71 75 61 72 65 22 2c 22 66 61 62 22 2c
                                                                                                                                                                                                                              Data Ascii: ["circle-o-notch",null,"circle-notch"],["rebel","fab",null],["ra","fab","rebel"],["resistance","fab","rebel"],["empire","fab",null],["ge","fab","empire"],["git-square","fab",null],["git","fab",null],["hacker-news","fab",null],["y-combinator-square","fab",
                                                                                                                                                                                                                              2024-10-28 19:05:26 UTC1369INData Raw: 6c 2c 22 73 68 65 6b 65 6c 2d 73 69 67 6e 22 5d 2c 5b 22 6d 65 61 6e 70 61 74 68 22 2c 22 66 61 62 22 2c 22 66 6f 6e 74 2d 61 77 65 73 6f 6d 65 22 5d 2c 5b 22 62 75 79 73 65 6c 6c 61 64 73 22 2c 22 66 61 62 22 2c 6e 75 6c 6c 5d 2c 5b 22 63 6f 6e 6e 65 63 74 64 65 76 65 6c 6f 70 22 2c 22 66 61 62 22 2c 6e 75 6c 6c 5d 2c 5b 22 64 61 73 68 63 75 62 65 22 2c 22 66 61 62 22 2c 6e 75 6c 6c 5d 2c 5b 22 66 6f 72 75 6d 62 65 65 22 2c 22 66 61 62 22 2c 6e 75 6c 6c 5d 2c 5b 22 6c 65 61 6e 70 75 62 22 2c 22 66 61 62 22 2c 6e 75 6c 6c 5d 2c 5b 22 73 65 6c 6c 73 79 22 2c 22 66 61 62 22 2c 6e 75 6c 6c 5d 2c 5b 22 73 68 69 72 74 73 69 6e 62 75 6c 6b 22 2c 22 66 61 62 22 2c 6e 75 6c 6c 5d 2c 5b 22 73 69 6d 70 6c 79 62 75 69 6c 74 22 2c 22 66 61 62 22 2c 6e 75 6c 6c 5d 2c
                                                                                                                                                                                                                              Data Ascii: l,"shekel-sign"],["meanpath","fab","font-awesome"],["buysellads","fab",null],["connectdevelop","fab",null],["dashcube","fab",null],["forumbee","fab",null],["leanpub","fab",null],["sellsy","fab",null],["shirtsinbulk","fab",null],["simplybuilt","fab",null],
                                                                                                                                                                                                                              2024-10-28 19:05:26 UTC1369INData Raw: 64 2d 6c 69 7a 61 72 64 22 5d 2c 5b 22 68 61 6e 64 2d 73 70 6f 63 6b 2d 6f 22 2c 22 66 61 72 22 2c 22 68 61 6e 64 2d 73 70 6f 63 6b 22 5d 2c 5b 22 68 61 6e 64 2d 70 6f 69 6e 74 65 72 2d 6f 22 2c 22 66 61 72 22 2c 22 68 61 6e 64 2d 70 6f 69 6e 74 65 72 22 5d 2c 5b 22 68 61 6e 64 2d 70 65 61 63 65 2d 6f 22 2c 22 66 61 72 22 2c 22 68 61 6e 64 2d 70 65 61 63 65 22 5d 2c 5b 22 72 65 67 69 73 74 65 72 65 64 22 2c 22 66 61 72 22 2c 6e 75 6c 6c 5d 2c 5b 22 63 72 65 61 74 69 76 65 2d 63 6f 6d 6d 6f 6e 73 22 2c 22 66 61 62 22 2c 6e 75 6c 6c 5d 2c 5b 22 67 67 22 2c 22 66 61 62 22 2c 6e 75 6c 6c 5d 2c 5b 22 67 67 2d 63 69 72 63 6c 65 22 2c 22 66 61 62 22 2c 6e 75 6c 6c 5d 2c 5b 22 74 72 69 70 61 64 76 69 73 6f 72 22 2c 22 66 61 62 22 2c 6e 75 6c 6c 5d 2c 5b 22 6f 64
                                                                                                                                                                                                                              Data Ascii: d-lizard"],["hand-spock-o","far","hand-spock"],["hand-pointer-o","far","hand-pointer"],["hand-peace-o","far","hand-peace"],["registered","far",null],["creative-commons","fab",null],["gg","fab",null],["gg-circle","fab",null],["tripadvisor","fab",null],["od


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                              38192.168.2.54979013.107.253.67443
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-28 19:05:26 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                              2024-10-28 19:05:26 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 19:05:26 GMT
                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                              Content-Length: 450
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                                                                                                                                                                                                                              ETag: "0x8DC582BD4C869AE"
                                                                                                                                                                                                                              x-ms-request-id: 8f1f3dd8-601e-0097-4789-28f33a000000
                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                              x-azure-ref: 20241028T190526Z-r1755647c66p58nm9wqx75pnms00000004hg00000000f1rz
                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                              2024-10-28 19:05:26 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                              39192.168.2.54979313.107.253.67443
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-28 19:05:26 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                              2024-10-28 19:05:26 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 19:05:26 GMT
                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                              Content-Length: 408
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                                              ETag: "0x8DC582BB56D3AFB"
                                                                                                                                                                                                                              x-ms-request-id: 63125a57-c01e-0046-4226-262db9000000
                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                              x-azure-ref: 20241028T190526Z-r1755647c66ljccje5cnds62nc0000000460000000006r00
                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                              2024-10-28 19:05:26 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              40192.168.2.549796188.114.96.34436656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-28 19:05:26 UTC582OUTGET /snow.js HTTP/1.1
                                                                                                                                                                                                                              Host: aceautoprotections.com
                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                              Referer: https://aceautoprotections.com/
                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                              Cookie: PHPSESSID=bqjlr2nfkdf0o8qmc8ikbup0ms
                                                                                                                                                                                                                              2024-10-28 19:05:26 UTC948INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 19:05:26 GMT
                                                                                                                                                                                                                              Content-Type: text/javascript
                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Last-Modified: Fri, 15 Mar 2024 03:34:43 GMT
                                                                                                                                                                                                                              ETag: W/"34b01-a4a-613aab052b139"
                                                                                                                                                                                                                              Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                                                              X-Powered-By: PleskLin
                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                              Age: 4425
                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Sle20GuDaLDM3Hif%2Br7wnJ7X4uAz4qmKPa9WXicVg%2BjIFIHc7%2FasEas2RL0ly8Ki%2BWTRUOb%2B9St64wptlzr87c3y%2FNoeBaV0%2B0ns7UqYfB8dshAcP%2FjdGkDwAYpwgOhyrGPk27Dj%2BmVF"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                              CF-RAY: 8d9d32838d38e853-DFW
                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1430&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2858&recv_bytes=1160&delivery_rate=1948855&cwnd=242&unsent_bytes=0&cid=7c46208c1d46bf3d&ts=155&x=0"
                                                                                                                                                                                                                              2024-10-28 19:05:26 UTC421INData Raw: 61 34 61 0d 0a 2f 2a 21 0a 2f 2f 20 53 6e 6f 77 2e 6a 73 20 2d 20 76 30 2e 30 2e 33 0a 2f 2f 20 6b 75 72 69 73 75 62 72 6f 6f 6b 73 2e 63 6f 6d 0a 2a 2f 0a 0a 2f 2f 20 41 6d 6f 75 6e 74 20 6f 66 20 53 6e 6f 77 66 6c 61 6b 65 73 0a 76 61 72 20 73 6e 6f 77 4d 61 78 20 3d 20 33 35 30 3b 0a 0a 2f 2f 20 53 6e 6f 77 66 6c 61 6b 65 20 43 6f 6c 6f 75 72 73 0a 76 61 72 20 73 6e 6f 77 43 6f 6c 6f 72 20 3d 20 5b 22 23 44 44 44 22 2c 20 22 23 45 45 45 22 5d 3b 0a 0a 2f 2f 20 53 6e 6f 77 20 45 6e 74 69 74 79 0a 76 61 72 20 73 6e 6f 77 45 6e 74 69 74 79 20 3d 20 22 26 23 78 32 30 32 32 3b 22 3b 0a 2f 2f 76 61 72 20 73 6e 6f 77 45 6e 74 69 74 79 20 3d 20 22 26 23 31 30 30 35 32 3b 22 3b 20 2f 2f e2 9d 84 0a 2f 2f 76 61 72 20 73 6e 6f 77 45 6e 74 69 74 79 20 3d 20 22 26
                                                                                                                                                                                                                              Data Ascii: a4a/*!// Snow.js - v0.0.3// kurisubrooks.com*/// Amount of Snowflakesvar snowMax = 350;// Snowflake Coloursvar snowColor = ["#DDD", "#EEE"];// Snow Entityvar snowEntity = "&#x2022;";//var snowEntity = "&#10052;"; ////var snowEntity = "&
                                                                                                                                                                                                                              2024-10-28 19:05:26 UTC1369INData Raw: 6c 6c 69 73 65 63 6f 6e 64 73 29 0a 76 61 72 20 73 6e 6f 77 52 65 66 72 65 73 68 20 3d 20 35 30 3b 0a 0a 2f 2f 20 41 64 64 69 74 69 6f 6e 61 6c 20 53 74 79 6c 65 73 0a 76 61 72 20 73 6e 6f 77 53 74 79 6c 65 73 20 3d 20 22 63 75 72 73 6f 72 3a 20 64 65 66 61 75 6c 74 3b 20 2d 77 65 62 6b 69 74 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 20 6e 6f 6e 65 3b 20 2d 6d 6f 7a 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 20 6e 6f 6e 65 3b 20 2d 6d 73 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 20 6e 6f 6e 65 3b 20 2d 6f 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 20 6e 6f 6e 65 3b 20 75 73 65 72 2d 73 65 6c 65 63 74 3a 20 6e 6f 6e 65 3b 22 3b 0a 0a 2f 2a 0a 2f 2f 20 45 6e 64 20 6f 66 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 0a 2f 2f 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d
                                                                                                                                                                                                                              Data Ascii: lliseconds)var snowRefresh = 50;// Additional Stylesvar snowStyles = "cursor: default; -webkit-user-select: none; -moz-user-select: none; -ms-user-select: none; -o-user-select: none; user-select: none;";/*// End of Configuration// ----------------
                                                                                                                                                                                                                              2024-10-28 19:05:26 UTC851INData Raw: 29 20 7b 0a 09 6d 61 72 67 69 6e 42 6f 74 74 6f 6d 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 73 63 72 6f 6c 6c 48 65 69 67 68 74 20 2d 20 35 3b 0a 09 6d 61 72 67 69 6e 52 69 67 68 74 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 63 6c 69 65 6e 74 57 69 64 74 68 20 2d 20 31 35 3b 0a 7d 0a 0a 66 75 6e 63 74 69 6f 6e 20 6d 6f 76 65 53 6e 6f 77 28 29 20 7b 0a 09 66 6f 72 20 28 69 20 3d 20 30 3b 20 69 20 3c 3d 20 73 6e 6f 77 4d 61 78 3b 20 69 2b 2b 29 20 7b 0a 09 09 63 6f 6f 72 64 73 5b 69 5d 20 2b 3d 20 70 6f 73 5b 69 5d 3b 0a 09 09 73 6e 6f 77 5b 69 5d 2e 70 6f 73 59 20 2b 3d 20 73 6e 6f 77 5b 69 5d 2e 73 69 6e 6b 3b 0a 09 09 73 6e 6f 77 5b 69 5d 2e 73 74 79 6c 65 2e 6c 65 66 74 20 3d 20 73 6e 6f 77 5b 69 5d 2e 70 6f 73 58 20 2b 20 6c 65 66 72
                                                                                                                                                                                                                              Data Ascii: ) {marginBottom = document.body.scrollHeight - 5;marginRight = document.body.clientWidth - 15;}function moveSnow() {for (i = 0; i <= snowMax; i++) {coords[i] += pos[i];snow[i].posY += snow[i].sink;snow[i].style.left = snow[i].posX + lefr
                                                                                                                                                                                                                              2024-10-28 19:05:26 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                              41192.168.2.54979113.107.253.67443
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-28 19:05:26 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                              2024-10-28 19:05:26 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 19:05:26 GMT
                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                              Content-Length: 2160
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                                              ETag: "0x8DC582BA3B95D81"
                                                                                                                                                                                                                              x-ms-request-id: c4ab37c7-901e-002a-3417-267a27000000
                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                              x-azure-ref: 20241028T190526Z-17fbfdc98bbl4n669ut4r27e08000000050g00000000chs2
                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                              2024-10-28 19:05:26 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                              42192.168.2.54979213.107.253.67443
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-28 19:05:26 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                              2024-10-28 19:05:26 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 19:05:26 GMT
                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                              Content-Length: 2980
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                                                                                                              ETag: "0x8DC582BA80D96A1"
                                                                                                                                                                                                                              x-ms-request-id: 834668b8-301e-0052-121c-2765d6000000
                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                              x-azure-ref: 20241028T190526Z-r1755647c66hpt4fmfneq8rup800000002qg00000000371k
                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                              2024-10-28 19:05:26 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              43192.168.2.549803188.114.96.34436656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-28 19:05:26 UTC769OUTGET /wp-content/plugins/elementor/assets/lib/font-awesome/webfonts/fa-solid-900.woff2 HTTP/1.1
                                                                                                                                                                                                                              Host: aceautoprotections.com
                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                              Origin: https://aceautoprotections.com
                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                              Sec-Fetch-Dest: font
                                                                                                                                                                                                                              Referer: https://aceautoprotections.com/wp-content/plugins/elementor/assets/lib/font-awesome/css/all.min-ver=3.14.0.css
                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                              Cookie: PHPSESSID=bqjlr2nfkdf0o8qmc8ikbup0ms
                                                                                                                                                                                                                              2024-10-28 19:05:27 UTC936INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 19:05:26 GMT
                                                                                                                                                                                                                              Content-Type: text/plain
                                                                                                                                                                                                                              Content-Length: 78196
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Last-Modified: Fri, 15 Mar 2024 03:33:19 GMT
                                                                                                                                                                                                                              ETag: "500cb6-13174-613aaab523556"
                                                                                                                                                                                                                              Vary: User-Agent
                                                                                                                                                                                                                              X-Powered-By: PleskLin
                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                              Age: 3473
                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=2ZarsT01f%2FjltoXa0ZHIu5yyDBedXRo8QpiRhs1TTnwmC4Cc%2BGIpIfrBjpochtL0GLqVagtp%2Blo%2FYBoH8gevmGk47eHhE%2BBo0ZKu2Dbrmjhk5ll3Z4rzj6YcXZBVtznfqdHQFSb18z75"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                              CF-RAY: 8d9d32877c758bbb-ATL
                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=20802&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2857&recv_bytes=1347&delivery_rate=139076&cwnd=32&unsent_bytes=0&cid=82a4bb716658e526&ts=171&x=0"
                                                                                                                                                                                                                              2024-10-28 19:05:27 UTC433INData Raw: 77 4f 46 32 00 01 00 00 00 01 31 74 00 0d 00 00 00 03 17 f4 00 01 31 1a 01 4b 85 e3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3f 46 46 54 4d 1c 1a 1e 06 60 00 99 4e 11 08 0a 8a e6 68 88 c3 42 01 36 02 24 03 9f 30 0b 9f 34 00 04 20 05 8a 2b 07 e2 2e 5b b4 75 92 81 70 d3 28 e4 d7 9b 55 15 64 81 f0 7b 2d 98 6e ee 50 6e 1b c0 c9 9f e1 5f 3d 56 32 b6 65 04 ef 76 70 d8 7e 97 ab c8 fe ff ff ff 7f 55 b2 90 31 fd bf c0 3d 09 1f 42 c0 82 62 ad ae b2 95 6d 76 53 b4 2e c6 94 ac 77 c9 43 19 2b e8 24 99 b8 a4 28 fd a0 4d 4d 49 e6 69 48 7d aa 93 4f e5 04 eb 34 c0 37 15 73 ce 12 17 59 81 29 02 2a 02 2a 02 ca d9 dd 7d ec 95 07 5e da b4 89 bb 7b 5e a1 b7 f2 aa 52 0a 7a df d0 0a 8d 66 c8 8c 06 68 34 64 44 37 eb 3a 31 2a 9a 99 18 43 6a 83 1f 6c cd 38 4d a5
                                                                                                                                                                                                                              Data Ascii: wOF21t1K?FFTM`NhB6$04 +.[up(Ud{-nPn_=V2evp~U1=BbmvS.wC+$(MMIiH}O47sY)**}^{^Rzfh4dD7:1*Cjl8M
                                                                                                                                                                                                                              2024-10-28 19:05:27 UTC1369INData Raw: b4 68 4d 67 f6 1e c3 78 aa 0a d0 31 bb 46 96 ac af 63 55 e1 62 7c d1 33 ed f0 a4 9b ff ee 76 92 4b 72 c9 66 e6 48 20 04 10 39 20 40 18 9a 83 04 08 a3 10 20 0c c5 9a a8 10 e2 e8 27 0a 02 6a db c4 c9 a1 56 71 07 3a c0 51 c5 f1 2b ae d1 0f 9d df 8e 5f e9 1a 28 ad b3 c3 4a 97 b6 7f 85 08 7e bf df 2f 87 a6 59 3c 12 22 9e b4 9f fb a4 81 47 42 9d 17 3a a6 89 50 c4 42 fb c9 fb 37 71 fe af f7 4b d2 ad 7b cc e0 11 46 22 0d de 33 b8 d6 d2 a7 c7 36 3f 13 43 2c 8b 85 42 eb f0 50 bf 56 be 99 0d 91 8c 1c e1 43 b6 43 2a f6 ca af 5c 17 b4 a9 ea 2b 9f b8 f3 01 61 89 fe 86 58 02 7a fc f2 54 7a 64 6e 8c 50 fb 4d 14 13 09 05 6c 69 98 9f a4 6c 32 29 3b 00 21 ce 16 77 58 8b a4 78 68 7f 6f fe 75 21 f4 e5 bc d0 a4 83 1e cc c9 1d 0f 4f 88 df a2 b5 85 1c a8 f5 45 77 87 24 62 37 58
                                                                                                                                                                                                                              Data Ascii: hMgx1FcUb|3vKrfH 9 @ 'jVq:Q+_(J~/Y<"GB:PB7qK{F"36?C,BPVCC*\+aXzTzdnPMlil2);!wXxhou!OEw$b7X
                                                                                                                                                                                                                              2024-10-28 19:05:27 UTC1369INData Raw: 16 be 9e 00 ec e7 c9 27 b8 f3 57 d5 b0 24 29 22 09 c9 a9 ad dd c7 e7 e4 d7 77 eb 15 19 93 90 92 91 5d 58 52 b7 61 df 8c d2 f2 aa a6 5e dc e7 5b 12 32 32 95 29 55 68 8c 56 f7 70 0c 9e c5 97 f9 46 d3 18 2c 8e 40 57 df c8 ca 83 ca 17 4a b5 66 6f 9e a5 c7 ae d4 1a a9 12 ad c1 0b 9e a7 75 b8 f8 4f a0 32 b8 42 b9 ba a9 85 95 8d 23 95 29 d6 e8 8c 16 fe 73 ba dc 9e ce 68 ca af ef 37 af b0 b8 4f 45 bb 0e e1 78 4a 46 49 79 4d 4b 5f ad 68 fe 14 82 89 4d 4d cb c8 cc c6 01 02 06 01 03 8f 88 82 89 47 40 4c 4e c7 cc ca 99 27 1f 28 38 44 74 2c 42 3a 8c 58 b2 e5 08 42 c5 22 22 03 b5 f2 a0 60 60 6a cd 81 63 e7 6e bc 28 a9 6a ea 19 1a 9b 59 58 db 39 b9 1a 3e 7e b7 2c 09 25 a4 65 94 d7 35 77 84 46 44 27 24 a5 65 e6 17 97 d7 d4 35 b4 b6 77 ee d6 b3 1f 31 99 79 25 d5 6a d4 69
                                                                                                                                                                                                                              Data Ascii: 'W$)"w]XRa^[22)UhVpF,@WJfouO2B#)sh7OExJFIyMK_hMMG@LN'(8Dt,B:XB""``jcn(jYX9>~,%e5wFD'$e5w1y%ji
                                                                                                                                                                                                                              2024-10-28 19:05:27 UTC1369INData Raw: 01 9c 09 23 19 d6 d4 51 a3 06 aa 65 0d ac 66 24 6a 34 c3 7c 7b 1c 0f 0a ee 54 80 b4 27 1a 8a 5f 91 f6 7a 3e e3 3b 38 e9 d8 15 bb b7 fa c7 32 db 80 7e 3e d7 46 83 b8 d5 c7 bf d6 93 3b 91 7f 76 8c 69 fa 7d fc 3c 24 aa d3 47 f0 52 83 1b 72 03 42 2b 6e 1e 30 01 61 0a cd b7 97 b8 c7 46 d9 eb 6f e1 9a 6c 13 75 f3 6d e8 a7 c1 4e 49 df 62 3e 71 39 2f 7b 38 94 ba d8 39 a7 6f eb 1d 38 d6 a5 fb 01 ce 1f f5 b7 a0 06 6e ac bd c9 c4 b4 6c 98 cc 08 b7 96 7e 32 32 b0 ee 73 83 6d 38 d7 56 fa 16 ed 96 b8 76 12 23 04 9e 0f 07 01 2c 1e 9d d8 df fa 87 86 da ab 67 6e 55 e5 1e 8f 24 6b 75 d9 2b 4d 03 97 67 2d f4 d7 79 dd b1 a0 26 8b 8f 26 46 28 13 85 17 eb 16 b1 23 93 42 63 17 65 75 4d c6 42 19 61 03 a4 fd 1e 8a a2 5d e9 97 63 67 2f cf a9 39 8b e1 4a 9b fd 5a 8c 1f 2f a3 c5 5d
                                                                                                                                                                                                                              Data Ascii: #Qef$j4|{T'_z>;82~>F;vi}<$GRrB+n0aFolumNIb>q9/{89o8nl~22sm8Vv#,gnU$ku+Mg-y&&F(#BceuMBa]cg/9JZ/]
                                                                                                                                                                                                                              2024-10-28 19:05:27 UTC1369INData Raw: 4b 29 66 2d ab 4c 5b f0 70 20 96 41 1a 26 33 31 78 59 ca fa 48 16 c6 60 29 5b 05 17 f6 06 b1 12 4e 4a 3a 97 6e 63 aa 42 3f b5 5b 94 bd b5 6e 92 bf 1c 39 94 ea 9e 78 7a 9e 11 79 d0 bd d1 65 b8 75 ff a8 d4 d0 2a 48 7c 70 d8 4c 88 94 29 73 dc e5 d7 8c c7 db ed c1 54 55 6f f3 f1 54 8d aa 1e a5 90 f7 a7 92 f6 9e 55 8d 22 c9 a8 6a 3c fe 71 dd d8 7b 55 de 61 e5 59 dc a0 49 70 fe 62 65 c7 16 7b 00 6e d4 e9 d9 9a af 14 9c 21 67 d4 97 d3 1e 24 a9 ea da 52 bf a0 7e 67 f2 3a f5 3f 14 08 6a e6 22 6e e7 c5 f7 35 af 7f 67 cc bd e3 c1 ff 75 ca 5f aa 71 c0 9a 7f 06 1f 45 92 57 95 a1 2e 28 6b 7a db 54 c7 51 f5 e3 ec df c0 50 a9 a1 d6 73 19 1c 0f ab 8b 8b e9 7c 41 c3 eb 06 cb b8 34 55 ee 16 8b f6 ac 38 1b b4 1b 13 da 66 b6 e4 d5 01 77 15 cf 4a bd 87 bc 3e 83 23 cf 04 a6 6a
                                                                                                                                                                                                                              Data Ascii: K)f-L[p A&31xYH`)[NJ:ncB?[n9xzyeu*H|pL)sTUoTU"j<q{UaYIpbe{n!g$R~g:?j"n5gu_qEW.(kzTQPs|A4U8fwJ>#j
                                                                                                                                                                                                                              2024-10-28 19:05:27 UTC1369INData Raw: d3 01 96 c7 48 fa 10 78 b4 06 f2 41 67 61 2a c4 8d 1e d6 3c 9a 16 54 92 21 89 4e 8f 56 96 c6 5d 19 0e 00 86 46 7d ed 10 12 34 43 1b b6 d5 e8 b4 d4 44 51 be b4 1c 2f 37 ba 46 36 83 55 10 b5 31 ca b0 78 09 f3 16 72 de 43 b8 99 dc 9a e2 3e b1 83 92 81 32 8c b2 0b 1e 69 6d 4b f8 e5 1a 21 18 1e 59 e7 07 5e 02 b7 1b a3 98 b4 ed 68 73 3c 88 1e be 8a 38 af be a0 15 84 e3 f2 3a 3c fa dc 08 08 cb 57 f2 25 80 6f 88 85 fb 04 99 35 20 74 b8 64 60 8c d1 94 31 ac a6 aa b3 ca 1f 76 d7 9a 3a 63 33 8c bd b7 3f b5 ed 18 01 b8 89 67 eb 4b 49 17 f0 5f c6 ac 92 14 80 4c 5e 26 bd bf b3 38 15 3e 5e 18 52 d7 9a 80 f7 86 a3 56 1d d1 19 c7 62 cd 72 ec 07 b0 51 1d 8b 18 c7 07 4c 60 4e b4 1b 94 bd e2 f8 60 3d 43 14 d1 1f 93 10 64 51 ec 20 95 36 96 48 b2 a2 d9 75 e2 c7 b3 30 a5 be a8
                                                                                                                                                                                                                              Data Ascii: HxAga*<T!NV]F}4CDQ/7F6U1xrC>2imK!Y^hs<8:<W%o5 td`1v:c3?gKI_L^&8>^RVbrQL`N`=CdQ 6Hu0
                                                                                                                                                                                                                              2024-10-28 19:05:27 UTC1369INData Raw: 0e 42 5f dd b3 e6 66 86 94 91 44 3a 84 43 5d 83 d2 98 26 85 1c d4 7a 14 f5 47 4d d8 24 db c0 32 cd e6 fa 52 d2 3a b5 e6 44 c5 c9 c1 39 d3 3f 1d aa af 7d 5a 55 fd b5 90 b7 66 fb 4b c6 33 be 3c 46 a9 ca 36 2a a9 c5 69 ce 16 b1 3a bf 7c c5 dc 90 0d fe 89 82 95 13 b5 42 57 7c 9f fa 0b 17 3b 27 23 fe dc 6f 43 52 3d 2d 1a 41 97 8e 54 75 ce 4e da 0f 92 e7 85 42 eb b3 0d a5 a2 17 c6 c8 10 80 31 32 50 44 82 bd fc 50 8d 98 21 c2 1f 36 dd 75 f5 27 2b e3 1e 7f 49 34 a8 06 59 b9 94 38 15 c9 00 59 7a 8c 89 19 8e e0 7f 97 34 c5 6c ab 44 0b 9d a2 27 81 9b 0c 04 2b 8f 45 26 4f 00 b0 9b 1d 53 92 57 33 99 9a 23 24 29 a8 89 11 b0 5c c4 d5 c6 9b f4 a2 3b a5 28 c6 12 3c d5 c1 1c 62 5a 96 e0 2f 94 23 6e ec cb 8c eb 49 f1 f1 12 7f dc fa ec b0 0c e1 ed f3 73 e3 ef ec 0f c9 8f 3c
                                                                                                                                                                                                                              Data Ascii: B_fD:C]&zGM$2R:D9?}ZUfK3<F6*i:|BW|;'#oCR=-ATuNB12PDP!6u'+I4Y8Yz4lD'+E&OSW3#$)\;(<bZ/#nIs<
                                                                                                                                                                                                                              2024-10-28 19:05:27 UTC1369INData Raw: d2 b5 0a 33 2a 3f 42 8c b1 4b f0 c0 9f c6 1e 62 62 0b 46 22 86 79 c8 a2 54 92 b5 07 b6 e1 e1 3c cf 85 f0 0b ee 59 9e c9 48 ca 9d d0 77 c9 bc 64 5e d6 f9 cb e7 18 80 07 18 32 66 a6 38 a1 01 a0 ff cc cd 65 ce 7d fc d5 dc ed f5 74 fe e6 8a d2 9b 4b 19 a7 78 2e 54 94 95 e4 c2 f2 51 e1 63 5c 29 05 b2 7c 31 9d c9 f7 67 32 7d f9 8c 35 27 b3 8d 76 5e 95 40 ac 1d 01 0f 65 b9 d8 5c 60 0b 92 29 f7 98 8a bd be b9 7b b3 50 5c b9 72 e7 f6 d2 a5 70 cf 15 57 b7 3e 4b 61 1f dc c5 92 f0 bd 99 22 b8 44 e7 df a2 c6 6b b9 cd 96 43 f1 77 0e 18 fb 9c 83 7e 66 e9 1b f7 ba 0a b4 a1 c8 6e 35 0d 56 d1 c1 e4 41 83 69 b4 d9 41 33 b7 5a 3f db fe 9e 31 02 8f c2 76 67 08 bc 02 0c 60 ce 64 8f 32 0e fd 49 fa 75 fb 1b 2a 9f 4e e3 9b 58 ce ce 1e f8 18 a0 ab 74 60 5f 21 bf a5 25 92 b8 1a 37
                                                                                                                                                                                                                              Data Ascii: 3*?BKbbF"yT<YHwd^2f8e}tKx.TQc\)|1g2}5'v^@e\`){P\rpW>Ka"DkCw~fn5VAiA3Z?1vg`d2Iu*NXt`_!%7
                                                                                                                                                                                                                              2024-10-28 19:05:27 UTC1369INData Raw: 23 3c a7 e0 ee 71 f9 80 f6 c1 64 6e 3b b5 49 64 e4 f3 78 bc 77 b6 d2 82 fa 78 3d 42 9f 22 ac 98 af 9a 6e 5d 5e 7e e7 f2 b9 68 73 dd ff 9e ef 10 1d f5 eb 17 3f f9 34 c7 7d 01 cf f0 e1 36 c3 e0 d7 14 d6 ad 94 34 22 ba 9b 16 cd 6e bb 1a ae 09 70 49 66 bb 9b 4e f1 d8 91 7f 33 d1 f7 fd 08 48 42 a4 89 79 5a ad e5 10 70 fd b1 e7 0c 61 3c f1 7a ed fa 3c e0 dc f6 3e 1d 0d 08 5e 3c f3 dc 78 1d 46 c8 28 4a c8 94 68 17 8e 30 f0 d1 ae ad bd 6a 0c 8a 15 65 a9 57 65 9e 4b 06 39 b5 65 39 27 9f 0e 84 b2 34 9a dc 2e 6b 04 e1 97 bc 49 95 bd 3b 28 a7 70 e6 05 d1 2c 31 8f b3 26 91 1e 23 85 72 79 1f 8d f5 6b 2f ca 81 b8 2a 3d c7 5a 17 1a 94 f4 88 1c 4d fb 34 51 d3 54 05 ec 32 78 c8 9d b3 3f 43 ae ce e0 ab 07 ad a9 5d 64 a9 90 63 cd 38 30 fa de 8b 9e 7d 58 6f 60 8f 8b b7 ec 2e
                                                                                                                                                                                                                              Data Ascii: #<qdn;Idxwx=B"n]^~hs?4}64"npIfN3HByZpa<z<>^<xF(Jh0jeWeK9e9'4.kI;(p,1&#ryk/*=ZM4QT2x?C]dc80}Xo`.
                                                                                                                                                                                                                              2024-10-28 19:05:27 UTC1369INData Raw: 60 44 60 c7 ce c9 16 86 b1 9d 67 1a 74 eb 8b c3 cf 0d 00 f3 f5 35 fb 82 49 61 68 a6 16 09 98 c1 57 5f de f0 6a 5d 8f b9 81 59 8c 4a f2 47 5f 88 b5 43 85 5d 5a a5 1f 06 c8 92 42 67 1e 6d 62 3e 33 16 cf dd cd af c9 83 43 9c e7 89 7e 34 85 cc 83 03 9c d0 ac d4 c3 be cf 44 5e ea e9 d0 04 01 50 20 d2 65 4b 74 30 cf b7 70 5e 2e 24 2c e4 0d fa e4 f4 f8 42 34 35 fd d1 4e 41 72 75 5e e8 33 03 30 90 eb e7 e8 ea fd 99 c7 89 23 93 b6 13 20 18 01 4c 2a d2 6b f2 58 42 6b a5 dd 65 1e 0e f7 09 69 c2 6f c3 89 e3 7b 99 1c c4 37 c8 91 f0 22 d9 31 23 0d 89 53 ac 3a 47 09 c2 5b f8 90 e5 79 23 16 56 7d 26 82 1e 3a c8 24 8d 94 b4 d3 1d b0 b0 3a 9e c1 d7 cb d1 4a 50 79 7a 42 a6 e9 88 cd 0d 97 33 2d 22 6f 61 47 ed 65 15 8a 7d 96 cb 03 2e 9e d4 4e 3c 8c 2c 68 6a f5 da 91 88 0f 13
                                                                                                                                                                                                                              Data Ascii: `D`gt5IahW_j]YJG_C]ZBgmb>3C~4D^P eKt0p^.$,B45NAru^30# L*kXBkeio{7"1#S:G[y#V}&:$:JPyzB3-"oaGe}.N<,hj


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              44192.168.2.549804188.114.96.34436656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-28 19:05:26 UTC445OUTGET /wp-includes/js/jquery/jquery-migrate.min-ver=3.4.0.js HTTP/1.1
                                                                                                                                                                                                                              Host: aceautoprotections.com
                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                              Cookie: PHPSESSID=bqjlr2nfkdf0o8qmc8ikbup0ms
                                                                                                                                                                                                                              2024-10-28 19:05:27 UTC944INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 19:05:26 GMT
                                                                                                                                                                                                                              Content-Type: text/javascript
                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Last-Modified: Fri, 15 Mar 2024 03:33:01 GMT
                                                                                                                                                                                                                              ETag: W/"500e74-3470-613aaaa3d2221"
                                                                                                                                                                                                                              Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                                                              X-Powered-By: PleskLin
                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                              Age: 4425
                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=215Q9eWdj8ipedDKG54Wn8Wnkt7Sj7s%2FLURENX2MY2msfAxlrd6%2BQcZ9AUgwmAMmHzE6Y8fsXEkXU%2B8AvBJw%2FOqa6yYDgONY3v48Cyu%2FSpfffdJmchl1npERn7uu%2FweBJNYWONwpklOy"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                              CF-RAY: 8d9d3287a9c7345e-DFW
                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1306&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2858&recv_bytes=1023&delivery_rate=2236293&cwnd=236&unsent_bytes=0&cid=003c7f66c3f5c1d9&ts=167&x=0"
                                                                                                                                                                                                                              2024-10-28 19:05:27 UTC425INData Raw: 33 34 37 30 0d 0a 2f 2a 21 20 6a 51 75 65 72 79 20 4d 69 67 72 61 74 65 20 76 33 2e 34 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 26 26 28 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 3d 21 30 29 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 66 75 6e 63 74 69 6f
                                                                                                                                                                                                                              Data Ascii: 3470/*! jQuery Migrate v3.4.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */"undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],functio
                                                                                                                                                                                                                              2024-10-28 19:05:27 UTC1369INData Raw: 74 75 72 6e 20 30 3c 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 72 3d 2f 5e 28 5c 64 2b 29 5c 2e 28 5c 64 2b 29 5c 2e 28 5c 64 2b 29 2f 2c 6e 3d 72 2e 65 78 65 63 28 65 29 7c 7c 5b 5d 2c 6f 3d 72 2e 65 78 65 63 28 74 29 7c 7c 5b 5d 2c 61 3d 31 3b 61 3c 3d 33 3b 61 2b 2b 29 7b 69 66 28 2b 6e 5b 61 5d 3e 2b 6f 5b 61 5d 29 72 65 74 75 72 6e 20 31 3b 69 66 28 2b 6e 5b 61 5d 3c 2b 6f 5b 61 5d 29 72 65 74 75 72 6e 2d 31 7d 72 65 74 75 72 6e 20 30 7d 28 73 2e 66 6e 2e 6a 71 75 65 72 79 2c 65 29 7d 73 2e 6d 69 67 72 61 74 65 56 65 72 73 69 6f 6e 3d 22 33 2e 34 2e 30 22 3b 76 61 72 20 74 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 6e 75 6c 6c 29 2c 6f 3d 28 73 2e 6d 69 67 72 61 74 65 44 69 73 61 62 6c 65 50 61 74 63 68 65 73 3d 66 75 6e
                                                                                                                                                                                                                              Data Ascii: turn 0<=function(e,t){for(var r=/^(\d+)\.(\d+)\.(\d+)/,n=r.exec(e)||[],o=r.exec(t)||[],a=1;a<=3;a++){if(+n[a]>+o[a])return 1;if(+n[a]<+o[a])return-1}return 0}(s.fn.jquery,e)}s.migrateVersion="3.4.0";var t=Object.create(null),o=(s.migrateDisablePatches=fun
                                                                                                                                                                                                                              2024-10-28 19:05:27 UTC1369INData Raw: 72 2c 6e 29 7b 61 28 65 2c 74 2c 72 2c 6e 29 7d 73 2e 6d 69 67 72 61 74 65 44 65 64 75 70 6c 69 63 61 74 65 57 61 72 6e 69 6e 67 73 3d 21 30 2c 73 2e 6d 69 67 72 61 74 65 57 61 72 6e 69 6e 67 73 3d 5b 5d 2c 76 6f 69 64 20 30 3d 3d 3d 73 2e 6d 69 67 72 61 74 65 54 72 61 63 65 26 26 28 73 2e 6d 69 67 72 61 74 65 54 72 61 63 65 3d 21 30 29 2c 73 2e 6d 69 67 72 61 74 65 52 65 73 65 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6f 3d 7b 7d 2c 73 2e 6d 69 67 72 61 74 65 57 61 72 6e 69 6e 67 73 2e 6c 65 6e 67 74 68 3d 30 7d 2c 22 42 61 63 6b 43 6f 6d 70 61 74 22 3d 3d 3d 6e 2e 64 6f 63 75 6d 65 6e 74 2e 63 6f 6d 70 61 74 4d 6f 64 65 26 26 69 28 22 71 75 69 72 6b 73 22 2c 22 6a 51 75 65 72 79 20 69 73 20 6e 6f 74 20 63 6f 6d 70 61 74 69 62 6c 65 20 77 69 74 68 20 51 75
                                                                                                                                                                                                                              Data Ascii: r,n){a(e,t,r,n)}s.migrateDeduplicateWarnings=!0,s.migrateWarnings=[],void 0===s.migrateTrace&&(s.migrateTrace=!0),s.migrateReset=function(){o={},s.migrateWarnings.length=0},"BackCompat"===n.document.compatMode&&i("quirks","jQuery is not compatible with Qu
                                                                                                                                                                                                                              2024-10-28 19:05:27 UTC1369INData Raw: 79 22 29 2c 75 28 73 2c 22 70 61 72 73 65 4a 53 4f 4e 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4a 53 4f 4e 2e 70 61 72 73 65 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 61 72 67 75 6d 65 6e 74 73 29 7d 2c 22 70 61 72 73 65 4a 53 4f 4e 22 2c 22 6a 51 75 65 72 79 2e 70 61 72 73 65 4a 53 4f 4e 20 69 73 20 64 65 70 72 65 63 61 74 65 64 3b 20 75 73 65 20 4a 53 4f 4e 2e 70 61 72 73 65 22 29 2c 75 28 73 2c 22 68 6f 6c 64 52 65 61 64 79 22 2c 73 2e 68 6f 6c 64 52 65 61 64 79 2c 22 68 6f 6c 64 52 65 61 64 79 22 2c 22 6a 51 75 65 72 79 2e 68 6f 6c 64 52 65 61 64 79 20 69 73 20 64 65 70 72 65 63 61 74 65 64 22 29 2c 75 28 73 2c 22 75 6e 69 71 75 65 22 2c 73 2e 75 6e 69 71 75 65 53 6f 72 74 2c 22 75 6e 69 71 75 65 22 2c 22 6a 51 75 65 72 79 2e 75 6e 69 71
                                                                                                                                                                                                                              Data Ascii: y"),u(s,"parseJSON",function(){return JSON.parse.apply(null,arguments)},"parseJSON","jQuery.parseJSON is deprecated; use JSON.parse"),u(s,"holdReady",s.holdReady,"holdReady","jQuery.holdReady is deprecated"),u(s,"unique",s.uniqueSort,"unique","jQuery.uniq
                                                                                                                                                                                                                              2024-10-28 19:05:27 UTC1369INData Raw: 61 74 65 64 22 29 2c 75 28 73 2c 22 69 73 46 75 6e 63 74 69 6f 6e 22 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 7d 2c 22 69 73 46 75 6e 63 74 69 6f 6e 22 2c 22 6a 51 75 65 72 79 2e 69 73 46 75 6e 63 74 69 6f 6e 28 29 20 69 73 20 64 65 70 72 65 63 61 74 65 64 22 29 2c 75 28 73 2c 22 69 73 57 69 6e 64 6f 77 22 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 65 26 26 65 3d 3d 3d 65 2e 77 69 6e 64 6f 77 7d 2c 22 69 73 57 69 6e 64 6f 77 22 2c 22 6a 51 75 65 72 79 2e 69 73 57 69 6e 64 6f 77 28 29 20 69 73 20 64 65 70 72 65 63 61 74 65 64 22 29 29 2c 73 2e 61 6a 61 78 26 26 28 6c 3d 73 2e 61 6a 61 78 2c 70 3d 2f 28 3d 29 5c 3f 28 3f 3d 26 7c 24 29 7c 5c 3f 5c
                                                                                                                                                                                                                              Data Ascii: ated"),u(s,"isFunction",function(e){return"function"==typeof e},"isFunction","jQuery.isFunction() is deprecated"),u(s,"isWindow",function(e){return null!=e&&e===e.window},"isWindow","jQuery.isWindow() is deprecated")),s.ajax&&(l=s.ajax,p=/(=)\?(?=&|$)|\?\
                                                                                                                                                                                                                              2024-10-28 19:05:27 UTC1369INData Raw: 6c 61 73 73 28 20 62 6f 6f 6c 65 61 6e 20 29 20 69 73 20 64 65 70 72 65 63 61 74 65 64 22 29 2c 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 67 65 74 41 74 74 72 69 62 75 74 65 26 26 74 68 69 73 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 63 6c 61 73 73 22 29 7c 7c 22 22 3b 65 26 26 73 2e 64 61 74 61 28 74 68 69 73 2c 22 5f 5f 63 6c 61 73 73 4e 61 6d 65 5f 5f 22 2c 65 29 2c 74 68 69 73 2e 73 65 74 41 74 74 72 69 62 75 74 65 26 26 74 68 69 73 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 63 6c 61 73 73 22 2c 21 65 26 26 21 31 21 3d 3d 74 26 26 73 2e 64 61 74 61 28 74 68 69 73 2c 22 5f 5f 63 6c 61 73 73 4e 61 6d 65 5f 5f 22 29 7c 7c 22 22 29 7d 29 29 7d 2c 22 74 6f 67 67 6c 65 43 6c 61 73 73 2d 62 6f 6f 6c
                                                                                                                                                                                                                              Data Ascii: lass( boolean ) is deprecated"),this.each(function(){var e=this.getAttribute&&this.getAttribute("class")||"";e&&s.data(this,"__className__",e),this.setAttribute&&this.setAttribute("class",!e&&!1!==t&&s.data(this,"__className__")||"")}))},"toggleClass-bool
                                                                                                                                                                                                                              2024-10-28 19:05:27 UTC1369INData Raw: 2c 22 6a 51 75 65 72 79 2e 63 73 73 4e 75 6d 62 65 72 20 69 73 20 64 65 70 72 65 63 61 74 65 64 22 29 2c 52 65 66 6c 65 63 74 2e 67 65 74 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 2c 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 28 22 63 73 73 2d 6e 75 6d 62 65 72 22 2c 22 6a 51 75 65 72 79 2e 63 73 73 4e 75 6d 62 65 72 20 69 73 20 64 65 70 72 65 63 61 74 65 64 22 29 2c 52 65 66 6c 65 63 74 2e 73 65 74 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 7d 29 29 2c 78 3d 73 2e 66 6e 2e 63 73 73 2c 64 28 73 2e 66 6e 2c 22 63 73 73 22 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 72 2c 6e 3d 74 68 69 73 3b 72 65 74 75 72 6e 20 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f
                                                                                                                                                                                                                              Data Ascii: ,"jQuery.cssNumber is deprecated"),Reflect.get.apply(this,arguments)},set:function(){return i("css-number","jQuery.cssNumber is deprecated"),Reflect.set.apply(this,arguments)}})),x=s.fn.css,d(s.fn,"css",function(e,t){var r,n=this;return e&&"object"==typeo
                                                                                                                                                                                                                              2024-10-28 19:05:27 UTC1369INData Raw: 74 68 69 73 2e 65 61 73 69 6e 67 2e 74 6f 53 74 72 69 6e 67 28 29 2b 22 27 20 73 68 6f 75 6c 64 20 75 73 65 20 6f 6e 6c 79 20 6f 6e 65 20 61 72 67 75 6d 65 6e 74 22 29 2c 73 2e 65 61 73 69 6e 67 5b 74 68 69 73 2e 65 61 73 69 6e 67 5d 3d 6b 29 2c 50 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 2c 22 65 61 73 69 6e 67 2d 6f 6e 65 2d 61 72 67 22 29 2c 53 3d 73 2e 66 78 2e 69 6e 74 65 72 76 61 6c 2c 4e 3d 22 6a 51 75 65 72 79 2e 66 78 2e 69 6e 74 65 72 76 61 6c 20 69 73 20 64 65 70 72 65 63 61 74 65 64 22 2c 6e 2e 72 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 73 2e 66 78 2c 22 69 6e 74 65 72 76 61 6c 22 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a
                                                                                                                                                                                                                              Data Ascii: this.easing.toString()+"' should use only one argument"),s.easing[this.easing]=k),P.apply(this,arguments)},"easing-one-arg"),S=s.fx.interval,N="jQuery.fx.interval is deprecated",n.requestAnimationFrame&&Object.defineProperty(s.fx,"interval",{configurable:
                                                                                                                                                                                                                              2024-10-28 19:05:27 UTC1369INData Raw: 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 61 72 67 75 6d 65 6e 74 73 2c 30 29 3b 72 65 74 75 72 6e 22 6c 6f 61 64 22 3d 3d 3d 74 26 26 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 5b 30 5d 3f 44 2e 61 70 70 6c 79 28 74 68 69 73 2c 65 29 3a 28 69 28 22 73 68 6f 72 74 68 61 6e 64 2d 72 65 6d 6f 76 65 64 2d 76 33 22 2c 22 6a 51 75 65 72 79 2e 66 6e 2e 22 2b 74 2b 22 28 29 20 69 73 20 64 65 70 72 65 63 61 74 65 64 22 29 2c 65 2e 73 70 6c 69 63 65 28 30 2c 30 2c 74 29 2c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3f 74 68 69 73 2e 6f 6e 2e 61 70 70 6c 79 28 74 68 69 73 2c 65 29 3a 28 74 68 69 73 2e 74 72 69 67 67 65 72 48 61 6e 64 6c 65 72 2e 61 70 70 6c 79
                                                                                                                                                                                                                              Data Ascii: function(){var e=Array.prototype.slice.call(arguments,0);return"load"===t&&"string"==typeof e[0]?D.apply(this,e):(i("shorthand-removed-v3","jQuery.fn."+t+"() is deprecated"),e.splice(0,0,t),arguments.length?this.on.apply(this,e):(this.triggerHandler.apply
                                                                                                                                                                                                                              2024-10-28 19:05:27 UTC1369INData Raw: 72 6e 20 74 68 69 73 2e 6f 6e 28 22 6d 6f 75 73 65 65 6e 74 65 72 22 2c 65 29 2e 6f 6e 28 22 6d 6f 75 73 65 6c 65 61 76 65 22 2c 74 7c 7c 65 29 7d 2c 22 70 72 65 2d 6f 6e 2d 6d 65 74 68 6f 64 73 22 2c 22 6a 51 75 65 72 79 2e 66 6e 2e 68 6f 76 65 72 28 29 20 69 73 20 64 65 70 72 65 63 61 74 65 64 22 29 2c 2f 3c 28 3f 21 61 72 65 61 7c 62 72 7c 63 6f 6c 7c 65 6d 62 65 64 7c 68 72 7c 69 6d 67 7c 69 6e 70 75 74 7c 6c 69 6e 6b 7c 6d 65 74 61 7c 70 61 72 61 6d 29 28 28 5b 61 2d 7a 5d 5b 5e 5c 2f 5c 30 3e 5c 78 32 30 5c 74 5c 72 5c 6e 5c 66 5d 2a 29 5b 5e 3e 5d 2a 29 5c 2f 3e 2f 67 69 29 2c 5f 3d 28 73 2e 55 4e 53 41 46 45 5f 72 65 73 74 6f 72 65 4c 65 67 61 63 79 48 74 6d 6c 50 72 65 66 69 6c 74 65 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 73 2e 6d 69 67 72 61 74
                                                                                                                                                                                                                              Data Ascii: rn this.on("mouseenter",e).on("mouseleave",t||e)},"pre-on-methods","jQuery.fn.hover() is deprecated"),/<(?!area|br|col|embed|hr|img|input|link|meta|param)(([a-z][^\/\0>\x20\t\r\n\f]*)[^>]*)\/>/gi),_=(s.UNSAFE_restoreLegacyHtmlPrefilter=function(){s.migrat


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              45192.168.2.549805188.114.96.34436656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-28 19:05:26 UTC789OUTGET /wp-content/plugins/elementor/assets/lib/font-awesome/fonts/fontawesome-webfont-v=4.7.0.woff2 HTTP/1.1
                                                                                                                                                                                                                              Host: aceautoprotections.com
                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                              Origin: https://aceautoprotections.com
                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                              Sec-Fetch-Dest: font
                                                                                                                                                                                                                              Referer: https://aceautoprotections.com/wp-content/plugins/elementor/assets/lib/font-awesome/css/font-awesome.min-ver=4.7.0.css
                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                              Cookie: PHPSESSID=bqjlr2nfkdf0o8qmc8ikbup0ms
                                                                                                                                                                                                                              2024-10-28 19:05:27 UTC949INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 19:05:27 GMT
                                                                                                                                                                                                                              Content-Type: application/x-troff-man
                                                                                                                                                                                                                              Content-Length: 77160
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Last-Modified: Fri, 15 Mar 2024 03:33:15 GMT
                                                                                                                                                                                                                              ETag: "500cad-12d68-613aaab10ceca"
                                                                                                                                                                                                                              Vary: User-Agent
                                                                                                                                                                                                                              X-Powered-By: PleskLin
                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                              Age: 3474
                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=TL73NnFXzk%2B8Rc24F9zQYoBmk3yMJXxRKcaOKglzkfzIrT3Lri5C9dcz0NJcBZzb%2FrZ%2FFXR%2Fr%2BTSCJ2j4AYfCXAJB5SvonubTsLGvRUfEbNmTX7EWaNTF5d8EFmVrXwofqhsRAIoH8qw"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                              CF-RAY: 8d9d32883983507d-ATL
                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=19963&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2859&recv_bytes=1367&delivery_rate=144338&cwnd=32&unsent_bytes=0&cid=5b29a7ba4f5411c6&ts=179&x=0"
                                                                                                                                                                                                                              2024-10-28 19:05:27 UTC420INData Raw: 77 4f 46 32 00 01 00 00 00 01 2d 68 00 0d 00 00 00 02 86 98 00 01 2d 0e 00 04 01 cb 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3f 46 46 54 4d 1c 1a 20 06 60 00 85 72 11 08 0a 89 99 28 87 b6 58 01 36 02 24 03 95 70 0b 96 10 00 04 20 05 89 06 07 b4 75 5b 52 09 72 47 61 f7 91 84 2a ba 0d 81 27 ed 3d eb 3a b5 1a 26 d3 cd 3d 72 b7 2a 0a 02 19 e5 1a f1 f6 5d 04 74 07 dc 45 aa 6e a3 b2 ff ff ff ff e4 a4 31 46 db 0e dc 40 e0 d5 f4 fb 7c ad 8a 14 08 66 93 6d 92 60 9b 24 d8 91 a1 40 64 5b 42 51 11 24 28 5b 55 3c 2b 28 ad b8 40 50 d0 35 1e e4 60 81 b0 0e da 3e f6 50 10 1a 3b e1 28 91 d1 31 b3 fd 6c db fe 68 d4 a8 a2 c2 29 9f dc 59 79 94 f2 4a 69 e9 eb 17 ad 85 ce 7c 25 db 81 b7 5e ac 14 47 82 a2 33 b8 12 6e 9e 95 e8 ba da 95 dc 0a c4 cd 90 44 8a 9e
                                                                                                                                                                                                                              Data Ascii: wOF2-h-?FFTM `r(X6$p u[RrGa*'=:&=r*]tEn1F@|fm`$@d[BQ$([U<+(@P5`>P;(1lh)YyJi|%^G3nD
                                                                                                                                                                                                                              2024-10-28 19:05:27 UTC1369INData Raw: 82 1a b0 bf 2a 56 8c a8 8d 1e a3 63 a3 24 2c 30 41 54 50 54 b4 31 12 03 fb f4 ac 3c 0b ed 3b ed f3 d2 60 10 e6 b6 27 f1 48 0e 3f f1 73 ce a9 3a 91 0f 4e 44 9f a8 fc a9 10 49 11 a4 24 8c 04 54 14 8b 5b 81 82 62 34 8a 11 cd fc 7f ea ec ef 2c af ce bc d7 ef bd a3 62 6c 36 91 ba 0b 49 4c e9 69 7d db 8c 26 e0 34 e3 94 6d 2c 27 cb 16 cb f3 23 bd d7 a5 b3 7f 52 77 01 a2 62 75 c0 b6 2c 4b 96 0b c6 06 9b e2 76 8b 03 db 08 6d 5f 2d c0 c0 e6 5c 48 8b 9d fb 8e 48 48 fe aa f3 93 ea 07 c6 c2 3f 98 96 d3 6d f3 0b 39 50 88 ad d8 29 39 e7 4a a8 86 24 c6 bd 88 9c e7 b1 f4 38 f8 e8 c7 da ce ce 7e b9 3b c4 72 15 8d 6e bf 3d 24 11 1a b5 1f 94 4e 64 64 6e 1b 21 27 ae a6 f0 e3 3b b3 f4 ac 38 99 bc 27 d9 4e a6 ed 1e 21 7f 2d 18 06 4a 19 ca b6 d3 2e e0 d8 fa 91 ee 58 af 3d 0c 2c
                                                                                                                                                                                                                              Data Ascii: *Vc$,0ATPT1<;`'H?s:NDI$T[b4,bl6ILi}&4m,'#Rwbu,Kvm_-\HHH?m9P)9J$8~;rn=$Nddn!';8'N!-J.X=,
                                                                                                                                                                                                                              2024-10-28 19:05:27 UTC1369INData Raw: 22 a2 48 aa 8f 10 ab 53 46 ba 6f eb 32 69 a8 22 8a d9 5c b3 68 04 37 49 8c f6 a0 3c 53 43 4f 02 ad 19 b8 96 c8 90 48 a0 1e e2 45 77 21 01 2e 1f d7 e9 fd 21 42 53 12 43 aa 67 1e c4 9d 89 63 e3 0e b9 e4 73 2a d5 a7 73 89 28 35 6d 94 3d 71 c6 ca 8a 65 a2 fb f1 59 91 0b 24 eb 5c 3e 10 66 4e 38 80 71 97 8c 78 ea 23 76 0a a5 36 75 6d ef 09 e0 19 9d b0 60 db 4e 4d 2d 4a 00 5c f4 10 46 b7 c7 72 e9 44 02 80 1e b5 5a d3 30 93 07 23 27 ea a5 88 6e ec 11 d2 47 6a 4c 82 da 86 58 14 1b ca 8c a2 41 aa 9d f1 67 59 73 99 2a b2 59 ca dc 07 c7 5e d9 b5 98 3b 22 d8 1d 24 68 62 7f 3d b9 16 19 cf 9b 13 98 30 de 76 48 3c 97 56 76 7f 81 63 9b 5f 00 5c 59 8a 03 ec a3 e8 77 3b 64 42 16 02 83 8b 03 4e 83 84 33 1b 21 24 ce e7 e7 b4 e7 e2 de 49 7c 50 98 20 7e 13 26 13 e4 03 64 c5 2e
                                                                                                                                                                                                                              Data Ascii: "HSFo2i"\h7I<SCOHEw!.!BSCgcs*s(5m=qeY$\>fN8qx#v6um`NM-J\FrDZ0#'nGjLXAgYs*Y^;"$hb=0vH<Vvc_\Yw;dBN3!$I|P ~&d.
                                                                                                                                                                                                                              2024-10-28 19:05:27 UTC1369INData Raw: 0f f5 cc 95 16 bc 7d f5 d0 b6 c7 10 9a 19 0a e7 0d 1c 36 2d 60 2f 22 48 0b 0a 6f 85 26 92 44 97 49 30 ff 45 32 58 61 89 95 2d 1f a9 7b 0e 35 c0 81 99 3c 0d 2c 7d 94 d1 13 60 60 36 fa c7 ed 18 90 6a 69 a2 e9 d8 69 6d 3c 55 75 6a 59 a9 5a fa 6a 0e 42 5c 40 8c 67 cb 33 45 6a 66 70 96 f8 98 9f 3a ba da ed ea 10 57 db c7 ae 9f ba d9 df b3 8e 9c 94 ce 70 a5 c4 b3 33 61 6f af fb 11 81 31 88 64 61 8b f8 20 9c 03 b7 dd ab a5 fd 88 99 4a 82 d7 b2 3f 20 6a ce 71 37 ae be 4d c3 e6 ce 66 66 99 59 b5 66 cb 1c d4 73 02 1e b0 1b 24 9b 9c 09 84 95 48 fd 91 14 e6 ac 6c a5 96 f5 b9 bf c0 88 97 28 25 2e 9b 72 06 e3 d2 77 3f 03 f2 be 6d 3d 7e 0b 82 79 b2 63 59 91 62 67 29 3c cb 57 84 20 2f 56 78 16 da 6b a9 b4 92 24 e7 f3 8f 0c 42 f0 72 7e f1 86 01 a7 d3 f0 39 13 de 36 8d 30
                                                                                                                                                                                                                              Data Ascii: }6-`/"Ho&DI0E2Xa-{5<,}``6jiim<UujYZjB\@g3Ejfp:Wp3ao1da J? jq7MffYfs$Hl(%.rw?m=~ycYbg)<W /Vxk$Br~960
                                                                                                                                                                                                                              2024-10-28 19:05:27 UTC1369INData Raw: 4e ae 73 fb cd 1d a5 3b cd 27 0c 18 48 58 5d 8e 45 98 32 1e 39 90 87 64 a6 6b 59 fd 0d d9 6a 90 8e c2 52 36 d1 d4 ed f7 03 51 12 21 98 ca 00 ea ee f7 20 56 86 bb 99 0a 25 22 08 15 5e d0 60 97 4e 33 4f f2 8c a2 0f fa 86 83 ac 5b f1 1d 76 3a e0 ca 84 3a d9 e8 5e da 9c 72 d7 bf e7 11 40 ea d2 ec 0a 8d 46 c5 5f ae d7 11 e5 01 08 4e 63 cc 42 d2 17 f1 fd c3 38 70 a3 5c 69 af a2 b5 d7 37 cf ee 8b 67 e5 ad 03 2a ee 8f d1 cd fd 2c 83 43 ab 9d 1a c2 0e e1 5b 87 36 b4 54 92 3f ba ba b5 16 85 25 f2 7a fb c5 40 01 06 18 6a 41 70 42 4e 35 f0 9e 22 34 54 9e a5 e0 f4 22 96 7d 30 75 4a f4 87 8f 9e 96 c8 9c 7e 33 f6 1e d9 0e d1 7b 7d 02 75 57 f6 8c e0 ee 4d 93 1e 6a fa 39 c8 2d 82 5d 13 f5 ab 9d 11 99 27 6c 53 b2 20 2f f0 52 3e 3c a5 2b e7 4f 9f 95 db d8 1f 65 42 23 95 42
                                                                                                                                                                                                                              Data Ascii: Ns;'HX]E29dkYjR6Q! V%"^`N3O[v::^r@F_NcB8p\i7g*,C[6T?%z@jApBN5"4T"}0uJ~3{}uWMj9-]'lS /R><+OeB#B
                                                                                                                                                                                                                              2024-10-28 19:05:27 UTC1369INData Raw: 35 e8 80 04 30 7a 7f 1e f3 cb f8 79 3c 88 e0 01 ea 83 60 4d 7c f6 d4 99 9a 64 4f 86 d9 a5 69 5a ae e3 19 c5 24 ae ee 19 bb 2b 23 1e 4b 48 c8 46 0a 8d c3 e9 c4 ea ed be 83 00 a7 8e 09 ee c8 18 f8 89 1f a7 8f 29 2d 09 be 06 3a 4d 24 cb 79 63 a0 ae 45 c0 25 41 69 95 92 05 32 5d 96 98 08 cc 6c e5 b6 a8 90 89 1c 9a 19 cd 38 86 49 1a bc 79 b2 d2 05 5a 17 47 4a b3 83 1a a2 06 ae 5c d5 1e 32 1a d6 99 58 62 18 bf 4c be f6 f0 9f 49 c2 41 2d fd 47 72 52 00 21 cd 30 a0 13 a0 db 4c 2b c0 51 68 aa 53 f3 59 d4 d2 13 d7 f2 53 bf 35 fd 5f 1e d8 28 a5 06 0e 70 6f 46 9a a7 54 89 87 11 af 23 6b 1c 4e db be ea 6c 7c 72 87 6e 06 b3 64 d7 48 a0 07 1e 96 dc 79 13 db 8a e6 f9 ee e4 c8 26 db 86 17 78 e3 70 b0 c1 f7 e1 e5 5b e9 16 38 47 1a 86 fe d9 64 74 ac a2 ac a3 b1 7a ec b0 83
                                                                                                                                                                                                                              Data Ascii: 50zy<`M|dOiZ$+#KHF)-:M$ycE%Ai2]l8IyZGJ\2XbLIA-GrR!0L+QhSYS5_(poFT#kNl|rndHy&xp[8Gdtz
                                                                                                                                                                                                                              2024-10-28 19:05:27 UTC1369INData Raw: d4 f3 e2 02 19 f2 19 ef 64 73 3d 23 01 33 c5 73 16 8f b5 50 2d d0 62 44 a0 d4 fc 22 8d 0f ec 5b 3a b0 77 c9 ba 5e 6a f9 89 d3 81 bb d0 51 65 6a 60 8c 8b 97 54 71 92 05 3d a2 fa b1 94 48 26 a3 6f 8f 1b a1 1b 6b c4 89 4c 44 de 57 a1 4f fb 86 c2 f9 94 eb ca 2a 4a 33 73 5b 19 ce 36 9d 6a 31 f0 40 d9 d8 6e 72 3c ae ce be db 87 86 23 89 cd d2 40 09 88 30 bf 9b 63 06 09 a2 9d 1f 05 99 3f ef b5 9d 3c 32 8a 44 d5 d3 a6 09 bf e8 7d af b0 54 73 cd d9 53 ce fd d0 22 e2 0b 52 cd 0a ae 95 a4 2e 7d df 6f 5a de cd 18 e3 87 f9 46 6f 2a 98 95 a7 dd 97 87 b6 ff b7 96 b5 3a dd f4 d6 1b c1 93 bc c1 37 c9 ed f7 48 c2 f2 e4 8d 9a 0e a5 78 a1 b4 5d c5 db c7 61 19 36 1e 76 35 ed 12 52 fd a0 cc be 65 31 87 ed 24 58 4c 85 9b ba c3 0a 4a 89 61 61 9a 11 13 dd 86 2c c6 f3 ec 84 90 cc
                                                                                                                                                                                                                              Data Ascii: ds=#3sP-bD"[:w^jQej`Tq=H&okLDWO*J3s[6j1@nr<#@0c?<2D}TsS"R.}oZFo*:7Hx]a6v5Re1$XLJaa,
                                                                                                                                                                                                                              2024-10-28 19:05:27 UTC1369INData Raw: f7 89 26 30 cb 63 92 c1 76 08 14 f0 c6 89 5c 8e c0 8a a1 f2 4a b5 41 ca cd 3b a4 f2 51 3b 1c 95 5d 85 89 fd 49 b4 4d 38 09 d9 73 af 02 aa d8 14 4d 66 f4 3f d4 b0 07 1c a1 49 12 18 9a b2 72 1b bb 72 21 d2 4b 86 39 d1 8f 38 70 d9 7d 51 bf ec bd 8d 8b e7 67 fb 2d 84 2a 0f 73 6d b5 7e c5 58 06 d7 50 1a 30 64 f8 4d 5e 08 b5 f0 3f 44 c5 18 64 49 82 6d 3c 86 a8 70 3b a1 7f 06 79 8e 06 2c 22 db a6 a6 36 ad e4 76 ca 70 07 54 5c 5e ca 6e f4 db f7 be 7f 05 33 6d a4 3e 38 a4 65 43 ae f1 dc 4e 7d 10 ad cd ea ed 63 c3 a0 e6 d9 ad 24 73 37 db bc 13 fa 9c 23 d5 b5 3c 53 46 2d 41 ba a7 a0 14 e4 86 f9 7a ac d2 e2 89 b1 13 cf 0a 80 42 81 09 2a 7b b8 06 36 63 67 1d 89 87 b1 54 7a ad 47 07 58 1f 32 2b 93 82 cd f6 d9 19 ff 61 07 b6 9c 30 9b 01 1b 86 a4 ff 07 3b e6 1c 20 9d 45
                                                                                                                                                                                                                              Data Ascii: &0cv\JA;Q;]IM8sMf?Irr!K98p}Qg-*sm~XP0dM^?DdIm<p;y,"6vpT\^n3m>8eCN}c$s7#<SF-AzB*{6cgTzGX2+a0; E
                                                                                                                                                                                                                              2024-10-28 19:05:27 UTC1369INData Raw: 9f 37 0d b9 e2 1a 0e 3f 2f 5b 43 e4 7b cc 6c f1 82 29 f2 24 18 4d 72 89 f5 c0 9a 7c 5e ba 04 91 09 61 99 bb e2 b7 10 03 fe a7 3a 88 a0 cd 22 e9 d6 8a 9d db 61 09 c2 6c 02 f2 3e 1b de 68 00 c7 e1 79 a2 7f 80 14 61 d1 ce 7b 9e 32 3e af fe 43 50 ae 89 90 b0 4c c5 0f 10 20 9a 6a 3f d1 6e 08 74 67 e5 9e d8 d3 5d 03 a6 16 e1 53 88 b8 f8 f8 7b e1 b5 55 d3 87 05 91 28 27 b3 b5 62 e7 a3 27 66 8f e6 67 30 d3 83 dd ea 18 95 c4 4c 50 41 a5 4d 74 64 15 07 cc 29 e3 b3 32 c3 ba e3 59 21 d6 76 00 8e 26 60 6f 85 af fe 32 12 50 5b 0b 1b 9d 61 de 94 84 bb 35 fb c0 0c 53 87 7c 23 2b 80 b2 01 37 4a 05 a4 8a 0a 23 1b c8 b8 cc 5f ab d5 64 55 a9 a4 36 23 56 19 44 ae 86 c0 9b 42 22 4b 83 f7 d6 7c a2 1a b8 c0 c1 19 16 80 29 02 6f 90 d0 10 aa 74 6b fd 6c 03 9a e6 c8 2c ae 14 fb 6c
                                                                                                                                                                                                                              Data Ascii: 7?/[C{l)$Mr|^a:"al>hya{2>CPL j?ntg]S{U('b'fg0LPAMtd)2Y!v&`o2P[a5S|#+7J#_dU6#VDB"K|)otkl,l
                                                                                                                                                                                                                              2024-10-28 19:05:27 UTC1369INData Raw: ed c5 a5 29 ea 15 c3 cf cb b4 3a 71 ba 49 ab 00 ed af 9e c1 1d 67 5a be 08 32 cf 76 1a 6c 66 2c df 10 d0 a3 a2 ce 7f 59 bf f3 87 d1 ae ec dd 62 d4 a9 ea 1c f9 9e 19 d9 58 6f c3 49 12 c4 97 cb 9c dd 58 a8 81 a2 0e 5f 27 01 c4 12 f2 c3 35 f5 c7 15 5d 1a 4a 84 b8 fc 32 50 d2 08 39 32 b0 a8 43 cd 89 fa d4 ff 0c fd 40 f1 99 a6 43 a5 a0 86 f9 9b 18 36 14 45 9f 65 d1 00 42 40 8b 0b 06 e8 ac df 41 91 39 94 df 87 c3 02 e7 e6 c7 b4 e8 79 06 5d 00 f5 05 48 f1 09 07 89 03 2d 1c e0 20 db 62 b6 a8 39 0d d1 f0 4f 1e f5 19 30 0c 75 77 a7 ac 49 e2 c8 f1 a6 02 37 4a a6 78 95 c5 ab 32 af f3 5c ca 19 56 66 3d 6e 56 91 56 80 ab a4 d0 22 23 39 93 ac d6 76 38 78 0a fb b6 6d 15 0f 14 70 41 68 f6 d3 13 e8 79 e2 91 33 82 bb 70 51 09 0e 25 e4 d0 74 5e af 91 d8 20 7c 83 c2 82 5d 9d
                                                                                                                                                                                                                              Data Ascii: ):qIgZ2vlf,YbXoIX_'5]J2P92C@C6EeB@A9y]H- b9O0uwI7Jx2\Vf=nVV"#9v8xmpAhy3pQ%t^ |]


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              46192.168.2.549806188.114.96.34436656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-28 19:05:27 UTC493OUTGET /wp-content/themes/assurena/js/swipebox/js/jquery.swipebox.min-ver=3cb662dc13829f593117e9787bc18689.js HTTP/1.1
                                                                                                                                                                                                                              Host: aceautoprotections.com
                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                              Cookie: PHPSESSID=bqjlr2nfkdf0o8qmc8ikbup0ms
                                                                                                                                                                                                                              2024-10-28 19:05:27 UTC945INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 19:05:27 GMT
                                                                                                                                                                                                                              Content-Type: text/javascript
                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Last-Modified: Fri, 15 Mar 2024 03:34:00 GMT
                                                                                                                                                                                                                              ETag: W/"500cfb-3304-613aaadc4abdc"
                                                                                                                                                                                                                              Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                                                              X-Powered-By: PleskLin
                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                              Age: 3476
                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=c8io%2BERw9sMfNhar4h9RxOYUNBD83zOv3y9tFMVRiVXaCDQwMFiVuKAp%2Fa4Ca83%2Bk7vwmKWYhfzRkkUkud67joKyae%2FXYBuVHbGTBEdpAp0Tmjg0uuBV6bokmCl74Hy%2BvK8N%2Fj3Q%2Bd1N"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                              CF-RAY: 8d9d32886c4d12ef-ATL
                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=17740&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2858&recv_bytes=1071&delivery_rate=162888&cwnd=32&unsent_bytes=0&cid=b4dd59c07e222f47&ts=185&x=0"
                                                                                                                                                                                                                              2024-10-28 19:05:27 UTC424INData Raw: 33 33 30 34 0d 0a 2f 2a 21 20 53 77 69 70 65 62 6f 78 20 76 31 2e 34 2e 34 20 7c 20 43 6f 6e 73 74 61 6e 74 69 6e 20 53 61 67 75 69 6e 20 63 73 61 67 2e 63 6f 20 7c 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 7c 20 67 69 74 68 75 62 2e 63 6f 6d 2f 62 72 75 74 61 6c 64 65 73 69 67 6e 2f 73 77 69 70 65 62 6f 78 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 69 2c 73 29 7b 69 2e 73 77 69 70 65 62 6f 78 3d 66 75 6e 63 74 69 6f 6e 28 6f 2c 6e 29 7b 76 61 72 20 61 2c 72 2c 6c 3d 7b 75 73 65 43 53 53 3a 21 30 2c 75 73 65 53 56 47 3a 21 30 2c 69 6e 69 74 69 61 6c 49 6e 64 65 78 4f 6e 41 72 72 61 79 3a 30 2c 72 65 6d 6f 76 65 42 61 72 73 4f 6e 4d 6f 62 69 6c 65 3a 21 30 2c 68 69 64 65 43 6c 6f 73 65 42 75 74 74 6f 6e 4f 6e 4d 6f 62 69 6c 65 3a 21 31 2c 68 69 64
                                                                                                                                                                                                                              Data Ascii: 3304/*! Swipebox v1.4.4 | Constantin Saguin csag.co | MIT License | github.com/brutaldesign/swipebox */!function(e,t,i,s){i.swipebox=function(o,n){var a,r,l={useCSS:!0,useSVG:!0,initialIndexOnArray:0,removeBarsOnMobile:!0,hideCloseButtonOnMobile:!1,hid
                                                                                                                                                                                                                              2024-10-28 19:05:27 UTC1369INData Raw: 69 64 65 6f 73 3a 21 31 2c 71 75 65 72 79 53 74 72 69 6e 67 44 61 74 61 3a 7b 7d 2c 74 6f 67 67 6c 65 43 6c 61 73 73 4f 6e 4c 6f 61 64 3a 22 22 2c 73 65 6c 65 63 74 6f 72 3a 6e 75 6c 6c 7d 2c 64 3d 74 68 69 73 2c 70 3d 5b 5d 2c 63 3d 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2e 6d 61 74 63 68 28 2f 28 69 50 61 64 29 7c 28 69 50 68 6f 6e 65 29 7c 28 69 50 6f 64 29 7c 28 41 6e 64 72 6f 69 64 29 7c 28 50 6c 61 79 42 6f 6f 6b 29 7c 28 42 42 31 30 29 7c 28 42 6c 61 63 6b 42 65 72 72 79 29 7c 28 4f 70 65 72 61 20 4d 69 6e 69 29 7c 28 49 45 4d 6f 62 69 6c 65 29 7c 28 77 65 62 4f 53 29 7c 28 4d 65 65 47 6f 29 2f 69 29 2c 62 3d 6e 75 6c 6c 21 3d 3d 63 7c 7c 74 2e 63 72 65 61 74 65 54 6f 75 63 68 21 3d 3d 73 7c 7c 22 6f 6e 74 6f 75 63 68 73 74 61 72
                                                                                                                                                                                                                              Data Ascii: ideos:!1,queryStringData:{},toggleClassOnLoad:"",selector:null},d=this,p=[],c=navigator.userAgent.match(/(iPad)|(iPhone)|(iPod)|(Android)|(PlayBook)|(BB10)|(BlackBerry)|(Opera Mini)|(IEMobile)|(webOS)|(MeeGo)/i),b=null!==c||t.createTouch!==s||"ontouchstar
                                                                                                                                                                                                                              2024-10-28 19:05:27 UTC1369INData Raw: 72 69 67 67 65 72 28 22 73 77 69 70 65 62 6f 78 2d 73 74 61 72 74 22 29 2c 69 2e 73 77 69 70 65 62 6f 78 2e 69 73 4f 70 65 6e 3d 21 30 2c 74 68 69 73 2e 62 75 69 6c 64 28 29 2c 74 68 69 73 2e 6f 70 65 6e 53 6c 69 64 65 28 65 29 2c 74 68 69 73 2e 6f 70 65 6e 4d 65 64 69 61 28 65 29 2c 74 68 69 73 2e 70 72 65 6c 6f 61 64 4d 65 64 69 61 28 65 2b 31 29 2c 74 68 69 73 2e 70 72 65 6c 6f 61 64 4d 65 64 69 61 28 65 2d 31 29 2c 64 2e 73 65 74 74 69 6e 67 73 2e 61 66 74 65 72 4f 70 65 6e 26 26 64 2e 73 65 74 74 69 6e 67 73 2e 61 66 74 65 72 4f 70 65 6e 28 65 29 7d 2c 62 75 69 6c 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 2c 74 3d 74 68 69 73 3b 69 28 22 62 6f 64 79 22 29 2e 61 70 70 65 6e 64 28 27 3c 64 69 76 20 69 64 3d 22 73 77 69 70 65 62 6f 78 2d 6f
                                                                                                                                                                                                                              Data Ascii: rigger("swipebox-start"),i.swipebox.isOpen=!0,this.build(),this.openSlide(e),this.openMedia(e),this.preloadMedia(e+1),this.preloadMedia(e-1),d.settings.afterOpen&&d.settings.afterOpen(e)},build:function(){var e,t=this;i("body").append('<div id="swipebox-o
                                                                                                                                                                                                                              2024-10-28 19:05:27 UTC1369INData Raw: 2e 77 69 64 74 68 28 29 2c 73 3d 65 2e 69 6e 6e 65 72 48 65 69 67 68 74 3f 65 2e 69 6e 6e 65 72 48 65 69 67 68 74 3a 69 28 65 29 2e 68 65 69 67 68 74 28 29 29 2c 6f 3d 7b 77 69 64 74 68 3a 74 2c 68 65 69 67 68 74 3a 73 7d 2c 69 28 22 23 73 77 69 70 65 62 6f 78 2d 6f 76 65 72 6c 61 79 22 29 2e 63 73 73 28 6f 29 7d 2c 72 65 73 69 7a 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 3b 69 28 65 29 2e 72 65 73 69 7a 65 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 2e 73 65 74 44 69 6d 28 29 7d 29 2e 72 65 73 69 7a 65 28 29 7d 2c 73 75 70 70 6f 72 74 54 72 61 6e 73 69 74 69 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 2c 69 3d 22 74 72 61 6e 73 69 74 69 6f 6e 20 57 65 62 6b 69 74 54 72 61 6e 73 69 74 69 6f 6e 20 4d 6f 7a 54 72 61 6e 73
                                                                                                                                                                                                                              Data Ascii: .width(),s=e.innerHeight?e.innerHeight:i(e).height()),o={width:t,height:s},i("#swipebox-overlay").css(o)},resize:function(){var t=this;i(e).resize(function(){t.setDim()}).resize()},supportTransition:function(){var e,i="transition WebkitTransition MozTrans
                                                                                                                                                                                                                              2024-10-28 19:05:27 UTC1369INData Raw: 69 64 65 72 22 29 2e 63 73 73 28 7b 22 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 22 3a 22 22 2c 74 72 61 6e 73 69 74 69 6f 6e 3a 22 22 7d 29 2c 64 3d 21 30 29 2c 64 26 26 28 30 3c 74 3f 30 3d 3d 3d 65 3f 69 28 22 23 73 77 69 70 65 62 6f 78 2d 6f 76 65 72 6c 61 79 22 29 2e 61 64 64 43 6c 61 73 73 28 22 6c 65 66 74 53 70 72 69 6e 67 54 6f 75 63 68 22 29 3a 28 69 28 22 23 73 77 69 70 65 62 6f 78 2d 6f 76 65 72 6c 61 79 22 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 6c 65 66 74 53 70 72 69 6e 67 54 6f 75 63 68 22 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 72 69 67 68 74 53 70 72 69 6e 67 54 6f 75 63 68 22 29 2c 69 28 22 23 73 77 69 70 65 62 6f 78 2d 73 6c 69 64 65 72 22 29 2e 63 73 73 28 7b 22 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d
                                                                                                                                                                                                                              Data Ascii: ider").css({"-webkit-transition":"",transition:""}),d=!0),d&&(0<t?0===e?i("#swipebox-overlay").addClass("leftSpringTouch"):(i("#swipebox-overlay").removeClass("leftSpringTouch").removeClass("rightSpringTouch"),i("#swipebox-slider").css({"-webkit-transform
                                                                                                                                                                                                                              2024-10-28 19:05:27 UTC1369INData Raw: 6d 6f 76 65 43 6c 61 73 73 28 22 72 69 67 68 74 53 70 72 69 6e 67 54 6f 75 63 68 22 29 2c 69 28 22 2e 74 6f 75 63 68 69 6e 67 22 29 2e 6f 66 66 28 22 74 6f 75 63 68 6d 6f 76 65 22 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 74 6f 75 63 68 69 6e 67 22 29 7d 29 7d 2c 73 65 74 54 69 6d 65 6f 75 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 64 2e 73 65 74 74 69 6e 67 73 2e 68 69 64 65 42 61 72 73 44 65 6c 61 79 3e 30 29 7b 76 61 72 20 74 3d 74 68 69 73 3b 74 2e 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 29 2c 74 2e 74 69 6d 65 6f 75 74 3d 65 2e 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 2e 68 69 64 65 42 61 72 73 28 29 7d 2c 64 2e 73 65 74 74 69 6e 67 73 2e 68 69 64 65 42 61 72 73 44 65 6c 61 79 29 7d 7d 2c 63 6c 65 61 72 54 69 6d 65
                                                                                                                                                                                                                              Data Ascii: moveClass("rightSpringTouch"),i(".touching").off("touchmove").removeClass("touching")})},setTimeout:function(){if(d.settings.hideBarsDelay>0){var t=this;t.clearTimeout(),t.timeout=e.setTimeout(function(){t.hideBars()},d.settings.hideBarsDelay)}},clearTime
                                                                                                                                                                                                                              2024-10-28 19:05:27 UTC1369INData Raw: 6f 70 61 67 61 74 69 6f 6e 28 29 2c 33 37 3d 3d 3d 65 2e 6b 65 79 43 6f 64 65 3f 74 2e 67 65 74 50 72 65 76 28 29 3a 33 39 3d 3d 3d 65 2e 6b 65 79 43 6f 64 65 3f 74 2e 67 65 74 4e 65 78 74 28 29 3a 32 37 3d 3d 3d 65 2e 6b 65 79 43 6f 64 65 26 26 74 2e 63 6c 6f 73 65 53 6c 69 64 65 28 29 7d 29 7d 2c 61 63 74 69 6f 6e 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 2c 74 3d 22 74 6f 75 63 68 65 6e 64 20 63 6c 69 63 6b 22 3b 70 2e 6c 65 6e 67 74 68 3c 32 3f 28 69 28 22 23 73 77 69 70 65 62 6f 78 2d 62 6f 74 74 6f 6d 2d 62 61 72 22 29 2e 68 69 64 65 28 29 2c 73 3d 3d 3d 70 5b 31 5d 26 26 69 28 22 23 73 77 69 70 65 62 6f 78 2d 74 6f 70 2d 62 61 72 22 29 2e 68 69 64 65 28 29 29 3a 28 69 28 22 23 73 77 69 70 65 62 6f 78 2d 70 72 65 76 22 29
                                                                                                                                                                                                                              Data Ascii: opagation(),37===e.keyCode?t.getPrev():39===e.keyCode?t.getNext():27===e.keyCode&&t.closeSlide()})},actions:function(){var e=this,t="touchend click";p.length<2?(i("#swipebox-bottom-bar").hide(),s===p[1]&&i("#swipebox-top-bar").hide()):(i("#swipebox-prev")
                                                                                                                                                                                                                              2024-10-28 19:05:27 UTC1369INData Raw: 65 5d 21 3d 3d 73 26 26 28 69 3d 70 5b 65 5d 2e 68 72 65 66 29 2c 74 2e 69 73 56 69 64 65 6f 28 69 29 3f 74 2e 6f 70 65 6e 4d 65 64 69 61 28 65 29 3a 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 2e 6f 70 65 6e 4d 65 64 69 61 28 65 29 7d 2c 31 65 33 29 7d 2c 6f 70 65 6e 4d 65 64 69 61 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6f 3b 69 66 28 70 5b 65 5d 21 3d 3d 73 26 26 28 74 3d 70 5b 65 5d 2e 68 72 65 66 29 2c 65 3c 30 7c 7c 65 3e 3d 70 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 21 31 3b 6f 3d 69 28 22 23 73 77 69 70 65 62 6f 78 2d 73 6c 69 64 65 72 20 2e 73 6c 69 64 65 22 29 2e 65 71 28 65 29 2c 74 68 69 73 2e 69 73 56 69 64 65 6f 28 74 29 3f 28 6f 2e 68 74 6d 6c 28 74 68 69 73 2e 67 65 74 56 69 64 65 6f 28 74 29 29
                                                                                                                                                                                                                              Data Ascii: e]!==s&&(i=p[e].href),t.isVideo(i)?t.openMedia(e):setTimeout(function(){t.openMedia(e)},1e3)},openMedia:function(e){var t,o;if(p[e]!==s&&(t=p[e].href),e<0||e>=p.length)return!1;o=i("#swipebox-slider .slide").eq(e),this.isVideo(t)?(o.html(this.getVideo(t))
                                                                                                                                                                                                                              2024-10-28 19:05:27 UTC1369INData Raw: 5b 61 2d 7a 41 2d 5a 30 2d 39 5c 2d 5f 5d 2b 29 2f 29 2c 73 3d 65 2e 6d 61 74 63 68 28 2f 28 3f 3a 77 77 77 5c 2e 29 3f 79 6f 75 74 75 5c 2e 62 65 5c 2f 28 5b 61 2d 7a 41 2d 5a 30 2d 39 5c 2d 5f 5d 2b 29 2f 29 2c 6f 3d 65 2e 6d 61 74 63 68 28 2f 28 3f 3a 77 77 77 5c 2e 29 3f 76 69 6d 65 6f 5c 2e 63 6f 6d 5c 2f 28 5b 30 2d 39 5d 2a 29 2f 29 2c 6e 3d 22 22 3b 72 65 74 75 72 6e 20 69 7c 7c 73 3f 28 73 26 26 28 69 3d 73 29 2c 6e 3d 61 2e 70 61 72 73 65 55 72 69 28 65 2c 7b 61 75 74 6f 70 6c 61 79 3a 64 2e 73 65 74 74 69 6e 67 73 2e 61 75 74 6f 70 6c 61 79 56 69 64 65 6f 73 3f 22 31 22 3a 22 30 22 2c 76 3a 22 22 7d 29 2c 74 3d 27 3c 69 66 72 61 6d 65 20 77 69 64 74 68 3d 22 35 36 30 22 20 68 65 69 67 68 74 3d 22 33 31 35 22 20 73 72 63 3d 22 2f 2f 27 2b 69 5b
                                                                                                                                                                                                                              Data Ascii: [a-zA-Z0-9\-_]+)/),s=e.match(/(?:www\.)?youtu\.be\/([a-zA-Z0-9\-_]+)/),o=e.match(/(?:www\.)?vimeo\.com\/([0-9]*)/),n="";return i||s?(s&&(i=s),n=a.parseUri(e,{autoplay:d.settings.autoplayVideos?"1":"0",v:""}),t='<iframe width="560" height="315" src="//'+i[
                                                                                                                                                                                                                              2024-10-28 19:05:27 UTC1369INData Raw: 2c 65 29 2c 73 2b 2b 2c 74 2e 73 65 74 53 6c 69 64 65 28 73 29 2c 74 2e 70 72 65 6c 6f 61 64 4d 65 64 69 61 28 73 2b 31 29 2c 64 2e 73 65 74 74 69 6e 67 73 2e 6e 65 78 74 53 6c 69 64 65 26 26 64 2e 73 65 74 74 69 6e 67 73 2e 6e 65 78 74 53 6c 69 64 65 28 73 29 29 3a 21 30 3d 3d 3d 64 2e 73 65 74 74 69 6e 67 73 2e 6c 6f 6f 70 41 74 45 6e 64 3f 28 65 3d 69 28 22 23 73 77 69 70 65 62 6f 78 2d 73 6c 69 64 65 72 20 2e 73 6c 69 64 65 22 29 2e 65 71 28 73 29 2e 63 6f 6e 74 65 6e 74 73 28 29 2e 66 69 6e 64 28 22 69 66 72 61 6d 65 22 29 2e 61 74 74 72 28 22 73 72 63 22 29 2c 69 28 22 23 73 77 69 70 65 62 6f 78 2d 73 6c 69 64 65 72 20 2e 73 6c 69 64 65 22 29 2e 65 71 28 73 29 2e 63 6f 6e 74 65 6e 74 73 28 29 2e 66 69 6e 64 28 22 69 66 72 61 6d 65 22 29 2e 61 74 74
                                                                                                                                                                                                                              Data Ascii: ,e),s++,t.setSlide(s),t.preloadMedia(s+1),d.settings.nextSlide&&d.settings.nextSlide(s)):!0===d.settings.loopAtEnd?(e=i("#swipebox-slider .slide").eq(s).contents().find("iframe").attr("src"),i("#swipebox-slider .slide").eq(s).contents().find("iframe").att


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              47192.168.2.549814151.101.1.2294436656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-28 19:05:27 UTC573OUTGET /npm/bootstrap@5.3.0/dist/js/bootstrap.bundle.min.js HTTP/1.1
                                                                                                                                                                                                                              Host: cdn.jsdelivr.net
                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                              Referer: https://aceautoprotections.com/
                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                              2024-10-28 19:05:27 UTC776INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Content-Length: 80421
                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                              Access-Control-Expose-Headers: *
                                                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                                                              Cache-Control: public, max-age=31536000, s-maxage=31536000, immutable
                                                                                                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                              Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                              X-JSD-Version: 5.3.0
                                                                                                                                                                                                                              X-JSD-Version-Type: version
                                                                                                                                                                                                                              ETag: W/"13a25-1yL6mYLaiqSN+IJRuxiX8Twds7k"
                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                              Age: 2393271
                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 19:05:27 GMT
                                                                                                                                                                                                                              X-Served-By: cache-fra-etou8220038-FRA, cache-dfw-kdfw8210080-DFW
                                                                                                                                                                                                                              X-Cache: HIT, HIT
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                              2024-10-28 19:05:27 UTC1378INData Raw: 2f 2a 21 0a 20 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 35 2e 33 2e 30 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0a 20 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 32 33 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 67 72 61 70 68 73 2f 63 6f 6e 74 72 69 62 75 74 6f 72 73 29 0a 20 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 69 6e 2f 4c 49 43 45 4e 53 45 29 0a 20 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62
                                                                                                                                                                                                                              Data Ascii: /*! * Bootstrap v5.3.0 (https://getbootstrap.com/) * Copyright 2011-2023 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors) * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE) */!function(t,e){"ob
                                                                                                                                                                                                                              2024-10-28 19:05:27 UTC1378INData Raw: 65 26 26 65 2e 70 61 72 65 6e 74 4e 6f 64 65 21 3d 3d 69 29 72 65 74 75 72 6e 21 31 3b 69 66 28 6e 75 6c 6c 3d 3d 3d 65 29 72 65 74 75 72 6e 21 31 7d 72 65 74 75 72 6e 20 65 7d 2c 6c 3d 74 3d 3e 21 74 7c 7c 74 2e 6e 6f 64 65 54 79 70 65 21 3d 3d 4e 6f 64 65 2e 45 4c 45 4d 45 4e 54 5f 4e 4f 44 45 7c 7c 21 21 74 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 22 64 69 73 61 62 6c 65 64 22 29 7c 7c 28 76 6f 69 64 20 30 21 3d 3d 74 2e 64 69 73 61 62 6c 65 64 3f 74 2e 64 69 73 61 62 6c 65 64 3a 74 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 22 64 69 73 61 62 6c 65 64 22 29 26 26 22 66 61 6c 73 65 22 21 3d 3d 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 69 73 61 62 6c 65 64 22 29 29 2c 63 3d 74 3d 3e 7b 69 66 28 21 64 6f 63 75 6d 65 6e 74 2e 64
                                                                                                                                                                                                                              Data Ascii: e&&e.parentNode!==i)return!1;if(null===e)return!1}return e},l=t=>!t||t.nodeType!==Node.ELEMENT_NODE||!!t.classList.contains("disabled")||(void 0!==t.disabled?t.disabled:t.hasAttribute("disabled")&&"false"!==t.getAttribute("disabled")),c=t=>{if(!document.d
                                                                                                                                                                                                                              2024-10-28 19:05:27 UTC1378INData Raw: 54 69 6d 65 6f 75 74 28 28 28 29 3d 3e 7b 72 7c 7c 73 28 65 29 7d 29 2c 6f 29 7d 2c 62 3d 28 74 2c 65 2c 69 2c 6e 29 3d 3e 7b 63 6f 6e 73 74 20 73 3d 74 2e 6c 65 6e 67 74 68 3b 6c 65 74 20 6f 3d 74 2e 69 6e 64 65 78 4f 66 28 65 29 3b 72 65 74 75 72 6e 2d 31 3d 3d 3d 6f 3f 21 69 26 26 6e 3f 74 5b 73 2d 31 5d 3a 74 5b 30 5d 3a 28 6f 2b 3d 69 3f 31 3a 2d 31 2c 6e 26 26 28 6f 3d 28 6f 2b 73 29 25 73 29 2c 74 5b 4d 61 74 68 2e 6d 61 78 28 30 2c 4d 61 74 68 2e 6d 69 6e 28 6f 2c 73 2d 31 29 29 5d 29 7d 2c 76 3d 2f 5b 5e 2e 5d 2a 28 3f 3d 5c 2e 2e 2a 29 5c 2e 7c 2e 2a 2f 2c 79 3d 2f 5c 2e 2e 2a 2f 2c 77 3d 2f 3a 3a 5c 64 2b 24 2f 2c 41 3d 7b 7d 3b 6c 65 74 20 45 3d 31 3b 63 6f 6e 73 74 20 54 3d 7b 6d 6f 75 73 65 65 6e 74 65 72 3a 22 6d 6f 75 73 65 6f 76 65 72 22
                                                                                                                                                                                                                              Data Ascii: Timeout((()=>{r||s(e)}),o)},b=(t,e,i,n)=>{const s=t.length;let o=t.indexOf(e);return-1===o?!i&&n?t[s-1]:t[0]:(o+=i?1:-1,n&&(o=(o+s)%s),t[Math.max(0,Math.min(o,s-1))])},v=/[^.]*(?=\..*)\.|.*/,y=/\..*/,w=/::\d+$/,A={};let E=1;const T={mouseenter:"mouseover"
                                                                                                                                                                                                                              2024-10-28 19:05:27 UTC1378INData Raw: 74 68 69 73 2c 65 29 7d 3b 72 3d 74 28 72 29 7d 63 6f 6e 73 74 20 6c 3d 78 28 74 29 2c 63 3d 6c 5b 61 5d 7c 7c 28 6c 5b 61 5d 3d 7b 7d 29 2c 68 3d 6b 28 63 2c 72 2c 6f 3f 69 3a 6e 75 6c 6c 29 3b 69 66 28 68 29 72 65 74 75 72 6e 20 76 6f 69 64 28 68 2e 6f 6e 65 4f 66 66 3d 68 2e 6f 6e 65 4f 66 66 26 26 73 29 3b 63 6f 6e 73 74 20 64 3d 4f 28 72 2c 65 2e 72 65 70 6c 61 63 65 28 76 2c 22 22 29 29 2c 75 3d 6f 3f 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 69 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 20 6e 28 73 29 7b 63 6f 6e 73 74 20 6f 3d 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 65 29 3b 66 6f 72 28 6c 65 74 7b 74 61 72 67 65 74 3a 72 7d 3d 73 3b 72 26 26 72 21 3d 3d 74 68 69 73 3b 72 3d 72 2e 70 61 72 65 6e 74 4e 6f 64 65 29 66 6f 72 28
                                                                                                                                                                                                                              Data Ascii: this,e)};r=t(r)}const l=x(t),c=l[a]||(l[a]={}),h=k(c,r,o?i:null);if(h)return void(h.oneOff=h.oneOff&&s);const d=O(r,e.replace(v,"")),u=o?function(t,e,i){return function n(s){const o=t.querySelectorAll(e);for(let{target:r}=s;r&&r!==this;r=r.parentNode)for(
                                                                                                                                                                                                                              2024-10-28 19:05:27 UTC1378INData Raw: 3d 21 31 3b 65 21 3d 3d 4e 28 65 29 26 26 6e 26 26 28 73 3d 6e 2e 45 76 65 6e 74 28 65 2c 69 29 2c 6e 28 74 29 2e 74 72 69 67 67 65 72 28 73 29 2c 6f 3d 21 73 2e 69 73 50 72 6f 70 61 67 61 74 69 6f 6e 53 74 6f 70 70 65 64 28 29 2c 72 3d 21 73 2e 69 73 49 6d 6d 65 64 69 61 74 65 50 72 6f 70 61 67 61 74 69 6f 6e 53 74 6f 70 70 65 64 28 29 2c 61 3d 73 2e 69 73 44 65 66 61 75 6c 74 50 72 65 76 65 6e 74 65 64 28 29 29 3b 63 6f 6e 73 74 20 6c 3d 4d 28 6e 65 77 20 45 76 65 6e 74 28 65 2c 7b 62 75 62 62 6c 65 73 3a 6f 2c 63 61 6e 63 65 6c 61 62 6c 65 3a 21 30 7d 29 2c 69 29 3b 72 65 74 75 72 6e 20 61 26 26 6c 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 72 26 26 74 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 6c 29 2c 6c 2e 64 65 66 61 75 6c 74 50 72 65
                                                                                                                                                                                                                              Data Ascii: =!1;e!==N(e)&&n&&(s=n.Event(e,i),n(t).trigger(s),o=!s.isPropagationStopped(),r=!s.isImmediatePropagationStopped(),a=s.isDefaultPrevented());const l=M(new Event(e,{bubbles:o,cancelable:!0}),i);return a&&l.preventDefault(),r&&t.dispatchEvent(l),l.defaultPre
                                                                                                                                                                                                                              2024-10-28 19:05:27 UTC1378INData Raw: 3d 74 68 69 73 2e 5f 6d 65 72 67 65 43 6f 6e 66 69 67 4f 62 6a 28 74 29 2c 74 3d 74 68 69 73 2e 5f 63 6f 6e 66 69 67 41 66 74 65 72 4d 65 72 67 65 28 74 29 2c 74 68 69 73 2e 5f 74 79 70 65 43 68 65 63 6b 43 6f 6e 66 69 67 28 74 29 2c 74 7d 5f 63 6f 6e 66 69 67 41 66 74 65 72 4d 65 72 67 65 28 74 29 7b 72 65 74 75 72 6e 20 74 7d 5f 6d 65 72 67 65 43 6f 6e 66 69 67 4f 62 6a 28 74 2c 65 29 7b 63 6f 6e 73 74 20 69 3d 6f 28 65 29 3f 48 2e 67 65 74 44 61 74 61 41 74 74 72 69 62 75 74 65 28 65 2c 22 63 6f 6e 66 69 67 22 29 3a 7b 7d 3b 72 65 74 75 72 6e 7b 2e 2e 2e 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2e 44 65 66 61 75 6c 74 2c 2e 2e 2e 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 69 3f 69 3a 7b 7d 2c 2e 2e 2e 6f 28 65 29 3f 48 2e 67 65 74 44 61
                                                                                                                                                                                                                              Data Ascii: =this._mergeConfigObj(t),t=this._configAfterMerge(t),this._typeCheckConfig(t),t}_configAfterMerge(t){return t}_mergeConfigObj(t,e){const i=o(e)?H.getDataAttribute(e,"config"):{};return{...this.constructor.Default,..."object"==typeof i?i:{},...o(e)?H.getDa
                                                                                                                                                                                                                              2024-10-28 19:05:27 UTC1378INData Raw: 73 74 61 74 69 63 20 67 65 74 20 45 56 45 4e 54 5f 4b 45 59 28 29 7b 72 65 74 75 72 6e 60 2e 24 7b 74 68 69 73 2e 44 41 54 41 5f 4b 45 59 7d 60 7d 73 74 61 74 69 63 20 65 76 65 6e 74 4e 61 6d 65 28 74 29 7b 72 65 74 75 72 6e 60 24 7b 74 7d 24 7b 74 68 69 73 2e 45 56 45 4e 54 5f 4b 45 59 7d 60 7d 7d 63 6f 6e 73 74 20 42 3d 74 3d 3e 7b 6c 65 74 20 65 3d 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 62 73 2d 74 61 72 67 65 74 22 29 3b 69 66 28 21 65 7c 7c 22 23 22 3d 3d 3d 65 29 7b 6c 65 74 20 69 3d 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 68 72 65 66 22 29 3b 69 66 28 21 69 7c 7c 21 69 2e 69 6e 63 6c 75 64 65 73 28 22 23 22 29 26 26 21 69 2e 73 74 61 72 74 73 57 69 74 68 28 22 2e 22 29 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 69 2e 69
                                                                                                                                                                                                                              Data Ascii: static get EVENT_KEY(){return`.${this.DATA_KEY}`}static eventName(t){return`${t}${this.EVENT_KEY}`}}const B=t=>{let e=t.getAttribute("data-bs-target");if(!e||"#"===e){let i=t.getAttribute("href");if(!i||!i.includes("#")&&!i.startsWith("."))return null;i.i
                                                                                                                                                                                                                              2024-10-28 19:05:27 UTC1378INData Raw: 20 69 3d 60 63 6c 69 63 6b 2e 64 69 73 6d 69 73 73 24 7b 74 2e 45 56 45 4e 54 5f 4b 45 59 7d 60 2c 6e 3d 74 2e 4e 41 4d 45 3b 50 2e 6f 6e 28 64 6f 63 75 6d 65 6e 74 2c 69 2c 60 5b 64 61 74 61 2d 62 73 2d 64 69 73 6d 69 73 73 3d 22 24 7b 6e 7d 22 5d 60 2c 28 66 75 6e 63 74 69 6f 6e 28 69 29 7b 69 66 28 5b 22 41 22 2c 22 41 52 45 41 22 5d 2e 69 6e 63 6c 75 64 65 73 28 74 68 69 73 2e 74 61 67 4e 61 6d 65 29 26 26 69 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 6c 28 74 68 69 73 29 29 72 65 74 75 72 6e 3b 63 6f 6e 73 74 20 73 3d 7a 2e 67 65 74 45 6c 65 6d 65 6e 74 46 72 6f 6d 53 65 6c 65 63 74 6f 72 28 74 68 69 73 29 7c 7c 74 68 69 73 2e 63 6c 6f 73 65 73 74 28 60 2e 24 7b 6e 7d 60 29 3b 74 2e 67 65 74 4f 72 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65
                                                                                                                                                                                                                              Data Ascii: i=`click.dismiss${t.EVENT_KEY}`,n=t.NAME;P.on(document,i,`[data-bs-dismiss="${n}"]`,(function(i){if(["A","AREA"].includes(this.tagName)&&i.preventDefault(),l(this))return;const s=z.getElementFromSelector(this)||this.closest(`.${n}`);t.getOrCreateInstance
                                                                                                                                                                                                                              2024-10-28 19:05:27 UTC1378INData Raw: 74 43 61 6c 6c 62 61 63 6b 3a 6e 75 6c 6c 7d 2c 58 3d 7b 65 6e 64 43 61 6c 6c 62 61 63 6b 3a 22 28 66 75 6e 63 74 69 6f 6e 7c 6e 75 6c 6c 29 22 2c 6c 65 66 74 43 61 6c 6c 62 61 63 6b 3a 22 28 66 75 6e 63 74 69 6f 6e 7c 6e 75 6c 6c 29 22 2c 72 69 67 68 74 43 61 6c 6c 62 61 63 6b 3a 22 28 66 75 6e 63 74 69 6f 6e 7c 6e 75 6c 6c 29 22 7d 3b 63 6c 61 73 73 20 59 20 65 78 74 65 6e 64 73 20 24 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 74 2c 65 29 7b 73 75 70 65 72 28 29 2c 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 3d 74 2c 74 26 26 59 2e 69 73 53 75 70 70 6f 72 74 65 64 28 29 26 26 28 74 68 69 73 2e 5f 63 6f 6e 66 69 67 3d 74 68 69 73 2e 5f 67 65 74 43 6f 6e 66 69 67 28 65 29 2c 74 68 69 73 2e 5f 64 65 6c 74 61 58 3d 30 2c 74 68 69 73 2e 5f 73 75 70 70 6f 72 74 50 6f
                                                                                                                                                                                                                              Data Ascii: tCallback:null},X={endCallback:"(function|null)",leftCallback:"(function|null)",rightCallback:"(function|null)"};class Y extends ${constructor(t,e){super(),this._element=t,t&&Y.isSupported()&&(this._config=this._getConfig(e),this._deltaX=0,this._supportPo
                                                                                                                                                                                                                              2024-10-28 19:05:27 UTC1308INData Raw: 74 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 73 75 70 70 6f 72 74 50 6f 69 6e 74 65 72 45 76 65 6e 74 73 26 26 28 22 70 65 6e 22 3d 3d 3d 74 2e 70 6f 69 6e 74 65 72 54 79 70 65 7c 7c 22 74 6f 75 63 68 22 3d 3d 3d 74 2e 70 6f 69 6e 74 65 72 54 79 70 65 29 7d 73 74 61 74 69 63 20 69 73 53 75 70 70 6f 72 74 65 64 28 29 7b 72 65 74 75 72 6e 22 6f 6e 74 6f 75 63 68 73 74 61 72 74 22 69 6e 20 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 7c 7c 6e 61 76 69 67 61 74 6f 72 2e 6d 61 78 54 6f 75 63 68 50 6f 69 6e 74 73 3e 30 7d 7d 63 6f 6e 73 74 20 55 3d 22 6e 65 78 74 22 2c 47 3d 22 70 72 65 76 22 2c 4a 3d 22 6c 65 66 74 22 2c 5a 3d 22 72 69 67 68 74 22 2c 74 74 3d 22 73 6c 69 64 2e 62 73 2e 63 61 72 6f 75 73 65 6c 22 2c 65 74 3d 22 63
                                                                                                                                                                                                                              Data Ascii: t){return this._supportPointerEvents&&("pen"===t.pointerType||"touch"===t.pointerType)}static isSupported(){return"ontouchstart"in document.documentElement||navigator.maxTouchPoints>0}}const U="next",G="prev",J="left",Z="right",tt="slid.bs.carousel",et="c


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              48192.168.2.549817188.114.96.34436656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-28 19:05:27 UTC437OUTGET /wp-includes/js/jquery/jquery.min-ver=3.6.4.js HTTP/1.1
                                                                                                                                                                                                                              Host: aceautoprotections.com
                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                              Cookie: PHPSESSID=bqjlr2nfkdf0o8qmc8ikbup0ms
                                                                                                                                                                                                                              2024-10-28 19:05:27 UTC940INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 19:05:27 GMT
                                                                                                                                                                                                                              Content-Type: text/javascript
                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Last-Modified: Fri, 15 Mar 2024 03:33:02 GMT
                                                                                                                                                                                                                              ETag: W/"500e75-15ed8-613aaaa431d6a"
                                                                                                                                                                                                                              Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                                                              X-Powered-By: PleskLin
                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                              Age: 3476
                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=3SPYMg38ZimlfFunOIxUKL36ZtTQ%2FkTR%2B4hFRgIXFIQ1nfErSIHQwraeAzIL4tRCVo2dwKZN%2FZXPEbvEFvEJRCa5m5sdkNyXaIkYp5vU3%2BgSSn9Tj4yBmUTjqtMQ7fTxAxiJLVXM9sdd"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                              CF-RAY: 8d9d32891d5b44ed-ATL
                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=18487&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2859&recv_bytes=1015&delivery_rate=156896&cwnd=32&unsent_bytes=0&cid=41559ff9be3fc126&ts=169&x=0"
                                                                                                                                                                                                                              2024-10-28 19:05:27 UTC429INData Raw: 37 63 62 32 0d 0a 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 34 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f
                                                                                                                                                                                                                              Data Ascii: 7cb2/*! jQuery v3.6.4 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Erro
                                                                                                                                                                                                                              2024-10-28 19:05:27 UTC1369INData Raw: 67 3d 74 2e 66 6c 61 74 3f 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 2e 66 6c 61 74 2e 63 61 6c 6c 28 65 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 2e 63 6f 6e 63 61 74 2e 61 70 70 6c 79 28 5b 5d 2c 65 29 7d 2c 75 3d 74 2e 70 75 73 68 2c 69 3d 74 2e 69 6e 64 65 78 4f 66 2c 6e 3d 7b 7d 2c 6f 3d 6e 2e 74 6f 53 74 72 69 6e 67 2c 79 3d 6e 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 61 3d 79 2e 74 6f 53 74 72 69 6e 67 2c 6c 3d 61 2e 63 61 6c 6c 28 4f 62 6a 65 63 74 29 2c 76 3d 7b 7d 2c 6d 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 22 6e 75 6d 62 65 72 22 21 3d 74 79 70 65 6f 66 20 65 2e 6e 6f 64 65 54 79 70 65 26 26 22 66 75 6e 63 74
                                                                                                                                                                                                                              Data Ascii: g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,y=n.hasOwnProperty,a=y.toString,l=a.call(Object),v={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"funct
                                                                                                                                                                                                                              2024-10-28 19:05:27 UTC1369INData Raw: 72 6e 20 74 68 69 73 2e 65 71 28 2d 31 29 7d 2c 65 76 65 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 53 2e 67 72 65 70 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 28 74 2b 31 29 25 32 7d 29 29 7d 2c 6f 64 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 53 2e 67 72 65 70 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 25 32 7d 29 29 7d 2c 65 71 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 6c 65 6e 67 74 68 2c 6e 3d 2b 65 2b 28 65 3c 30 3f 74 3a 30 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 30 3c 3d 6e 26 26 6e 3c 74
                                                                                                                                                                                                                              Data Ascii: rn this.eq(-1)},even:function(){return this.pushStack(S.grep(this,function(e,t){return(t+1)%2}))},odd:function(){return this.pushStack(S.grep(this,function(e,t){return t%2}))},eq:function(e){var t=this.length,n=+e+(e<0?t:0);return this.pushStack(0<=n&&n<t
                                                                                                                                                                                                                              2024-10-28 19:05:27 UTC1369INData Raw: 65 61 6b 3b 72 65 74 75 72 6e 20 65 7d 2c 6d 61 6b 65 41 72 72 61 79 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 74 7c 7c 5b 5d 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 65 26 26 28 70 28 4f 62 6a 65 63 74 28 65 29 29 3f 53 2e 6d 65 72 67 65 28 6e 2c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 3f 5b 65 5d 3a 65 29 3a 75 2e 63 61 6c 6c 28 6e 2c 65 29 29 2c 6e 7d 2c 69 6e 41 72 72 61 79 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 74 3f 2d 31 3a 69 2e 63 61 6c 6c 28 74 2c 65 2c 6e 29 7d 2c 6d 65 72 67 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 2b 74 2e 6c 65 6e 67 74 68 2c 72 3d 30 2c 69 3d 65 2e 6c 65 6e 67 74 68 3b 72 3c 6e 3b 72 2b 2b 29 65 5b 69
                                                                                                                                                                                                                              Data Ascii: eak;return e},makeArray:function(e,t){var n=t||[];return null!=e&&(p(Object(e))?S.merge(n,"string"==typeof e?[e]:e):u.call(n,e)),n},inArray:function(e,t,n){return null==t?-1:i.call(t,e,n)},merge:function(e,t){for(var n=+t.length,r=0,i=e.length;r<n;r++)e[i
                                                                                                                                                                                                                              2024-10-28 19:05:27 UTC1369INData Raw: 5c 2e 7c 5b 5e 5c 5c 5c 5c 27 5d 29 2a 29 27 7c 5c 22 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 5c 22 5d 29 2a 29 5c 22 7c 28 22 2b 49 2b 22 29 29 7c 29 22 2b 4d 2b 22 2a 5c 5c 5d 22 2c 46 3d 22 3a 28 22 2b 49 2b 22 29 28 3f 3a 5c 5c 28 28 28 27 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 27 5d 29 2a 29 27 7c 5c 22 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 5c 22 5d 29 2a 29 5c 22 29 7c 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 28 29 5b 5c 5c 5d 5d 7c 22 2b 57 2b 22 29 2a 29 7c 2e 2a 29 5c 5c 29 7c 29 22 2c 24 3d 6e 65 77 20 52 65 67 45 78 70 28 4d 2b 22 2b 22 2c 22 67 22 29 2c 42 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 4d 2b 22 2b 7c 28 28 3f 3a 5e 7c 5b 5e 5c 5c 5c 5c 5d 29 28 3f 3a 5c 5c 5c 5c 2e 29 2a 29 22 2b 4d 2b 22 2b
                                                                                                                                                                                                                              Data Ascii: \.|[^\\\\'])*)'|\"((?:\\\\.|[^\\\\\"])*)\"|("+I+"))|)"+M+"*\\]",F=":("+I+")(?:\\((('((?:\\\\.|[^\\\\'])*)'|\"((?:\\\\.|[^\\\\\"])*)\")|((?:\\\\.|[^\\\\()[\\]]|"+W+")*)|.*)\\)|)",$=new RegExp(M+"+","g"),B=new RegExp("^"+M+"+|((?:^|[^\\\\])(?:\\\\.)*)"+M+"+
                                                                                                                                                                                                                              2024-10-28 19:05:27 UTC1369INData Raw: 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 54 28 29 7d 2c 61 65 3d 62 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 30 3d 3d 3d 65 2e 64 69 73 61 62 6c 65 64 26 26 22 66 69 65 6c 64 73 65 74 22 3d 3d 3d 65 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 7d 2c 7b 64 69 72 3a 22 70 61 72 65 6e 74 4e 6f 64 65 22 2c 6e 65 78 74 3a 22 6c 65 67 65 6e 64 22 7d 29 3b 74 72 79 7b 48 2e 61 70 70 6c 79 28 74 3d 4f 2e 63 61 6c 6c 28 70 2e 63 68 69 6c 64 4e 6f 64 65 73 29 2c 70 2e 63 68 69 6c 64 4e 6f 64 65 73 29 2c 74 5b 70 2e 63 68 69 6c 64 4e 6f 64 65 73 2e 6c 65 6e 67 74 68 5d 2e 6e 6f 64 65 54 79 70 65 7d 63 61 74 63 68 28 65 29 7b 48 3d 7b 61 70 70 6c 79 3a 74 2e 6c 65 6e 67 74 68 3f 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 4c 2e
                                                                                                                                                                                                                              Data Ascii: =function(){T()},ae=be(function(e){return!0===e.disabled&&"fieldset"===e.nodeName.toLowerCase()},{dir:"parentNode",next:"legend"});try{H.apply(t=O.call(p.childNodes),p.childNodes),t[p.childNodes.length].nodeType}catch(e){H={apply:t.length?function(e,t){L.
                                                                                                                                                                                                                              2024-10-28 19:05:27 UTC1369INData Raw: 6e 20 65 28 74 2c 6e 29 7b 72 65 74 75 72 6e 20 72 2e 70 75 73 68 28 74 2b 22 20 22 29 3e 62 2e 63 61 63 68 65 4c 65 6e 67 74 68 26 26 64 65 6c 65 74 65 20 65 5b 72 2e 73 68 69 66 74 28 29 5d 2c 65 5b 74 2b 22 20 22 5d 3d 6e 7d 7d 66 75 6e 63 74 69 6f 6e 20 6c 65 28 65 29 7b 72 65 74 75 72 6e 20 65 5b 53 5d 3d 21 30 2c 65 7d 66 75 6e 63 74 69 6f 6e 20 63 65 28 65 29 7b 76 61 72 20 74 3d 43 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 66 69 65 6c 64 73 65 74 22 29 3b 74 72 79 7b 72 65 74 75 72 6e 21 21 65 28 74 29 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 31 7d 66 69 6e 61 6c 6c 79 7b 74 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 74 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 74 29 2c 74 3d 6e 75 6c 6c 7d 7d 66 75 6e 63
                                                                                                                                                                                                                              Data Ascii: n e(t,n){return r.push(t+" ")>b.cacheLength&&delete e[r.shift()],e[t+" "]=n}}function le(e){return e[S]=!0,e}function ce(e){var t=C.createElement("fieldset");try{return!!e(t)}catch(e){return!1}finally{t.parentNode&&t.parentNode.removeChild(t),t=null}}func
                                                                                                                                                                                                                              2024-10-28 19:05:27 UTC1369INData Raw: 65 6e 74 7c 7c 65 3a 70 3b 72 65 74 75 72 6e 20 72 21 3d 43 26 26 39 3d 3d 3d 72 2e 6e 6f 64 65 54 79 70 65 26 26 72 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 26 26 28 61 3d 28 43 3d 72 29 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2c 45 3d 21 69 28 43 29 2c 70 21 3d 43 26 26 28 6e 3d 43 2e 64 65 66 61 75 6c 74 56 69 65 77 29 26 26 6e 2e 74 6f 70 21 3d 3d 6e 26 26 28 6e 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3f 6e 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 75 6e 6c 6f 61 64 22 2c 6f 65 2c 21 31 29 3a 6e 2e 61 74 74 61 63 68 45 76 65 6e 74 26 26 6e 2e 61 74 74 61 63 68 45 76 65 6e 74 28 22 6f 6e 75 6e 6c 6f 61 64 22 2c 6f 65 29 29 2c 64 2e 73 63 6f 70 65 3d 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e
                                                                                                                                                                                                                              Data Ascii: ent||e:p;return r!=C&&9===r.nodeType&&r.documentElement&&(a=(C=r).documentElement,E=!i(C),p!=C&&(n=C.defaultView)&&n.top!==n&&(n.addEventListener?n.addEventListener("unload",oe,!1):n.attachEvent&&n.attachEvent("onunload",oe)),d.scope=ce(function(e){return
                                                                                                                                                                                                                              2024-10-28 19:05:27 UTC1369INData Raw: 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 29 26 26 6e 2e 76 61 6c 75 65 3d 3d 3d 65 29 72 65 74 75 72 6e 5b 6f 5d 3b 69 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 4e 61 6d 65 28 65 29 2c 72 3d 30 3b 77 68 69 6c 65 28 6f 3d 69 5b 72 2b 2b 5d 29 69 66 28 28 6e 3d 6f 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 29 26 26 6e 2e 76 61 6c 75 65 3d 3d 3d 65 29 72 65 74 75 72 6e 5b 6f 5d 7d 72 65 74 75 72 6e 5b 5d 7d 7d 29 2c 62 2e 66 69 6e 64 2e 54 41 47 3d 64 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 3f 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 3f 74 2e 67 65 74 45 6c 65
                                                                                                                                                                                                                              Data Ascii: buteNode("id"))&&n.value===e)return[o];i=t.getElementsByName(e),r=0;while(o=i[r++])if((n=o.getAttributeNode("id"))&&n.value===e)return[o]}return[]}}),b.find.TAG=d.getElementsByTagName?function(e,t){return"undefined"!=typeof t.getElementsByTagName?t.getEle
                                                                                                                                                                                                                              2024-10-28 19:05:27 UTC1369INData Raw: 61 62 6c 65 64 27 3e 3c 2f 61 3e 3c 73 65 6c 65 63 74 20 64 69 73 61 62 6c 65 64 3d 27 64 69 73 61 62 6c 65 64 27 3e 3c 6f 70 74 69 6f 6e 2f 3e 3c 2f 73 65 6c 65 63 74 3e 22 3b 76 61 72 20 74 3d 43 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 6e 70 75 74 22 29 3b 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 74 79 70 65 22 2c 22 68 69 64 64 65 6e 22 29 2c 65 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 74 29 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 6e 61 6d 65 22 2c 22 44 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5b 6e 61 6d 65 3d 64 5d 22 29 2e 6c 65 6e 67 74 68 26 26 79 2e 70 75 73 68 28 22 6e 61 6d 65 22 2b 4d 2b 22 2a 5b 2a 5e 24 7c 21 7e 5d 3f 3d 22 29 2c 32 21 3d 3d 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c
                                                                                                                                                                                                                              Data Ascii: abled'></a><select disabled='disabled'><option/></select>";var t=C.createElement("input");t.setAttribute("type","hidden"),e.appendChild(t).setAttribute("name","D"),e.querySelectorAll("[name=d]").length&&y.push("name"+M+"*[*^$|!~]?="),2!==e.querySelectorAl


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                              49192.168.2.54980813.107.253.67443
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-28 19:05:27 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                              2024-10-28 19:05:27 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 19:05:27 GMT
                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                              Content-Length: 474
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                                                                                                                                                                                                                              ETag: "0x8DC582B9964B277"
                                                                                                                                                                                                                              x-ms-request-id: 7b93b929-d01e-0082-6676-27e489000000
                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                              x-azure-ref: 20241028T190527Z-17fbfdc98bbsw6nnfh43fuwvyn00000003h00000000089ru
                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                              2024-10-28 19:05:27 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                              50192.168.2.54980913.107.253.67443
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-28 19:05:27 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                              2024-10-28 19:05:27 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 19:05:27 GMT
                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                              Content-Length: 415
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                                                                                                                                                                                                                              ETag: "0x8DC582B9F6F3512"
                                                                                                                                                                                                                              x-ms-request-id: 633f9008-101e-00a2-3e9b-279f2e000000
                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                              x-azure-ref: 20241028T190527Z-r1755647c66bdj57qqnd8h5hp8000000065000000000268p
                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                              2024-10-28 19:05:27 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                              51192.168.2.54978913.107.253.67443
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-28 19:05:27 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                              2024-10-28 19:05:27 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 19:05:27 GMT
                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                              Content-Length: 3788
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                                                                              ETag: "0x8DC582BAC2126A6"
                                                                                                                                                                                                                              x-ms-request-id: 85f3058c-201e-00aa-6c2c-283928000000
                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                              x-azure-ref: 20241028T190527Z-r1755647c66kcsqh9hy6eyp6kw00000003u00000000000w5
                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                              2024-10-28 19:05:27 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              52192.168.2.549819150.171.28.104436656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-28 19:05:27 UTC524OUTGET /bat.js HTTP/1.1
                                                                                                                                                                                                                              Host: bat.bing.com
                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                              Referer: https://aceautoprotections.com/
                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                              2024-10-28 19:05:27 UTC651INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Cache-Control: private,max-age=1800
                                                                                                                                                                                                                              Content-Length: 51385
                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                              Last-Modified: Wed, 16 Oct 2024 22:47:44 GMT
                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                              ETag: "028e0691d20db1:0"
                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                              X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                              X-MSEdge-Ref: Ref A: C323620528BD4DB893653AED815B1EFE Ref B: DFW30EDGE1709 Ref C: 2024-10-28T19:05:27Z
                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 19:05:27 GMT
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              2024-10-28 19:05:27 UTC1934INData Raw: 66 75 6e 63 74 69 6f 6e 20 55 45 54 28 6f 29 7b 74 68 69 73 2e 73 74 72 69 6e 67 45 78 69 73 74 73 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 6e 26 26 6e 2e 6c 65 6e 67 74 68 3e 30 7d 3b 74 68 69 73 2e 64 6f 6d 61 69 6e 3d 22 62 61 74 2e 62 69 6e 67 2e 63 6f 6d 22 3b 74 68 69 73 2e 64 6f 6d 61 69 6e 43 6c 3d 22 62 61 74 2e 62 69 6e 67 2e 6e 65 74 22 3b 74 68 69 73 2e 55 52 4c 4c 45 4e 47 54 48 4c 49 4d 49 54 3d 34 30 39 36 3b 74 68 69 73 2e 70 61 67 65 4c 6f 61 64 45 76 74 3d 22 70 61 67 65 4c 6f 61 64 22 3b 74 68 69 73 2e 63 75 73 74 6f 6d 45 76 74 3d 22 63 75 73 74 6f 6d 22 3b 74 68 69 73 2e 70 61 67 65 56 69 65 77 45 76 74 3d 22 70 61 67 65 5f 76 69 65 77 22 3b 6f 2e 56 65 72 3d 6f 2e 56 65 72 21 3d 3d 75 6e 64 65 66 69 6e 65 64 26 26
                                                                                                                                                                                                                              Data Ascii: function UET(o){this.stringExists=function(n){return n&&n.length>0};this.domain="bat.bing.com";this.domainCl="bat.bing.net";this.URLLENGTHLIMIT=4096;this.pageLoadEvt="pageLoad";this.customEvt="custom";this.pageViewEvt="page_view";o.Ver=o.Ver!==undefined&&
                                                                                                                                                                                                                              2024-10-28 19:05:27 UTC8192INData Raw: 2c 68 63 74 5f 70 61 67 65 74 79 70 65 3a 7b 74 79 70 65 3a 22 65 6e 75 6d 22 2c 76 61 6c 75 65 73 3a 5b 22 68 6f 6d 65 22 2c 22 73 65 61 72 63 68 72 65 73 75 6c 74 73 22 2c 22 6f 66 66 65 72 64 65 74 61 69 6c 22 2c 22 63 6f 6e 76 65 72 73 69 6f 6e 69 6e 74 65 6e 74 22 2c 22 63 6f 6e 76 65 72 73 69 6f 6e 22 2c 22 70 72 6f 70 65 72 74 79 22 2c 22 63 61 72 74 22 2c 22 70 75 72 63 68 61 73 65 22 2c 22 63 61 6e 63 65 6c 22 2c 22 6f 74 68 65 72 22 5d 7d 2c 74 72 61 76 65 6c 5f 64 65 73 74 69 64 3a 7b 7d 2c 74 72 61 76 65 6c 5f 6f 72 69 67 69 6e 69 64 3a 7b 7d 2c 74 72 61 76 65 6c 5f 70 61 67 65 74 79 70 65 3a 7b 74 79 70 65 3a 22 65 6e 75 6d 22 2c 76 61 6c 75 65 73 3a 5b 22 68 6f 6d 65 22 2c 22 73 65 61 72 63 68 72 65 73 75 6c 74 73 22 2c 22 6f 66 66 65 72 64
                                                                                                                                                                                                                              Data Ascii: ,hct_pagetype:{type:"enum",values:["home","searchresults","offerdetail","conversionintent","conversion","property","cart","purchase","cancel","other"]},travel_destid:{},travel_originid:{},travel_pagetype:{type:"enum",values:["home","searchresults","offerd
                                                                                                                                                                                                                              2024-10-28 19:05:27 UTC5882INData Raw: 6b 69 65 41 6c 6c 6f 77 65 64 3d 21 30 3b 6f 2e 73 74 6f 72 65 43 6f 6e 76 54 72 61 63 6b 43 6f 6f 6b 69 65 73 3d 3d 3d 21 31 26 26 28 74 68 69 73 2e 75 65 74 43 6f 6e 66 69 67 2e 63 6f 6f 6b 69 65 41 6c 6c 6f 77 65 64 3d 21 31 29 3b 74 68 69 73 2e 75 65 74 43 6f 6e 66 69 67 2e 63 6f 6f 6b 69 65 44 6f 6d 61 69 6e 3d 22 22 3b 6f 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 22 63 6f 6f 6b 69 65 44 6f 6d 61 69 6e 22 29 26 26 6f 2e 63 6f 6f 6b 69 65 44 6f 6d 61 69 6e 26 26 74 79 70 65 6f 66 20 6f 2e 63 6f 6f 6b 69 65 44 6f 6d 61 69 6e 3d 3d 22 73 74 72 69 6e 67 22 26 26 28 74 68 69 73 2e 75 65 74 43 6f 6e 66 69 67 2e 63 6f 6f 6b 69 65 44 6f 6d 61 69 6e 3d 6f 2e 63 6f 6f 6b 69 65 44 6f 6d 61 69 6e 29 3b 74 68 69 73 2e 75 65 74 43 6f 6e 66 69 67 2e 63 6f 6f
                                                                                                                                                                                                                              Data Ascii: kieAllowed=!0;o.storeConvTrackCookies===!1&&(this.uetConfig.cookieAllowed=!1);this.uetConfig.cookieDomain="";o.hasOwnProperty("cookieDomain")&&o.cookieDomain&&typeof o.cookieDomain=="string"&&(this.uetConfig.cookieDomain=o.cookieDomain);this.uetConfig.coo
                                                                                                                                                                                                                              2024-10-28 19:05:27 UTC8192INData Raw: 68 3e 31 26 26 6e 5b 30 5d 21 3d 3d 74 68 69 73 2e 70 61 67 65 4c 6f 61 64 45 76 74 29 74 3d 6e 5b 30 5d 2c 69 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 6e 2c 31 29 3b 65 6c 73 65 20 72 65 74 75 72 6e 3b 74 68 69 73 2e 75 65 74 49 6e 73 74 61 6e 63 65 2e 75 65 74 4c 6f 61 64 65 64 7c 7c 74 68 69 73 2e 65 76 71 43 44 69 73 70 61 74 63 68 26 26 74 68 69 73 2e 70 72 6f 63 65 73 73 45 61 72 6c 79 5b 74 5d 3f 74 68 69 73 2e 75 65 74 49 6e 73 74 61 6e 63 65 2e 5f 70 75 73 68 28 5b 74 2c 69 2c 72 5d 29 3a 74 68 69 73 2e 75 65 74 49 6e 73 74 61 6e 63 65 2e 65 76 65 6e 74 50 75 73 68 51 75 65 75 65 2e 70 75 73 68 28 5b 74 2c 69 2c 72 5d 29 7d 3b 74 68 69 73 2e 5f 70 75 73 68 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72
                                                                                                                                                                                                                              Data Ascii: h>1&&n[0]!==this.pageLoadEvt)t=n[0],i=Array.prototype.slice.call(n,1);else return;this.uetInstance.uetLoaded||this.evqCDispatch&&this.processEarly[t]?this.uetInstance._push([t,i,r]):this.uetInstance.eventPushQueue.push([t,i,r])};this._push=function(n){var
                                                                                                                                                                                                                              2024-10-28 19:05:27 UTC8192INData Raw: 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 6d 65 74 61 22 29 2e 6b 65 79 77 6f 72 64 73 26 26 28 75 3d 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 2e 68 65 61 64 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 6d 65 74 61 22 29 2e 6b 65 79 77 6f 72 64 73 2e 63 6f 6e 74 65 6e 74 2c 74 68 69 73 2e 73 74 72 69 6e 67 45 78 69 73 74 73 28 75 29 26 26 28 6e 2e 6b 77 3d 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 75 29 2e 72 65 70 6c 61 63 65 28 2f 25 32 43 2f 67 69 2c 22 2c 22 29 29 29 2c 74 3f 74 68 69 73 2e 73 74 72 69 6e 67 45 78 69 73 74 73 28 74 68 69 73 2e 70 72 65 76 69 6f 75 73 50 61 67 65 29 26 26 21 6e 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 22 72 22 29 26 26 28 6e 2e 72 3d 74 68 69 73
                                                                                                                                                                                                                              Data Ascii: getElementsByTagName("meta").keywords&&(u=window.document.head.getElementsByTagName("meta").keywords.content,this.stringExists(u)&&(n.kw=encodeURIComponent(u).replace(/%2C/gi,","))),t?this.stringExists(this.previousPage)&&!n.hasOwnProperty("r")&&(n.r=this
                                                                                                                                                                                                                              2024-10-28 19:05:27 UTC8192INData Raw: 26 26 28 74 2e 70 72 6f 64 69 64 3d 74 2e 65 63 6f 6d 6d 5f 70 72 6f 64 69 64 2c 64 65 6c 65 74 65 20 74 2e 65 63 6f 6d 6d 5f 70 72 6f 64 69 64 29 3b 74 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 22 65 63 6f 6d 6d 5f 70 61 67 65 74 79 70 65 22 29 3e 30 26 26 28 74 2e 70 61 67 65 74 79 70 65 3d 74 2e 65 63 6f 6d 6d 5f 70 61 67 65 74 79 70 65 2c 64 65 6c 65 74 65 20 74 2e 65 63 6f 6d 6d 5f 70 61 67 65 74 79 70 65 29 3b 74 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 22 70 61 67 65 74 79 70 65 22 29 26 26 28 74 2e 70 61 67 65 74 79 70 65 3d 3d 6e 75 6c 6c 7c 7c 74 2e 70 61 67 65 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 28 29 3d 3d 3d 22 22 29 26 26 64 65 6c 65 74 65 20 74 2e 70 61 67 65 74 79 70 65 3b 74 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28
                                                                                                                                                                                                                              Data Ascii: &&(t.prodid=t.ecomm_prodid,delete t.ecomm_prodid);t.hasOwnProperty("ecomm_pagetype")>0&&(t.pagetype=t.ecomm_pagetype,delete t.ecomm_pagetype);t.hasOwnProperty("pagetype")&&(t.pagetype==null||t.pagetype.toString()==="")&&delete t.pagetype;t.hasOwnProperty(
                                                                                                                                                                                                                              2024-10-28 19:05:27 UTC8192INData Raw: 76 61 72 20 69 3d 74 68 69 73 2e 63 6c 6f 6e 65 28 6e 29 3b 72 65 74 75 72 6e 20 69 2e 61 6c 74 26 26 64 65 6c 65 74 65 20 69 2e 61 6c 74 2c 74 68 69 73 2e 63 6c 6f 6e 65 28 74 2c 69 29 7d 3b 74 68 69 73 2e 66 69 72 65 42 65 61 63 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 66 6f 72 28 76 61 72 20 69 2c 73 2c 65 3d 74 68 69 73 2e 67 65 74 43 6c 55 72 6c 28 74 68 69 73 2e 75 72 6c 50 72 65 66 69 78 29 2c 74 3d 74 68 69 73 2e 63 6f 6d 62 69 6e 65 28 74 68 69 73 2e 62 65 61 63 6f 6e 50 61 72 61 6d 73 2c 6e 29 2c 72 3d 74 68 69 73 2e 73 74 72 69 6e 67 69 66 79 54 6f 52 65 71 75 65 73 74 28 74 29 2c 66 3d 74 68 69 73 2e 72 65 6d 6f 76 65 54 72 61 69 6c 69 6e 67 41 6d 70 28 65 2b 72 29 2c 6f 3d 5b 22 72 22 2c 22 65 6c 32 22 2c 22 65 63 32 22 2c 22 65 61 32 22
                                                                                                                                                                                                                              Data Ascii: var i=this.clone(n);return i.alt&&delete i.alt,this.clone(t,i)};this.fireBeacon=function(n){for(var i,s,e=this.getClUrl(this.urlPrefix),t=this.combine(this.beaconParams,n),r=this.stringifyToRequest(t),f=this.removeTrailingAmp(e+r),o=["r","el2","ec2","ea2"
                                                                                                                                                                                                                              2024-10-28 19:05:27 UTC2609INData Raw: 6f 6d 6d 5f 74 6f 74 61 6c 76 61 6c 75 65 22 29 3b 74 68 69 73 2e 6d 61 70 47 74 6d 55 61 73 50 72 6f 64 75 63 74 73 28 6e 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 75 61 5f 65 22 3a 74 68 69 73 2e 6d 61 70 47 74 6d 45 63 6f 6d 6d 65 72 63 65 50 75 72 63 68 61 73 65 28 6e 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 67 61 34 22 3a 74 68 69 73 2e 72 65 70 6c 61 63 65 47 74 6d 50 61 72 61 6d 28 6e 2c 22 76 61 6c 75 65 22 2c 22 65 76 65 6e 74 5f 76 61 6c 75 65 22 29 3b 74 68 69 73 2e 6d 61 70 47 74 6d 47 61 34 49 74 65 6d 73 28 6e 29 7d 72 65 74 75 72 6e 20 6e 7d 3b 76 61 72 20 74 3d 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 3b 74 68 69 73 2e 64 6f 63 75 6d 65 6e 74 55 72 6c 43 68 61 6e 67 65 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 3d
                                                                                                                                                                                                                              Data Ascii: omm_totalvalue");this.mapGtmUasProducts(n);break;case"ua_e":this.mapGtmEcommercePurchase(n);break;case"ga4":this.replaceGtmParam(n,"value","event_value");this.mapGtmGa4Items(n)}return n};var t=window.location.href;this.documentUrlChanged=function(){var n=


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                              53192.168.2.54982013.107.253.67443
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-28 19:05:27 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                              2024-10-28 19:05:27 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 19:05:27 GMT
                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                              Content-Length: 471
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                                                                                                                                                                                                                              ETag: "0x8DC582BB10C598B"
                                                                                                                                                                                                                              x-ms-request-id: bbf1142f-f01e-0085-589b-2788ea000000
                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                              x-azure-ref: 20241028T190527Z-r1755647c66x2fg5vpbex0bd8400000006w000000000666h
                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                              2024-10-28 19:05:27 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                              54192.168.2.54982113.107.253.67443
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-28 19:05:27 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                              2024-10-28 19:05:27 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 19:05:27 GMT
                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                              Content-Length: 632
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                                              ETag: "0x8DC582BB6E3779E"
                                                                                                                                                                                                                              x-ms-request-id: 8abc48b9-201e-0096-2f4f-28ace6000000
                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                              x-azure-ref: 20241028T190527Z-r1755647c66qg7mpa8m0fzcvy000000006m0000000008g97
                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                              2024-10-28 19:05:27 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              55192.168.2.549826188.114.96.34436656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-28 19:05:27 UTC474OUTGET /wp-content/plugins/elementor/assets/lib/font-awesome/js/v4-shims.min-ver=3.14.0.js HTTP/1.1
                                                                                                                                                                                                                              Host: aceautoprotections.com
                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                              Cookie: PHPSESSID=bqjlr2nfkdf0o8qmc8ikbup0ms
                                                                                                                                                                                                                              2024-10-28 19:05:27 UTC936INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 19:05:27 GMT
                                                                                                                                                                                                                              Content-Type: text/javascript
                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Last-Modified: Fri, 15 Mar 2024 03:33:15 GMT
                                                                                                                                                                                                                              ETag: W/"500cc6-3ad0-613aaab1562b1"
                                                                                                                                                                                                                              Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                                                              X-Powered-By: PleskLin
                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                              CF-Cache-Status: REVALIDATED
                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=j07RABgvw%2FHQ1z9Dp%2BH3a%2B9tHJqf0WsrQ39H60MwRUy4rYXXvOfx6jwYUlttri7CYlBI%2BARlrErsDdnCADWl4qciZJw7HFl4bU1W8CBwGVImPYxLSReoZGyINWO6pShC16YMzglz9OqV"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                              CF-RAY: 8d9d328c3a5bc872-DFW
                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1362&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2859&recv_bytes=1052&delivery_rate=2077474&cwnd=76&unsent_bytes=0&cid=19350d9c4cc41c43&ts=278&x=0"
                                                                                                                                                                                                                              2024-10-28 19:05:27 UTC433INData Raw: 33 61 64 30 0d 0a 2f 2a 21 0a 20 2a 20 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 46 72 65 65 20 35 2e 31 35 2e 31 20 62 79 20 40 66 6f 6e 74 61 77 65 73 6f 6d 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 0a 20 2a 20 4c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 2f 6c 69 63 65 6e 73 65 2f 66 72 65 65 20 28 49 63 6f 6e 73 3a 20 43 43 20 42 59 20 34 2e 30 2c 20 46 6f 6e 74 73 3a 20 53 49 4c 20 4f 46 4c 20 31 2e 31 2c 20 43 6f 64 65 3a 20 4d 49 54 20 4c 69 63 65 6e 73 65 29 0a 20 2a 2f 0a 76 61 72 20 6c 2c 61 3b 6c 3d 74 68 69 73 2c 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6c 3d 7b 7d 2c 61 3d 7b 7d 3b 74 72 79 7b 22 75 6e 64
                                                                                                                                                                                                                              Data Ascii: 3ad0/*! * Font Awesome Free 5.15.1 by @fontawesome - https://fontawesome.com * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License) */var l,a;l=this,a=function(){"use strict";var l={},a={};try{"und
                                                                                                                                                                                                                              2024-10-28 19:05:27 UTC1369INData Raw: 65 6e 74 26 26 21 21 6f 2e 68 65 61 64 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 6f 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 26 26 6f 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 2c 7e 72 2e 69 6e 64 65 78 4f 66 28 22 4d 53 49 45 22 29 7c 7c 72 2e 69 6e 64 65 78 4f 66 28 22 54 72 69 64 65 6e 74 2f 22 29 2c 22 5f 5f 5f 46 4f 4e 54 5f 41 57 45 53 4f 4d 45 5f 5f 5f 22 29 2c 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 72 65 74 75 72 6e 22 70 72 6f 64 75 63 74 69 6f 6e 22 3d 3d 3d 70 72 6f 63 65 73 73 2e 65 6e 76 2e 4e 4f 44 45 5f 45 4e 56 7d 63 61 74 63 68 28 6c 29 7b 72 65 74 75 72 6e 21 31 7d 7d 28 29 3b 76 61 72 20 66 3d 6e 7c 7c 7b 7d 3b 66 5b 75 5d 7c 7c 28 66 5b 75 5d 3d 7b 7d 29 2c 66 5b 75 5d 2e 73 74 79 6c 65 73 7c
                                                                                                                                                                                                                              Data Ascii: ent&&!!o.head&&"function"==typeof o.addEventListener&&o.createElement,~r.indexOf("MSIE")||r.indexOf("Trident/"),"___FONT_AWESOME___"),t=function(){try{return"production"===process.env.NODE_ENV}catch(l){return!1}}();var f=n||{};f[u]||(f[u]={}),f[u].styles|
                                                                                                                                                                                                                              2024-10-28 19:05:27 UTC1369INData Raw: 72 6e 69 6e 67 22 2c 6e 75 6c 6c 2c 22 65 78 63 6c 61 6d 61 74 69 6f 6e 2d 74 72 69 61 6e 67 6c 65 22 5d 2c 5b 22 63 61 6c 65 6e 64 61 72 22 2c 6e 75 6c 6c 2c 22 63 61 6c 65 6e 64 61 72 2d 61 6c 74 22 5d 2c 5b 22 61 72 72 6f 77 73 2d 76 22 2c 6e 75 6c 6c 2c 22 61 72 72 6f 77 73 2d 61 6c 74 2d 76 22 5d 2c 5b 22 61 72 72 6f 77 73 2d 68 22 2c 6e 75 6c 6c 2c 22 61 72 72 6f 77 73 2d 61 6c 74 2d 68 22 5d 2c 5b 22 62 61 72 2d 63 68 61 72 74 22 2c 22 66 61 72 22 2c 22 63 68 61 72 74 2d 62 61 72 22 5d 2c 5b 22 62 61 72 2d 63 68 61 72 74 2d 6f 22 2c 22 66 61 72 22 2c 22 63 68 61 72 74 2d 62 61 72 22 5d 2c 5b 22 74 77 69 74 74 65 72 2d 73 71 75 61 72 65 22 2c 22 66 61 62 22 2c 6e 75 6c 6c 5d 2c 5b 22 66 61 63 65 62 6f 6f 6b 2d 73 71 75 61 72 65 22 2c 22 66 61 62 22
                                                                                                                                                                                                                              Data Ascii: rning",null,"exclamation-triangle"],["calendar",null,"calendar-alt"],["arrows-v",null,"arrows-alt-v"],["arrows-h",null,"arrows-alt-h"],["bar-chart","far","chart-bar"],["bar-chart-o","far","chart-bar"],["twitter-square","fab",null],["facebook-square","fab"
                                                                                                                                                                                                                              2024-10-28 19:05:27 UTC1369INData Raw: 2d 62 69 6c 6c 2d 61 6c 74 22 5d 2c 5b 22 75 6e 73 6f 72 74 65 64 22 2c 6e 75 6c 6c 2c 22 73 6f 72 74 22 5d 2c 5b 22 73 6f 72 74 2d 64 65 73 63 22 2c 6e 75 6c 6c 2c 22 73 6f 72 74 2d 64 6f 77 6e 22 5d 2c 5b 22 73 6f 72 74 2d 61 73 63 22 2c 6e 75 6c 6c 2c 22 73 6f 72 74 2d 75 70 22 5d 2c 5b 22 6c 69 6e 6b 65 64 69 6e 22 2c 22 66 61 62 22 2c 22 6c 69 6e 6b 65 64 69 6e 2d 69 6e 22 5d 2c 5b 22 72 6f 74 61 74 65 2d 6c 65 66 74 22 2c 6e 75 6c 6c 2c 22 75 6e 64 6f 22 5d 2c 5b 22 6c 65 67 61 6c 22 2c 6e 75 6c 6c 2c 22 67 61 76 65 6c 22 5d 2c 5b 22 74 61 63 68 6f 6d 65 74 65 72 22 2c 6e 75 6c 6c 2c 22 74 61 63 68 6f 6d 65 74 65 72 2d 61 6c 74 22 5d 2c 5b 22 64 61 73 68 62 6f 61 72 64 22 2c 6e 75 6c 6c 2c 22 74 61 63 68 6f 6d 65 74 65 72 2d 61 6c 74 22 5d 2c 5b 22
                                                                                                                                                                                                                              Data Ascii: -bill-alt"],["unsorted",null,"sort"],["sort-desc",null,"sort-down"],["sort-asc",null,"sort-up"],["linkedin","fab","linkedin-in"],["rotate-left",null,"undo"],["legal",null,"gavel"],["tachometer",null,"tachometer-alt"],["dashboard",null,"tachometer-alt"],["
                                                                                                                                                                                                                              2024-10-28 19:05:27 UTC1369INData Raw: 2c 6e 75 6c 6c 5d 2c 5b 22 63 73 73 33 22 2c 22 66 61 62 22 2c 6e 75 6c 6c 5d 2c 5b 22 74 69 63 6b 65 74 22 2c 6e 75 6c 6c 2c 22 74 69 63 6b 65 74 2d 61 6c 74 22 5d 2c 5b 22 6d 69 6e 75 73 2d 73 71 75 61 72 65 2d 6f 22 2c 22 66 61 72 22 2c 22 6d 69 6e 75 73 2d 73 71 75 61 72 65 22 5d 2c 5b 22 6c 65 76 65 6c 2d 75 70 22 2c 6e 75 6c 6c 2c 22 6c 65 76 65 6c 2d 75 70 2d 61 6c 74 22 5d 2c 5b 22 6c 65 76 65 6c 2d 64 6f 77 6e 22 2c 6e 75 6c 6c 2c 22 6c 65 76 65 6c 2d 64 6f 77 6e 2d 61 6c 74 22 5d 2c 5b 22 70 65 6e 63 69 6c 2d 73 71 75 61 72 65 22 2c 6e 75 6c 6c 2c 22 70 65 6e 2d 73 71 75 61 72 65 22 5d 2c 5b 22 65 78 74 65 72 6e 61 6c 2d 6c 69 6e 6b 2d 73 71 75 61 72 65 22 2c 6e 75 6c 6c 2c 22 65 78 74 65 72 6e 61 6c 2d 6c 69 6e 6b 2d 73 71 75 61 72 65 2d 61 6c
                                                                                                                                                                                                                              Data Ascii: ,null],["css3","fab",null],["ticket",null,"ticket-alt"],["minus-square-o","far","minus-square"],["level-up",null,"level-up-alt"],["level-down",null,"level-down-alt"],["pencil-square",null,"pen-square"],["external-link-square",null,"external-link-square-al
                                                                                                                                                                                                                              2024-10-28 19:05:27 UTC1369INData Raw: 75 6c 6c 5d 2c 5b 22 78 69 6e 67 22 2c 22 66 61 62 22 2c 6e 75 6c 6c 5d 2c 5b 22 78 69 6e 67 2d 73 71 75 61 72 65 22 2c 22 66 61 62 22 2c 6e 75 6c 6c 5d 2c 5b 22 79 6f 75 74 75 62 65 2d 70 6c 61 79 22 2c 22 66 61 62 22 2c 22 79 6f 75 74 75 62 65 22 5d 2c 5b 22 64 72 6f 70 62 6f 78 22 2c 22 66 61 62 22 2c 6e 75 6c 6c 5d 2c 5b 22 73 74 61 63 6b 2d 6f 76 65 72 66 6c 6f 77 22 2c 22 66 61 62 22 2c 6e 75 6c 6c 5d 2c 5b 22 69 6e 73 74 61 67 72 61 6d 22 2c 22 66 61 62 22 2c 6e 75 6c 6c 5d 2c 5b 22 66 6c 69 63 6b 72 22 2c 22 66 61 62 22 2c 6e 75 6c 6c 5d 2c 5b 22 61 64 6e 22 2c 22 66 61 62 22 2c 6e 75 6c 6c 5d 2c 5b 22 62 69 74 62 75 63 6b 65 74 22 2c 22 66 61 62 22 2c 6e 75 6c 6c 5d 2c 5b 22 62 69 74 62 75 63 6b 65 74 2d 73 71 75 61 72 65 22 2c 22 66 61 62 22 2c
                                                                                                                                                                                                                              Data Ascii: ull],["xing","fab",null],["xing-square","fab",null],["youtube-play","fab","youtube"],["dropbox","fab",null],["stack-overflow","fab",null],["instagram","fab",null],["flickr","fab",null],["adn","fab",null],["bitbucket","fab",null],["bitbucket-square","fab",
                                                                                                                                                                                                                              2024-10-28 19:05:27 UTC1369INData Raw: 6e 6b 22 2c 6e 75 6c 6c 2c 22 75 6e 69 76 65 72 73 69 74 79 22 5d 2c 5b 22 6d 6f 72 74 61 72 2d 62 6f 61 72 64 22 2c 6e 75 6c 6c 2c 22 67 72 61 64 75 61 74 69 6f 6e 2d 63 61 70 22 5d 2c 5b 22 79 61 68 6f 6f 22 2c 22 66 61 62 22 2c 6e 75 6c 6c 5d 2c 5b 22 67 6f 6f 67 6c 65 22 2c 22 66 61 62 22 2c 6e 75 6c 6c 5d 2c 5b 22 72 65 64 64 69 74 22 2c 22 66 61 62 22 2c 6e 75 6c 6c 5d 2c 5b 22 72 65 64 64 69 74 2d 73 71 75 61 72 65 22 2c 22 66 61 62 22 2c 6e 75 6c 6c 5d 2c 5b 22 73 74 75 6d 62 6c 65 75 70 6f 6e 2d 63 69 72 63 6c 65 22 2c 22 66 61 62 22 2c 6e 75 6c 6c 5d 2c 5b 22 73 74 75 6d 62 6c 65 75 70 6f 6e 22 2c 22 66 61 62 22 2c 6e 75 6c 6c 5d 2c 5b 22 64 65 6c 69 63 69 6f 75 73 22 2c 22 66 61 62 22 2c 6e 75 6c 6c 5d 2c 5b 22 64 69 67 67 22 2c 22 66 61 62 22
                                                                                                                                                                                                                              Data Ascii: nk",null,"university"],["mortar-board",null,"graduation-cap"],["yahoo","fab",null],["google","fab",null],["reddit","fab",null],["reddit-square","fab",null],["stumbleupon-circle","fab",null],["stumbleupon","fab",null],["delicious","fab",null],["digg","fab"
                                                                                                                                                                                                                              2024-10-28 19:05:27 UTC1369INData Raw: 65 2d 6f 2d 6e 6f 74 63 68 22 2c 6e 75 6c 6c 2c 22 63 69 72 63 6c 65 2d 6e 6f 74 63 68 22 5d 2c 5b 22 72 65 62 65 6c 22 2c 22 66 61 62 22 2c 6e 75 6c 6c 5d 2c 5b 22 72 61 22 2c 22 66 61 62 22 2c 22 72 65 62 65 6c 22 5d 2c 5b 22 72 65 73 69 73 74 61 6e 63 65 22 2c 22 66 61 62 22 2c 22 72 65 62 65 6c 22 5d 2c 5b 22 65 6d 70 69 72 65 22 2c 22 66 61 62 22 2c 6e 75 6c 6c 5d 2c 5b 22 67 65 22 2c 22 66 61 62 22 2c 22 65 6d 70 69 72 65 22 5d 2c 5b 22 67 69 74 2d 73 71 75 61 72 65 22 2c 22 66 61 62 22 2c 6e 75 6c 6c 5d 2c 5b 22 67 69 74 22 2c 22 66 61 62 22 2c 6e 75 6c 6c 5d 2c 5b 22 68 61 63 6b 65 72 2d 6e 65 77 73 22 2c 22 66 61 62 22 2c 6e 75 6c 6c 5d 2c 5b 22 79 2d 63 6f 6d 62 69 6e 61 74 6f 72 2d 73 71 75 61 72 65 22 2c 22 66 61 62 22 2c 22 68 61 63 6b 65 72
                                                                                                                                                                                                                              Data Ascii: e-o-notch",null,"circle-notch"],["rebel","fab",null],["ra","fab","rebel"],["resistance","fab","rebel"],["empire","fab",null],["ge","fab","empire"],["git-square","fab",null],["git","fab",null],["hacker-news","fab",null],["y-combinator-square","fab","hacker
                                                                                                                                                                                                                              2024-10-28 19:05:27 UTC1369INData Raw: 65 6c 2d 73 69 67 6e 22 5d 2c 5b 22 6d 65 61 6e 70 61 74 68 22 2c 22 66 61 62 22 2c 22 66 6f 6e 74 2d 61 77 65 73 6f 6d 65 22 5d 2c 5b 22 62 75 79 73 65 6c 6c 61 64 73 22 2c 22 66 61 62 22 2c 6e 75 6c 6c 5d 2c 5b 22 63 6f 6e 6e 65 63 74 64 65 76 65 6c 6f 70 22 2c 22 66 61 62 22 2c 6e 75 6c 6c 5d 2c 5b 22 64 61 73 68 63 75 62 65 22 2c 22 66 61 62 22 2c 6e 75 6c 6c 5d 2c 5b 22 66 6f 72 75 6d 62 65 65 22 2c 22 66 61 62 22 2c 6e 75 6c 6c 5d 2c 5b 22 6c 65 61 6e 70 75 62 22 2c 22 66 61 62 22 2c 6e 75 6c 6c 5d 2c 5b 22 73 65 6c 6c 73 79 22 2c 22 66 61 62 22 2c 6e 75 6c 6c 5d 2c 5b 22 73 68 69 72 74 73 69 6e 62 75 6c 6b 22 2c 22 66 61 62 22 2c 6e 75 6c 6c 5d 2c 5b 22 73 69 6d 70 6c 79 62 75 69 6c 74 22 2c 22 66 61 62 22 2c 6e 75 6c 6c 5d 2c 5b 22 73 6b 79 61 74
                                                                                                                                                                                                                              Data Ascii: el-sign"],["meanpath","fab","font-awesome"],["buysellads","fab",null],["connectdevelop","fab",null],["dashcube","fab",null],["forumbee","fab",null],["leanpub","fab",null],["sellsy","fab",null],["shirtsinbulk","fab",null],["simplybuilt","fab",null],["skyat
                                                                                                                                                                                                                              2024-10-28 19:05:27 UTC1369INData Raw: 64 22 5d 2c 5b 22 68 61 6e 64 2d 73 70 6f 63 6b 2d 6f 22 2c 22 66 61 72 22 2c 22 68 61 6e 64 2d 73 70 6f 63 6b 22 5d 2c 5b 22 68 61 6e 64 2d 70 6f 69 6e 74 65 72 2d 6f 22 2c 22 66 61 72 22 2c 22 68 61 6e 64 2d 70 6f 69 6e 74 65 72 22 5d 2c 5b 22 68 61 6e 64 2d 70 65 61 63 65 2d 6f 22 2c 22 66 61 72 22 2c 22 68 61 6e 64 2d 70 65 61 63 65 22 5d 2c 5b 22 72 65 67 69 73 74 65 72 65 64 22 2c 22 66 61 72 22 2c 6e 75 6c 6c 5d 2c 5b 22 63 72 65 61 74 69 76 65 2d 63 6f 6d 6d 6f 6e 73 22 2c 22 66 61 62 22 2c 6e 75 6c 6c 5d 2c 5b 22 67 67 22 2c 22 66 61 62 22 2c 6e 75 6c 6c 5d 2c 5b 22 67 67 2d 63 69 72 63 6c 65 22 2c 22 66 61 62 22 2c 6e 75 6c 6c 5d 2c 5b 22 74 72 69 70 61 64 76 69 73 6f 72 22 2c 22 66 61 62 22 2c 6e 75 6c 6c 5d 2c 5b 22 6f 64 6e 6f 6b 6c 61 73 73
                                                                                                                                                                                                                              Data Ascii: d"],["hand-spock-o","far","hand-spock"],["hand-pointer-o","far","hand-pointer"],["hand-peace-o","far","hand-peace"],["registered","far",null],["creative-commons","fab",null],["gg","fab",null],["gg-circle","fab",null],["tripadvisor","fab",null],["odnoklass


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              56192.168.2.549830188.114.96.34436656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-28 19:05:27 UTC734OUTGET /wp-content/uploads/2022/11/camaro.jpg HTTP/1.1
                                                                                                                                                                                                                              Host: aceautoprotections.com
                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                              Referer: https://aceautoprotections.com/wp-content/uploads/elementor/css/post-10740-ver=1688663577.css
                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                              Cookie: PHPSESSID=bqjlr2nfkdf0o8qmc8ikbup0ms
                                                                                                                                                                                                                              2024-10-28 19:05:27 UTC927INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 19:05:27 GMT
                                                                                                                                                                                                                              Content-Type: image/jpeg
                                                                                                                                                                                                                              Content-Length: 202698
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Last-Modified: Fri, 15 Mar 2024 03:34:16 GMT
                                                                                                                                                                                                                              ETag: "500d82-317ca-613aaaeb5d776"
                                                                                                                                                                                                                              Vary: User-Agent
                                                                                                                                                                                                                              X-Powered-By: PleskLin
                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                              CF-Cache-Status: REVALIDATED
                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=5bwIXmEQcJTGGMOgF2pCcyDut4DAM79tppmjIztJAv8W1K6TReSEECbe8u0hGQNVobZwzPDIq6GXdVoxrFCDdqK0qolT7EogdvjcfXXJ6tqHB5xXLiuPjoJHPcoi9Qwg4%2FxkQ1vNewZw"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                              CF-RAY: 8d9d328cb8166b19-DFW
                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1010&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2858&recv_bytes=1312&delivery_rate=2724365&cwnd=249&unsent_bytes=0&cid=c80eb9d53ccbcb58&ts=283&x=0"
                                                                                                                                                                                                                              2024-10-28 19:05:27 UTC442INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 06 06 06 06 07 06 07 08 08 07 0a 0b 0a 0b 0a 0f 0e 0c 0c 0e 0f 16 10 11 10 11 10 16 22 15 19 15 15 19 15 22 1e 24 1e 1c 1e 24 1e 36 2a 26 26 2a 36 3e 34 32 34 3e 4c 44 44 4c 5f 5a 5f 7c 7c a7 01 06 06 06 06 07 06 07 08 08 07 0a 0b 0a 0b 0a 0f 0e 0c 0c 0e 0f 16 10 11 10 11 10 16 22 15 19 15 15 19 15 22 1e 24 1e 1c 1e 24 1e 36 2a 26 26 2a 36 3e 34 32 34 3e 4c 44 44 4c 5f 5a 5f 7c 7c a7 ff c2 00 11 08 06 40 09 b0 03 01 22 00 02 11 01 03 11 01 ff c4 00 35 00 00 03 01 01 00 03 01 01 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 01 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 ff da 00 0c 03 01 00 02 10
                                                                                                                                                                                                                              Data Ascii: JFIFJFIF""$$6*&&*6>424>LDDL_Z_||""$$6*&&*6>424>LDDL_Z_||@"5
                                                                                                                                                                                                                              2024-10-28 19:05:27 UTC1369INData Raw: 1a 01 a1 30 10 c1 0c 10 c1 0c 10 d0 0c 10 00 98 4b 60 86 84 d8 25 48 96 d0 8a 04 9b 24 a9 00 14 01 04 c5 43 04 31 24 a4 a0 c4 92 90 86 2a 1a 01 88 95 04 b0 51 30 4a 82 5b 42 1b 24 68 00 04 c1 0d 9d e5 09 25 04 94 12 50 4d 08 45 04 94 13 40 00 04 d0 26 04 94 80 60 00 00 00 00 98 00 00 02 18 00 02 60 0d 09 80 98 00 00 00 98 04 d0 00 00 00 00 00 13 40 00 4d 01 34 01 34 00 00 01 25 04 94 12 50 49 41 23 64 94 12 ac 24 a0 92 82 4a 42 28 24 a0 92 82 4a 09 2a 40 6c 87 41 25 21 15 22 74 84 54 89 80 9d 48 2b 08 60 09 80 98 21 82 18 21 80 98 21 a0 18 21 82 1a 1a 00 00 00 00 00 18 80 13 01 30 00 04 30 43 04 30 43 04 30 43 40 0c 40 00 01 34 09 80 00 13 41 25 04 94 12 50 49 41 0d 84 8d 92 3a 20 60 8b 91 0c 10 c1 0c 10 d0 0d 00 00 9b 24 60 86 08 60 86 08 61 25 02 9b 44
                                                                                                                                                                                                                              Data Ascii: 0K`%H$C1$*Q0J[B$h%PME@&``@M44%PIA#d$JB($J*@lA%!"tTH+`!!!!00C0C0C@@4A%PIA: `$``a%D
                                                                                                                                                                                                                              2024-10-28 19:05:27 UTC1369INData Raw: 85 82 c2 0b 2a 5b 22 4a 12 4a 09 28 59 28 14 d8 49 41 2d 89 25 04 ad 12 c9 42 4b 61 2d 84 94 10 e8 59 28 25 b0 8a 61 2a c2 1d 04 3a 09 28 21 68 a9 0d c4 16 54 0e 89 28 92 55 35 85 4e a4 a2 25 53 24 60 95 04 ad 15 49 69 64 b1 33 34 44 3a 2d 82 c9 24 2a d9 56 24 16 44 96 a2 1d 15 23 76 c9 44 90 c7 6c 96 12 ad a6 65 84 16 44 14 5a 86 e4 85 a0 67 4c 59 29 a4 16 19 b6 5b 2d b4 92 9c b0 50 92 51 52 ad 44 94 54 94 09 5a 89 28 b6 4a 48 26 2a 18 88 60 86 94 54 84 50 48 c1 0d 92 30 43 09 6c 25 d2 24 6e 92 a2 24 6c 92 90 86 c9 18 25 40 86 52 54 44 b6 08 68 4d 82 00 96 c0 4c a9 28 24 a2 24 a5 48 a2 24 a5 49 b4 0a 82 46 42 29 08 01 0d 89 51 52 d9 12 51 52 c2 10 c2 4a 09 28 a9 28 89 29 08 60 86 54 b6 42 54 09 52 10 c1 2a 2a 4a 21 2a 09 1b a9 1b 89 1b 24 60 8a 2a 1b 50
                                                                                                                                                                                                                              Data Ascii: *["JJ(Y(IA-%BKa-Y(%a*:(!hT(U5N%S$`Iid34D:-$*V$D#vDleDZgLY)[-PQRDTZ(JH&*`TPH0Cl%$n$l%@RTDhML($$H$IFB)QRQRJ(()`TBTR**J!*$`*P
                                                                                                                                                                                                                              2024-10-28 19:05:27 UTC1369INData Raw: 23 40 a8 25 d4 80 d0 98 00 02 60 21 80 0c 40 09 80 00 22 82 4a 42 60 22 90 98 c4 9b 24 60 86 c9 18 21 b2 46 c9 28 24 6c 91 82 18 21 82 18 4b 6c 95 68 43 04 a8 24 a0 92 82 5b 09 28 24 a0 92 82 4a 09 18 22 91 2e 82 46 08 a4 22 90 86 08 6c 91 82 18 25 40 86 08 60 86 08 61 2d 82 54 84 c0 06 11 40 4d 01 25 04 b6 12 50 49 41 25 04 8d 92 36 49 41 25 04 94 12 30 45 04 94 10 58 48 d9 03 64 8c 10 c1 0c 10 c1 0c 10 00 00 0d 00 00 98 21 82 18 21 82 18 21 94 86 e2 40 01 a0 00 13 04 c0 00 09 a0 43 09 28 a9 6c 89 28 24 a0 91 82 28 24 a4 21 95 25 11 25 a2 4b 44 8c a4 52 84 30 96 c1 0c 10 c2 4a 2a 5b 22 4a 2a 4a 09 18 45 30 92 82 4a 09 28 20 b0 92 82 55 04 96 89 56 54 14 c8 28 24 b9 25 d0 43 a0 92 82 46 09 50 4b 61 2a 85 43 09 28 24 a4 79 06 cc 44 52 13 68 43 64 94 84 52
                                                                                                                                                                                                                              Data Ascii: #@%`!@"JB`"$`!F($l!KlhC$[($J".F"l%@`a-T@M%PIA%6IA%0EXHd!!!@C(l($($!%%KDR0J*["J*JE0J( UVT($%CFPKa*C($yDRhCdR
                                                                                                                                                                                                                              2024-10-28 19:05:27 UTC1369INData Raw: 53 61 05 04 94 04 d1 49 50 49 44 13 4c 82 81 2a 2a 5b 71 05 00 00 95 32 0a 09 28 24 a2 a1 d0 48 dc 49 41 25 21 14 10 53 a8 29 c4 0e aa 0b 91 0c 10 c1 14 12 36 48 d9 23 64 94 e2 0a 54 86 08 60 86 08 60 86 08 60 86 08 68 43 04 d8 48 c1 0c 10 c1 0c 10 c1 0c 10 c1 0c 14 d8 21 84 16 10 e9 12 e8 20 b4 4b 61 25 04 94 12 50 49 41 25 04 85 12 54 81 52 00 02 a0 40 40 a8 12 6c 4a 82 4a 09 28 24 60 86 22 18 21 82 18 21 82 18 21 82 54 80 00 4c 00 02 68 10 c0 4c 12 a0 4a 90 0c 10 c2 5b 11 2a 40 0d 60 b1 14 d0 26 04 94 c8 2c 21 b0 26 d0 95 04 8c 11 48 43 40 52 10 c1 00 00 02 a0 4a 90 8a 09 29 08 a0 91 82 29 08 60 95 04 94 09 50 49 41 25 04 8c 11 49 65 b1 10 da c8 c4 96 d2 f7 0d cb 25 04 94 12 50 49 41 25 04 94 12 52 11 48 43 64 94 84 36 49 41 23 64 3a 08 74 10 e9 08 a4
                                                                                                                                                                                                                              Data Ascii: SaIPIDL**[q2($HIA%!S)6H#dT```hCH! Ka%PIA%TR@@lJJ($`"!!!TLhLJ[*@`&,!&HC@RJ))`PIA%Ie%PIA%RHCd6IA#d:t
                                                                                                                                                                                                                              2024-10-28 19:05:27 UTC1369INData Raw: 6d 00 c1 2a 04 34 00 00 35 53 42 03 15 03 45 36 89 2d 28 02 49 69 52 a1 09 a1 64 a4 89 b1 64 6d 09 a4 21 b2 5b 04 a8 24 a0 90 a1 2a 42 2a 40 00 00 02 89 00 00 a1 32 00 04 37 49 30 4c 71 23 29 0c 04 c1 0c 25 b0 43 04 30 43 64 8c 84 32 90 c8 43 09 6c a9 6c 24 a0 92 90 8a 09 29 08 60 8a 42 29 08 64 21 82 19 48 64 21 94 86 08 64 21 aa 45 04 b6 80 00 4c 13 02 5d 20 06 25 48 4c 00 08 13 09 6c a9 28 12 a0 4a 81 2a 09 6d 08 a0 91 82 1b 24 a9 01 a0 18 20 62 00 13 62 00 15 02 4c 04 c1 14 84 c0 43 04 52 10 c2 4a 09 28 24 a0 92 82 4a 42 29 09 53 21 b2 10 ca 43 04 30 43 04 a8 25 8c 91 b1 0c 25 5a 24 a0 ea a0 9a 92 80 9a 09 28 59 28 49 28 24 a0 26 82 4a 09 28 24 a0 92 90 0a 89 28 24 a0 90 a2 40 02 82 4a 94 02 89 00 00 13 05 4c 04 c0 00 10 c0 00 13 04 30 43 04 30 43 15
                                                                                                                                                                                                                              Data Ascii: m*45SBE6-(IiRddm![$*B*@27I0Lq#)%C0Cd2Cll$)`B)d!Hd!d!EL] %HLl(J*m$ bbLCRJ($JB)S!C0C%%Z$(Y(I($&J($($@JL0C0C
                                                                                                                                                                                                                              2024-10-28 19:05:27 UTC1369INData Raw: 01 10 c1 0c 00 29 03 50 08 40 ec 43 25 43 04 30 43 10 4c 10 c5 43 04 32 c4 32 04 c1 03 54 34 00 00 00 00 00 00 91 a6 00 0a 00 00 28 00 02 18 08 00 00 29 34 00 04 d0 59 34 11 2d 8b 2d 89 34 04 94 84 50 92 50 49 41 25 0b 23 69 25 48 15 20 ae 54 4e 92 06 2a 29 29 40 cc ab 9b a4 53 89 1a 41 5c 88 62 80 20 ae 51 0c 69 32 99 86 51 03 15 0d 20 30 4c a2 06 08 60 86 08 60 80 50 04 06 08 74 41 72 21 82 18 74 01 34 00 03 40 00 00 26 00 98 00 08 60 86 08 60 86 08 60 95 04 94 84 50 24 c1 03 10 c1 0c 10 32 5b 40 00 00 00 00 00 00 26 00 02 60 13 41 25 02 06 13 48 45 21 50 84 50 49 41 25 21 14 12 52 11 41 25 04 94 84 50 49 41 23 64 94 12 36 49 41 25 04 94 12 50 4d 01 25 04 94 12 52 10 c1 2b 09 57 22 63 24 a4 21 82 18 09 82 18 09 82 18 26 20 19 48 60 80 80 00 4c 00 62 00
                                                                                                                                                                                                                              Data Ascii: )P@C%C0CLC22T4()4Y4--4PPIA%#i%H TN*))@SA\b Qi2Q 0L``PtAr!t4@&```P$2[@&`A%HE!PPIA%!RA%PIA#d6IA%PM%R+W"c$!& H`Lb
                                                                                                                                                                                                                              2024-10-28 19:05:27 UTC1369INData Raw: 01 0d 92 c0 13 00 01 0c 13 0a 00 84 a8 a9 19 08 6c 26 95 45 37 52 51 12 51 09 52 a8 1b b9 06 da 91 ba 9a 4f 29 56 92 46 58 86 00 36 81 82 61 1b aa 32 4c 09 0a 24 18 22 89 00 00 06 80 06 20 00 00 68 a0 08 00 a0 08 00 13 00 02 80 04 d3 80 45 00 40 00 00 09 80 00 00 26 9a 80 50 02 00 42 19 49 80 00 08 60 26 24 c8 01 d0 20 10 e1 a0 a4 c0 4c 00 08 26 d0 e2 80 01 41 a4 13 62 01 66 89 18 c4 26 80 40 22 80 00 43 95 68 a2 4a 09 28 49 2a 54 00 2a 41 8e 6c 02 a2 6a 68 9a 90 6e 4a 68 20 00 68 2a a5 a2 a4 22 a4 74 9a 06 22 00 29 a0 86 80 62 28 02 00 06 82 9b 90 00 00 00 10 da 00 40 c4 2b 10 8c 00 00 00 13 10 c0 01 00 d1 00 00 d3 a1 00 03 84 00 34 50 04 34 14 c1 03 44 0d 14 00 00 40 05 31 03 04 ac 40 c0 13 25 68 04 4a 92 09 90 86 09 80 01 42 6a 00 00 01 31 88 60 86 08
                                                                                                                                                                                                                              Data Ascii: l&E7RQQRO)VFX6a2L$" hE@&PBI`&$ L&Abf&@"ChJ(I*T*AljhnJh h*"t")b(@+4P4D@1@%hJBj1`
                                                                                                                                                                                                                              2024-10-28 19:05:27 UTC1369INData Raw: 31 00 14 01 00 00 01 0c 10 c1 0c 54 31 10 31 0c 10 c1 0c 10 c1 0c 10 c1 0c 10 c1 2a 40 98 03 04 30 40 c4 34 00 d5 0d 02 62 00 09 80 0c 54 00 00 80 0a 00 00 24 d0 28 02 49 48 4d 89 34 0d 49 41 25 09 23 64 94 12 54 89 80 8b 90 00 00 40 00 4c 10 c0 4c 04 c1 0d 00 00 0c 43 40 0c 40 00 c1 0d 00 c1 0c 10 c1 03 54 30 40 d1 0c 10 c1 03 10 d0 00 00 00 00 31 50 31 0d 00 c0 00 0a 16 06 42 18 ca 18 26 17 42 05 01 a2 69 aa 18 88 60 86 40 98 20 00 0b 40 10 00 4c 00 00 01 40 00 1a 21 a4 01 aa 1a 40 04 06 08 00 06 20 62 00 00 00 00 60 80 00 00 00 00 00 00 00 00 18 21 82 18 21 a3 a1 83 60 00 98 09 88 86 2a 18 88 62 a0 01 36 24 c1 0c 44 31 50 c1 0c 44 0d 50 d0 00 82 60 00 a2 62 00 28 01 25 04 94 12 50 13 41 25 04 94 12 50 49 52 00 09 80 9d 48 00 21 82 18 21 82 18 21 82 18
                                                                                                                                                                                                                              Data Ascii: 1T11*@0@4bT$(IHM4IA%#dT@LLC@@T0@1P1B&Bi`@ @L@!@ b`!!`*b6$D1PDP`b(%PA%PIRH!!!
                                                                                                                                                                                                                              2024-10-28 19:05:27 UTC1369INData Raw: 65 09 82 1a 01 82 1a 00 20 00 00 00 00 0a 00 00 00 00 9a 20 02 89 a2 00 28 00 00 24 a0 26 a4 00 80 0a 00 00 04 00 01 02 0a 00 00 00 4a 00 28 04 34 00 d0 00 00 28 62 00 00 02 80 20 00 00 a1 a0 00 90 01 58 8a 60 86 26 00 00 00 00 00 00 00 00 00 0d 20 d3 54 d3 00 10 01 53 04 00 00 00 a0 91 b2 4a 09 a0 54 a8 40 00 00 06 80 01 30 00 00 18 86 80 60 80 a0 08 00 13 00 02 00 92 89 0a 90 00 01 34 a0 00 00 00 00 40 20 60 86 21 18 8a 62 06 20 68 14 00 00 40 09 40 00 01 a0 b0 01 46 84 00 56 81 00 00 05 00 40 00 00 01 88 00 00 00 00 00 00 00 24 a0 09 28 00 00 00 00 92 93 92 80 00 00 9a 3b 53 15 30 00 01 30 4c 04 a8 10 c1 03 25 b4 00 04 d0 13 41 25 04 94 12 50 49 41 21 44 80 00 00 00 00 00 00 00 02 60 09 82 18 21 82 18 21 82 06 20 00 01 0c 10 c1 0c 10 c1 03 10 c1 00 00
                                                                                                                                                                                                                              Data Ascii: e ($&J(4(b X`& TSJT@0`4@ `!b h@@FV@$(;S00L%A%PIA!D`!!


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              57192.168.2.549829188.114.96.34436656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-28 19:05:27 UTC660OUTGET /banner/halloween-sale.png HTTP/1.1
                                                                                                                                                                                                                              Host: aceautoprotections.com
                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                              Referer: https://aceautoprotections.com/
                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                              Cookie: PHPSESSID=bqjlr2nfkdf0o8qmc8ikbup0ms
                                                                                                                                                                                                                              2024-10-28 19:05:27 UTC934INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 19:05:27 GMT
                                                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                                                              Content-Length: 130155
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Last-Modified: Thu, 24 Oct 2024 03:18:08 GMT
                                                                                                                                                                                                                              ETag: "48288e-1fc6b-62530739b259d"
                                                                                                                                                                                                                              Vary: User-Agent
                                                                                                                                                                                                                              X-Powered-By: PleskLin
                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                              CF-Cache-Status: REVALIDATED
                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=PJCBh5Wm7ujjTqmBR0tixL43pnyh0xVNO%2FN28j%2FUFFb6HZ%2BRRfx1aSFWv79uwkjUAASXs3MAvv7qvDBKaId%2B1rlsjIrCwmp4iRBvy2Zr2GRN%2FbAAjRt97P6mraIGxvcUHRaNl2kruw07"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                              CF-RAY: 8d9d328ccf13346d-DFW
                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1215&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2859&recv_bytes=1238&delivery_rate=2209000&cwnd=249&unsent_bytes=0&cid=5aeb1ea0d6d4b737&ts=279&x=0"
                                                                                                                                                                                                                              2024-10-28 19:05:27 UTC435INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 5c 00 00 03 05 08 06 00 00 00 60 64 f7 fb 00 00 80 00 49 44 41 54 78 da ec 9d 07 98 14 55 f6 f6 eb de 6a 01 11 89 92 45 24 a8 28 22 88 62 40 54 30 a2 08 98 30 27 82 09 01 11 15 15 45 10 01 05 51 72 54 40 a0 da ec 9a 56 d7 75 75 d7 9c 5d 73 c0 1c 00 c5 04 8a e8 5a 33 df ff 7c 75 2a 74 dd 5b 75 ab bb aa a7 7a 66 64 8e cf f3 7b 7a 64 42 57 ee f3 de 73 ce 7b b4 3f fe f8 03 08 82 20 08 82 20 08 82 20 88 f4 d1 e8 20 10 04 41 10 04 41 10 04 41 90 e0 22 08 82 20 08 82 20 08 82 20 c1 45 10 04 41 10 04 41 10 04 41 90 e0 22 08 82 20 08 82 20 08 82 20 c1 45 10 04 41 10 04 41 10 04 41 82 8b 20 08 82 20 08 82 20 08 82 20 c1 45 10 04 41 10 04 41 10 04 41 82 8b 20 08 82 20 08 82 20 08 82 04 17 41 10 04 41 10 04 41
                                                                                                                                                                                                                              Data Ascii: PNGIHDR\`dIDATxUjE$("b@T00'EQrT@Vuu]sZ3|u*t[uzfd{zdBWs{? AAA" EAAA" EAAA EAAA AAA
                                                                                                                                                                                                                              2024-10-28 19:05:27 UTC1369INData Raw: 41 10 04 41 90 e0 22 08 82 20 08 82 20 08 82 20 c1 45 10 04 41 10 04 41 10 04 41 90 e0 22 08 82 20 08 82 20 08 82 20 c1 45 10 04 41 10 04 41 10 04 41 82 8b 20 08 82 20 08 82 20 08 82 20 c1 45 10 04 41 10 04 41 10 04 41 82 8b 20 08 82 20 08 82 20 08 82 04 17 41 10 04 41 10 04 41 10 04 41 82 8b 20 08 82 20 08 82 20 08 82 04 17 41 10 04 41 10 04 41 10 04 09 2e 82 20 08 82 20 08 82 20 08 82 04 17 41 10 04 41 10 04 41 10 04 09 2e 82 20 08 82 20 08 82 20 08 12 5c 04 41 10 04 41 10 04 41 10 04 09 2e 82 20 08 82 20 08 82 20 08 12 5c 55 c5 ba 75 eb e0 d3 4f 3f 2d 19 1f 7f fc 31 bc f3 ce bb 39 3e fa 68 75 49 df 8f 20 08 82 20 08 a2 a6 f1 c1 07 1f da 71 d6 7b ef bd 5f d2 f7 c1 38 ae 2a 62 b9 af bf fe 9a 44 0b 09 ae bf 2e 13 26 4e 82 e6 cd 9b 97 8c a6 4d 9b 82 a6 69
                                                                                                                                                                                                                              Data Ascii: AA" EAAA" EAAA EAAA AAAA AAA. AAA. \AAA. \UuO?-19>huI q{_8*bD.&NMi
                                                                                                                                                                                                                              2024-10-28 19:05:27 UTC1369INData Raw: 91 e3 a2 5a 3c a9 ca eb 25 c9 df 28 f5 67 6c 1a c7 a5 d8 32 f4 62 af 97 b8 c7 44 b5 70 b7 79 f3 66 98 39 73 36 7c fb dd 7a 8a cb 49 70 6d b9 7c b3 e6 5b 78 e9 e5 57 f0 aa af 50 09 60 b1 fd 0c 85 56 ce e3 ac 7a 16 53 d6 14 67 95 2e ee 83 2c cd fa f1 8a fc ed 42 df ab 48 ad 75 d2 e3 58 91 07 75 dc bf 15 f7 1a 2a e6 38 46 ad e6 c5 5d 11 4e f3 7a 4c fa c1 9a f4 7a 2c e6 38 56 f4 6f 25 7d 46 54 a7 eb b1 a2 cf b4 34 ff 56 65 df d7 69 5e 8f 15 dd be 34 9f 8f c5 6e 5f 9a d7 cc 5f fd 7a 4c 63 df 4b 71 1c 2b 7a 3d 26 3d 8e c5 f6 d0 a6 d5 13 f5 57 3b 8e f8 f5 8b 2f be 08 57 5c 71 15 c5 e4 24 b8 b6 7c 56 ad 5a 05 9f 7e f2 09 7c fa e9 a7 04 41 10 04 41 10 04 51 29 4c 9d 3a 15 ee bf ff 21 8a c7 49 70 6d f9 0c 1b 76 01 34 6f d1 1c 9a 37 6f 61 d1 9c 20 08 82 20 08 82 20
                                                                                                                                                                                                                              Data Ascii: Z<%(gl2bDpyf9s6|zIpm|[xWP`VzSg.,BHuXu*8F]NzLz,8Vo%}FT4Vei^4n__zLcKq+z=&=W;/W\q$|VZ~|AAQ)L:!Ipmv4o7oa
                                                                                                                                                                                                                              2024-10-28 19:05:27 UTC1369INData Raw: 30 f3 ac 30 0f 5d c6 6d 06 ed c7 23 b7 bf b6 25 b6 16 0c e1 f0 99 25 74 3e 9b cd e1 73 7c 9d a5 c3 e7 73 74 f8 76 11 b7 f0 5f d7 5b 6c 58 ca 2c c1 e3 f3 ab 25 76 9e 18 c7 ed 7d ac 88 b8 bc ee 44 06 a6 a1 43 99 e1 bc 96 1b 19 28 cb 72 30 b3 f8 6f dc fe ba cc fa 77 fc 7f d3 f0 bf 2e b3 7e ce 7e b5 7f 16 7f 0e 7f 57 87 d9 67 d3 88 9d ba 75 eb c2 1d 77 de 4b f1 35 09 2e 42 45 f7 ee 7b d1 87 30 41 10 04 51 63 44 17 b3 e0 96 a8 a9 57 27 cc b6 16 db 6d cb a0 65 23 a7 b4 0c 33 30 f8 da ca 7a dd be 89 06 3b b7 54 c1 a0 5b 3b 0d f6 6a c7 a0 7b ee 95 d9 af 47 76 d5 60 d0 be 2c c4 e0 de 0c ae e8 cf 60 ec 40 0e 57 0e e0 70 85 c5 f9 87 e5 2f c7 3b ed 00 06 4f 5e 8d e8 f0 af ab b9 fd fa 9f 6b 19 bc 3a 85 c3 eb 53 18 bc 3e 55 b7 5e b9 cd db d3 74 f8 78 26 87 4f 66 c9 7c
                                                                                                                                                                                                                              Data Ascii: 00]m#%%t>s|stv_[lX,%v}DC(r0ow.~~WguwK5.BE{0AQcDW'me#30z;T[;j{Gv`,`@Wp/;O^k:S>U^tx&Of|
                                                                                                                                                                                                                              2024-10-28 19:05:27 UTC1369INData Raw: 65 6e 65 82 a8 12 33 02 62 99 19 7e ef c9 ab 39 d4 ad 55 78 7f 1b d6 d5 6c e3 03 53 ec 13 ca bd 4f 78 9f fd a0 58 2e 75 2b 0b 66 b9 b2 98 59 f1 04 0b 2b 28 b8 cc 3c 82 28 32 b8 36 92 67 b2 e2 0b 37 2c 4b f4 32 5c ea f3 74 d2 fe 4c 2e 7b 53 64 65 e2 bc af 59 82 0c 97 e9 9a 4e e0 b9 88 12 be de 35 38 7f 30 4b bc fd 65 81 92 42 ef 5a 41 07 41 b4 6c 67 09 ef bb b3 0e e2 52 bf 98 ea da 88 b3 cf de a2 c0 63 57 d4 6c 97 c2 6e dd ba c3 e6 cd 9b 29 ae 26 c1 45 44 f1 e1 ea 4f a1 65 ab ed 29 10 25 88 0a 50 7b 2b 67 e5 3e 08 36 dc 77 68 1e 66 d7 56 9a 3d b7 c5 a6 83 06 3d dc d7 dd 5a 6b ee 6a 6d 69 39 a8 13 b3 7b 54 de b2 fb 53 9c d7 77 a6 3b 2b ec d8 68 ef f1 89 fd aa c3 97 73 39 ac 73 7b 55 d6 2d f0 fa 58 74 f8 76 61 06 36 2e b5 82 9e a5 dc b6 4f de 68 71 e6 81 d5
                                                                                                                                                                                                                              Data Ascii: ene3b~9UxlSOxX.u+fY+(<(26g7,K2\tL.{SdeYN580KeBZAAlgRcWln)&EDOe)%P{+g>6whfV==Zkjmi9{TSw;+hs9s{U-Xtva6.Ohq
                                                                                                                                                                                                                              2024-10-28 19:05:27 UTC1369INData Raw: cf 9d c5 a6 ff f4 8f e1 79 87 30 79 0e 8c b4 aa 28 34 db 4b 33 62 9c af af 18 50 da ec e0 03 97 31 45 99 15 0f 95 42 99 42 d9 94 dc 57 c3 15 01 07 b3 8f 3b ce ff 29 f5 35 ba 6b 6b e6 97 cc e4 09 6e cc 08 a4 00 4c 68 62 c7 fd 99 7c 52 f5 58 e9 c5 05 81 59 67 71 a7 94 2c 97 89 e3 f9 03 d0 88 ff 57 06 7e ca 52 2c e7 fc 3e 63 dd 5f 58 3a 9a c8 e5 8b 6b f0 de 0c 9e f7 fd 93 7c 4f fc 3e de af 71 b6 a1 bd b5 cd 38 8c d6 bc 43 ce 3c 05 c5 97 29 18 18 98 c2 a2 c3 93 d7 e8 50 bf 6e fe fb 0e 05 17 0e bd b5 87 cd ae f2 fa e5 a2 8f 75 d4 79 52 5d 87 4f 8d cf 84 df 9b 31 4b 70 31 f8 62 8e 9e ff f7 23 5e cd 40 80 1f 5c 9c 28 b4 ed 51 25 8a a1 2c b2 fb 3c c1 3e ca a8 63 d7 7b 37 0d 7e be 4d 14 b9 3c f6 3d 1c dc e6 24 c7 36 d6 fe 08 e5 81 78 1d e4 bb ce 86 f4 66 f0 e1 4c
                                                                                                                                                                                                                              Data Ascii: y0y(4K3bP1EBBW;)5kknLhb|RXYgq,W~R,>c_X:k|O>q8C<)PnuyR]O1Kp1b#^@\(Q%,<>c{7~M<=$6xfL
                                                                                                                                                                                                                              2024-10-28 19:05:27 UTC1369INData Raw: f1 2b 9d 0c fb 3f ae 62 70 d7 c5 cc fe da 71 48 8c 61 77 6e 88 d7 8a 3a 3b b8 8b 75 ef b6 cf 39 9e 32 fb d5 18 a1 be 9f 55 7c 3d 4f 87 36 4d e2 08 11 f9 58 e6 9c 05 03 e7 c7 0c f4 70 e1 f7 df 98 ca ed 5e e0 b8 f7 2d 66 45 f1 d8 c6 c9 da a9 3f 47 e5 d9 6c 6f 4f e3 76 0f 72 d2 b2 72 4f 70 95 49 63 17 54 f7 9a 0e 8f 5c 16 6f 0c c2 96 de 87 7e c4 91 7d 61 ed ba 6f 29 96 26 48 70 c5 e1 fb 1f 7e 84 7e fd fa 93 60 4a 35 c3 a5 a8 a5 57 ac d4 a9 be 1f 35 08 f2 cd 1b 75 db c4 22 c9 f6 e0 4a e5 9f 46 d0 3e 39 a2 8f 40 d5 ab 60 44 d5 fc a3 e0 e2 25 13 34 23 fb 32 7f 35 59 2c 7b 33 62 08 56 77 36 ca 9d 23 99 6d 1a 52 8a ed bb 6f 74 fc 79 3e 79 2d a3 8d 8c 34 4b a8 72 04 17 b3 82 36 0d 7e 5f a9 e7 37 cb 30 22 ae 4f a5 ab a1 9f 15 b9 e5 ac ca cf 70 e1 02 04 9e eb 53 f6
                                                                                                                                                                                                                              Data Ascii: +?bpqHawn:;u92U|=O6MXp^-fE?GloOvrrOpIcT\o~}ao)&Hp~~`J5W5u"JF>9@`D%4#25Y,{3bVw6#mRoty>y-4Kr6~_70"OpS
                                                                                                                                                                                                                              2024-10-28 19:05:27 UTC1369INData Raw: 97 26 f8 c7 3e 21 df 5d 50 ce 52 15 ce be e9 92 53 a4 69 cf e3 72 5d 0c 0d 5e 52 c1 e5 ad f6 e2 d0 68 ec e5 f0 dd e8 b8 1f 74 0a a5 6c ea 3e 06 67 7b 31 38 47 4b e7 bb 46 e9 16 cc 82 c3 1d 23 75 18 d2 bb f2 ef b9 93 f7 c3 52 42 3d 56 1f 8b 34 ac d7 3d 1f 9f cd 66 b6 bb 22 ce 6f c3 d2 3e 2c 4f c4 d2 37 ec ab 42 9a d6 77 e6 ed fc 0b 4b fe 56 89 fd 55 3c 37 5b 2d ce fb be 36 a5 b0 6d ba aa 04 ef 3f d7 e8 82 c0 2f 7c 7f 1e b4 6b c2 fb 92 79 65 bc 7a e1 1e ae 42 d7 b7 c5 dd 17 27 77 8a 43 b3 15 d1 05 4e 69 92 e1 5e 97 1b 6e d3 a1 cf 6e 15 cf b0 a3 8b a4 64 c2 13 91 d5 f0 ae 99 73 0f 4d be 5f f8 3c fb 75 39 8f 95 1d c4 7d 3f 7c 8f e4 fb 34 f6 18 2e 9b 21 15 78 9f 5d 5a 26 3f 56 63 8e 16 4d 5c 44 27 4b 31 fb ea 2c 1c e1 9c b5 24 a2 ae 75 63 0d de 9e 1e 73 30 b5
                                                                                                                                                                                                                              Data Ascii: &>!]PRSir]^Rhtl>g{18GKF#uRB=V4=f"o>,O7BwKVU<7[-6m?/|kyezB'wCNi^nndsM_<u9}?|4.!x]Z&?VcM\D'K1,$ucs0
                                                                                                                                                                                                                              2024-10-28 19:05:27 UTC1369INData Raw: 46 1b c9 cf 43 cb 86 38 0c 9b 05 7a b0 a2 9f a1 c6 08 0e ef de e4 ec 73 79 f0 f3 32 1b fe 6c 43 d3 9a 45 43 39 e8 3a 2b 50 5d e1 cf c0 53 2f 38 f8 c7 f9 b5 a9 35 bb a4 70 cf ee fb c0 ba 6f c9 0e 9e 20 c1 95 98 cd 9b 7f 87 31 97 5e 5a a1 87 26 11 14 5c 62 bf 0e 13 cc 15 b8 72 05 37 f4 41 91 f5 e7 81 e0 ef 7e 31 17 87 f9 26 3b 37 7d f7 d0 e0 67 eb 43 7e c3 6d 4e 69 05 ae 3c 23 58 da 64 07 55 86 5e b0 37 0a e7 e4 5c 7f 12 f6 58 30 fb 75 fc f1 dc 76 eb ea dc 3a d9 4c b0 38 81 2d ba 4a 61 50 82 fb 5e ae 68 62 f7 9a b2 57 5d 64 05 30 4b 79 84 93 a1 7c ec 70 46 0e 2b b9 58 61 b0 7b 1b 66 07 4f f1 dc 28 b9 25 b8 78 b5 bb 76 2f 3c 42 0b 0c 73 d5 23 06 9c 72 f8 a9 24 d9 c3 64 38 d7 0b 17 44 62 74 df 9c d7 67 b7 f9 76 67 05 3e 8d 91 01 58 fe f9 e2 75 7a a8 b7 c5 54
                                                                                                                                                                                                                              Data Ascii: FC8zsy2lCEC9:+P]S/85po 1^Z&\br7A~1&;7}gC~mNi<#XdU^7\X0uv:L8-JaP^hbW]d0Ky|pF+Xa{fO(%xv/<Bs#r$d8Dbtgvg>XuzT
                                                                                                                                                                                                                              2024-10-28 19:05:28 UTC1369INData Raw: 55 0a fa ec a6 d9 c1 a2 e7 14 98 eb fb 33 44 a3 17 14 5b be 8b da 55 03 9d 85 0c 96 b2 f8 c3 ac 31 ce 1e f2 ee ef dc c2 8a 74 4f c9 bd 93 9f ce 4a 36 23 08 af 15 14 e9 65 11 2e 85 e2 dc 3f dc 6f 5c 68 38 3c a6 e3 dd fb 37 45 b8 2c 06 9f 07 86 c2 15 d1 10 ef 4f 21 28 b5 fe de 84 13 0a 2f 2a 74 db 51 83 1f 6e f5 32 94 19 c9 dc c7 37 eb f1 85 d8 94 93 d3 bb e6 1a 6d a3 c1 4f b7 0a 62 dd 08 df bf de 3d 5b 6e 7d 8d 2e a2 68 9c b1 68 18 cf b1 e4 5c 06 0f 5f ce e1 89 71 1e cc 9e c5 88 c3 7c e3 3f 1b 2b b6 4f 98 e1 2a 13 af 39 d5 f3 5c 72 da e3 52 4f a3 99 0d 1f 7f 7b 88 f6 84 ca 15 5c a2 33 ad 19 71 fd e1 76 cd 19 ec 1f af be dd 18 fc b4 54 97 b6 db 0c 2d 78 f8 9f 05 38 9f f1 d4 fd 59 a4 e0 72 32 ad de 38 80 c0 f5 2d bc 07 0e 8e c7 ca 91 9a 16 df 70 ce a1 5f ff
                                                                                                                                                                                                                              Data Ascii: U3D[U1tOJ6#e.?o\h8<7E,O!(/*tQn27mOb=[n}.hh\_q|?+O*9\rRO{\3qvT-x8Yr28-p_


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              58192.168.2.549832104.21.3.794436656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-28 19:05:27 UTC614OUTGET /popdev/js/cpw_rotation.js?cid=74876E837ACC6FEE17FB55E5FE5F56876E837ACDBA471E759A0959A0F0 HTTP/1.1
                                                                                                                                                                                                                              Host: rocket.riffbuddy.com
                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                              Referer: https://aceautoprotections.com/
                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                              2024-10-28 19:05:27 UTC905INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 19:05:27 GMT
                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              last-modified: Thu, 04 Jan 2024 05:38:42 GMT
                                                                                                                                                                                                                              etag: W/"65964462-19f7"
                                                                                                                                                                                                                              x-powered-by: PleskLin
                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                              Age: 4416
                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=RbOMv14Ao9iG5VMNj7RAdAcb%2BOwSb4kGwO7oRoU0jsL5KUw0ZY9XOiiiNvyNjJtlXg3zLGSO4B%2BpBfXhZSkpc8QV9M10YiXoGTqBQagSCCpfyh8uQhIhBlQG9ohsKJ%2FEtT7vKo%2FebQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                              CF-RAY: 8d9d328cf8c2e58d-DFW
                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1280&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2834&recv_bytes=1192&delivery_rate=2135693&cwnd=251&unsent_bytes=0&cid=b676652f156e5b84&ts=168&x=0"
                                                                                                                                                                                                                              2024-10-28 19:05:27 UTC464INData Raw: 31 39 66 37 0d 0a 0a 66 75 6e 63 74 69 6f 6e 20 5f 30 78 33 61 61 61 28 5f 30 78 31 30 66 62 66 39 2c 5f 30 78 31 38 66 36 63 30 29 7b 76 61 72 20 5f 30 78 32 33 32 37 35 39 3d 5f 30 78 32 33 32 37 28 29 3b 72 65 74 75 72 6e 20 5f 30 78 33 61 61 61 3d 66 75 6e 63 74 69 6f 6e 28 5f 30 78 33 61 61 61 33 39 2c 5f 30 78 31 62 37 30 63 32 29 7b 5f 30 78 33 61 61 61 33 39 3d 5f 30 78 33 61 61 61 33 39 2d 30 78 63 36 3b 76 61 72 20 5f 30 78 34 37 64 33 37 33 3d 5f 30 78 32 33 32 37 35 39 5b 5f 30 78 33 61 61 61 33 39 5d 3b 72 65 74 75 72 6e 20 5f 30 78 34 37 64 33 37 33 3b 7d 2c 5f 30 78 33 61 61 61 28 5f 30 78 31 30 66 62 66 39 2c 5f 30 78 31 38 66 36 63 30 29 3b 7d 76 61 72 20 5f 30 78 33 39 62 35 36 37 3d 5f 30 78 33 61 61 61 3b 28 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                                                                                                              Data Ascii: 19f7function _0x3aaa(_0x10fbf9,_0x18f6c0){var _0x232759=_0x2327();return _0x3aaa=function(_0x3aaa39,_0x1b70c2){_0x3aaa39=_0x3aaa39-0xc6;var _0x47d373=_0x232759[_0x3aaa39];return _0x47d373;},_0x3aaa(_0x10fbf9,_0x18f6c0);}var _0x39b567=_0x3aaa;(function(
                                                                                                                                                                                                                              2024-10-28 19:05:27 UTC1369INData Raw: 78 63 66 29 29 2f 30 78 34 2a 28 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 35 30 37 38 66 37 28 30 78 31 30 34 29 29 2f 30 78 35 29 2b 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 35 30 37 38 66 37 28 30 78 31 30 38 29 29 2f 30 78 36 2b 70 61 72 73 65 49 6e 74 28 5f 30 78 35 30 37 38 66 37 28 30 78 66 34 29 29 2f 30 78 37 2a 28 70 61 72 73 65 49 6e 74 28 5f 30 78 35 30 37 38 66 37 28 30 78 65 31 29 29 2f 30 78 38 29 2b 70 61 72 73 65 49 6e 74 28 5f 30 78 35 30 37 38 66 37 28 30 78 66 64 29 29 2f 30 78 39 2b 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 35 30 37 38 66 37 28 30 78 65 38 29 29 2f 30 78 61 2a 28 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 35 30 37 38 66 37 28 30 78 65 34 29 29 2f 30 78 62 29 3b 69 66 28 5f 30 78 34 64 31 35 64 35 3d 3d 3d 5f 30 78 33 34 64 30 66
                                                                                                                                                                                                                              Data Ascii: xcf))/0x4*(-parseInt(_0x5078f7(0x104))/0x5)+-parseInt(_0x5078f7(0x108))/0x6+parseInt(_0x5078f7(0xf4))/0x7*(parseInt(_0x5078f7(0xe1))/0x8)+parseInt(_0x5078f7(0xfd))/0x9+-parseInt(_0x5078f7(0xe8))/0xa*(-parseInt(_0x5078f7(0xe4))/0xb);if(_0x4d15d5===_0x34d0f
                                                                                                                                                                                                                              2024-10-28 19:05:27 UTC1369INData Raw: 6e 74 65 72 76 61 6c 28 5f 30 78 32 62 34 61 35 65 2c 30 78 33 61 39 38 29 3b 7d 29 3b 7d 7d 66 75 6e 63 74 69 6f 6e 20 5f 30 78 32 33 32 37 28 29 7b 76 61 72 20 5f 30 78 31 61 62 61 30 62 3d 5b 27 65 72 72 6f 72 27 2c 27 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 27 2c 27 33 38 38 33 36 37 31 61 76 73 6a 6c 55 27 2c 27 34 30 31 34 71 55 46 75 4a 6f 27 2c 27 6e 6f 6e 65 27 2c 27 66 69 78 65 64 2d 73 6d 6f 6f 74 68 27 2c 27 77 72 61 70 70 65 72 2d 72 6f 63 6b 65 74 27 2c 27 61 70 70 65 6e 64 43 68 69 6c 64 27 2c 27 72 69 66 66 62 75 64 64 79 27 2c 27 31 35 51 5a 52 76 62 79 27 2c 27 6b 65 79 73 27 2c 27 68 74 74 70 73 3a 2f 2f 72 6f 63 6b 65 74 2e 72 69 66 66 62 75 64 64 79 2e 63 6f 6d 2f 70 6f 70 64 65 76 2f 5f 70 6f 70 75 70 5f 64 61 74 61 2e 70 68 70 3f
                                                                                                                                                                                                                              Data Ascii: nterval(_0x2b4a5e,0x3a98);});}}function _0x2327(){var _0x1aba0b=['error','getElementById','3883671avsjlU','4014qUFuJo','none','fixed-smooth','wrapper-rocket','appendChild','riffbuddy','15QZRvby','keys','https://rocket.riffbuddy.com/popdev/_popup_data.php?
                                                                                                                                                                                                                              2024-10-28 19:05:27 UTC1369INData Raw: 32 28 30 78 64 38 29 5d 5b 5f 30 78 34 33 38 33 30 32 28 30 78 65 32 29 5d 3d 27 32 25 27 2c 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 5f 30 78 34 62 36 32 39 63 3d 5f 30 78 34 33 38 33 30 32 3b 5f 30 78 32 62 64 35 35 64 5b 5f 30 78 34 62 36 32 39 63 28 30 78 64 38 29 5d 5b 5f 30 78 34 62 36 32 39 63 28 30 78 64 37 29 5d 3d 30 78 31 3b 7d 2c 30 78 30 29 2c 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 5f 30 78 34 64 65 33 35 31 3d 5f 30 78 34 33 38 33 30 32 3b 5f 30 78 32 62 64 35 35 64 5b 5f 30 78 34 64 65 33 35 31 28 30 78 64 38 29 5d 5b 5f 30 78 34 64 65 33 35 31 28 30 78 65 65 29 5d 3d 5f 30 78 34 64 65 33 35 31 28 30 78 64 31 29 2c 5f 30 78 32 62 64 35 35 64 5b 5f 30 78 34 64 65 33
                                                                                                                                                                                                                              Data Ascii: 2(0xd8)][_0x438302(0xe2)]='2%',setTimeout(function(){var _0x4b629c=_0x438302;_0x2bd55d[_0x4b629c(0xd8)][_0x4b629c(0xd7)]=0x1;},0x0),setTimeout(function(){var _0x4de351=_0x438302;_0x2bd55d[_0x4de351(0xd8)][_0x4de351(0xee)]=_0x4de351(0xd1),_0x2bd55d[_0x4de3
                                                                                                                                                                                                                              2024-10-28 19:05:27 UTC1369INData Raw: 29 29 3b 63 6f 6e 73 74 20 5f 30 78 31 32 61 30 63 63 3d 6e 65 77 20 46 6f 72 6d 44 61 74 61 28 29 3b 5f 30 78 31 32 61 30 63 63 5b 5f 30 78 31 35 33 65 65 62 28 30 78 31 30 37 29 5d 28 5f 30 78 31 35 33 65 65 62 28 30 78 63 37 29 2c 5f 30 78 34 32 33 63 64 38 29 2c 66 65 74 63 68 28 5f 30 78 31 35 33 65 65 62 28 30 78 31 30 36 29 2b 5f 30 78 33 31 31 34 65 36 2b 5f 30 78 31 35 33 65 65 62 28 30 78 64 33 29 2b 5f 30 78 34 32 33 63 64 38 2c 7b 27 6d 65 74 68 6f 64 27 3a 5f 30 78 31 35 33 65 65 62 28 30 78 63 39 29 2c 27 62 6f 64 79 27 3a 5f 30 78 31 32 61 30 63 63 7d 29 5b 5f 30 78 31 35 33 65 65 62 28 30 78 65 35 29 5d 28 5f 30 78 39 33 31 38 66 65 3d 3e 5f 30 78 39 33 31 38 66 65 5b 5f 30 78 31 35 33 65 65 62 28 30 78 64 39 29 5d 28 29 29 5b 5f 30 78 31
                                                                                                                                                                                                                              Data Ascii: ));const _0x12a0cc=new FormData();_0x12a0cc[_0x153eeb(0x107)](_0x153eeb(0xc7),_0x423cd8),fetch(_0x153eeb(0x106)+_0x3114e6+_0x153eeb(0xd3)+_0x423cd8,{'method':_0x153eeb(0xc9),'body':_0x12a0cc})[_0x153eeb(0xe5)](_0x9318fe=>_0x9318fe[_0x153eeb(0xd9)]())[_0x1
                                                                                                                                                                                                                              2024-10-28 19:05:27 UTC715INData Raw: 61 34 62 32 3d 7b 7d 3b 5f 30 78 33 33 63 35 37 61 5b 5f 30 78 39 63 65 36 35 64 28 30 78 63 64 29 5d 28 28 5f 30 78 35 30 30 35 30 66 2c 5f 30 78 35 37 39 62 61 63 29 3d 3e 7b 5f 30 78 39 61 66 66 35 37 5b 5f 30 78 35 37 39 62 61 63 5d 26 26 28 5f 30 78 34 37 61 34 62 32 5b 5f 30 78 39 61 66 66 35 37 5b 5f 30 78 35 37 39 62 61 63 5d 5d 3d 5f 30 78 35 30 30 35 30 66 29 3b 7d 29 3b 63 6f 6e 73 74 20 5f 30 78 33 65 65 66 35 34 3d 5f 30 78 39 63 65 36 35 64 28 30 78 66 38 29 3b 66 65 74 63 68 28 5f 30 78 33 65 65 66 35 34 2c 7b 27 6d 65 74 68 6f 64 27 3a 27 50 4f 53 54 27 2c 27 68 65 61 64 65 72 73 27 3a 7b 27 43 6f 6e 74 65 6e 74 2d 54 79 70 65 27 3a 27 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 27 7d 2c 27 62 6f 64 79 27 3a 4a 53 4f 4e 5b 5f 30 78 39
                                                                                                                                                                                                                              Data Ascii: a4b2={};_0x33c57a[_0x9ce65d(0xcd)]((_0x50050f,_0x579bac)=>{_0x9aff57[_0x579bac]&&(_0x47a4b2[_0x9aff57[_0x579bac]]=_0x50050f);});const _0x3eef54=_0x9ce65d(0xf8);fetch(_0x3eef54,{'method':'POST','headers':{'Content-Type':'application/json'},'body':JSON[_0x9
                                                                                                                                                                                                                              2024-10-28 19:05:27 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              59192.168.2.549831188.114.96.34436656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-28 19:05:27 UTC636OUTGET /wp-includes/js/dist/vendor/wp-polyfill-inert.min-ver=3.1.2.js HTTP/1.1
                                                                                                                                                                                                                              Host: aceautoprotections.com
                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                              Referer: https://aceautoprotections.com/
                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                              Cookie: PHPSESSID=bqjlr2nfkdf0o8qmc8ikbup0ms
                                                                                                                                                                                                                              2024-10-28 19:05:27 UTC935INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 19:05:27 GMT
                                                                                                                                                                                                                              Content-Type: text/javascript
                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Last-Modified: Fri, 15 Mar 2024 03:32:59 GMT
                                                                                                                                                                                                                              ETag: W/"500e7a-1fec-613aaaa1ba3ba"
                                                                                                                                                                                                                              Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                                                              X-Powered-By: PleskLin
                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                              Age: 3476
                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=A0mo3VUJ37e2L54FQqUP4kYZTEwdamRexBZkyVVhpcDvjVQyUZ6Hysex3GRFQoSkPm0qmhXd7A0Rz9Ro0u5xXda%2FwahPLSzJY%2BhWjFlpupezT69iV9d8dFm2KtcfpiCgvCQwE5nk5en9"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                              CF-RAY: 8d9d328d193ebaec-ATL
                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=20061&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2858&recv_bytes=1214&delivery_rate=144309&cwnd=32&unsent_bytes=0&cid=6bca1fcf8fafd194&ts=178&x=0"
                                                                                                                                                                                                                              2024-10-28 19:05:27 UTC434INData Raw: 31 66 65 63 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 7c 7c 21 64 65 66 69 6e 65 2e 61 6d 64 3f 65 28 29 3a 64 65 66 69 6e 65 28 22 69 6e 65 72 74 22 2c 65 29 7d 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 2c 74 2c 6e 2c 69 2c 6f 2c 72 2c 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 74 26 26 61 28 65 2e 70 72 6f 74 6f 74 79 70 65 2c 74 29 2c 6e 26 26 61 28 65 2c 6e 29 2c 65 7d 3b 66 75 6e 63 74 69 6f 6e 20 61 28 65 2c 74 29 7b 66 6f 72 28 76
                                                                                                                                                                                                                              Data Ascii: 1fec!function(e){"object"==typeof exports&&"undefined"!=typeof module||"function"!=typeof define||!define.amd?e():define("inert",e)}((function(){"use strict";var e,t,n,i,o,r,s=function(e,t,n){return t&&a(e.prototype,t),n&&a(e,n),e};function a(e,t){for(v
                                                                                                                                                                                                                              2024-10-28 19:05:27 UTC1369INData Raw: 74 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 63 61 6c 6c 20 61 20 63 6c 61 73 73 20 61 73 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 7d 66 75 6e 63 74 69 6f 6e 20 75 28 65 2c 74 29 7b 64 28 74 68 69 73 2c 75 29 2c 74 68 69 73 2e 5f 69 6e 65 72 74 4d 61 6e 61 67 65 72 3d 74 2c 74 68 69 73 2e 5f 72 6f 6f 74 45 6c 65 6d 65 6e 74 3d 65 2c 74 68 69 73 2e 5f 6d 61 6e 61 67 65 64 4e 6f 64 65 73 3d 6e 65 77 20 53 65 74 2c 74 68 69 73 2e 5f 72 6f 6f 74 45 6c 65 6d 65 6e 74 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 22 61 72 69 61 2d 68 69 64 64 65 6e 22 29 3f 74 68 69 73 2e 5f 73 61 76 65 64 41 72 69 61 48 69 64 64 65 6e 3d 74 68 69 73 2e 5f 72 6f 6f 74 45 6c 65 6d 65 6e 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 61
                                                                                                                                                                                                                              Data Ascii: t))throw new TypeError("Cannot call a class as a function")}function u(e,t){d(this,u),this._inertManager=t,this._rootElement=e,this._managedNodes=new Set,this._rootElement.hasAttribute("aria-hidden")?this._savedAriaHidden=this._rootElement.getAttribute("a
                                                                                                                                                                                                                              2024-10-28 19:05:27 UTC1369INData Raw: 69 2e 6c 6f 63 61 6c 4e 61 6d 65 29 7b 66 6f 72 28 76 61 72 20 73 2c 61 3d 28 73 3d 69 29 2e 61 73 73 69 67 6e 65 64 4e 6f 64 65 73 3f 73 2e 61 73 73 69 67 6e 65 64 4e 6f 64 65 73 28 7b 66 6c 61 74 74 65 6e 3a 21 30 7d 29 3a 5b 5d 2c 64 3d 30 3b 64 3c 61 2e 6c 65 6e 67 74 68 3b 64 2b 2b 29 63 28 61 5b 64 5d 2c 74 2c 6e 29 3b 72 65 74 75 72 6e 7d 7d 66 6f 72 28 76 61 72 20 75 3d 65 2e 66 69 72 73 74 43 68 69 6c 64 3b 6e 75 6c 6c 21 3d 75 3b 29 63 28 75 2c 74 2c 6e 29 2c 75 3d 75 2e 6e 65 78 74 53 69 62 6c 69 6e 67 7d 66 75 6e 63 74 69 6f 6e 20 5f 28 65 29 7b 76 61 72 20 74 3b 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 73 74 79 6c 65 23 69 6e 65 72 74 2d 73 74 79 6c 65 2c 20 6c 69 6e 6b 23 69 6e 65 72 74 2d 73 74 79 6c 65 22 29 7c 7c 28 28 74 3d 64
                                                                                                                                                                                                                              Data Ascii: i.localName){for(var s,a=(s=i).assignedNodes?s.assignedNodes({flatten:!0}):[],d=0;d<a.length;d++)c(a[d],t,n);return}}for(var u=e.firstChild;null!=u;)c(u,t,n),u=u.nextSibling}function _(e){var t;e.querySelector("style#inert-style, link#inert-style")||((t=d
                                                                                                                                                                                                                              2024-10-28 19:05:27 UTC1369INData Raw: 6f 64 65 28 65 29 7d 29 29 2c 64 6f 63 75 6d 65 6e 74 2e 61 63 74 69 76 65 45 6c 65 6d 65 6e 74 29 3b 69 66 28 21 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 63 6f 6e 74 61 69 6e 73 28 65 29 29 7b 66 6f 72 28 76 61 72 20 69 3d 65 2c 6f 3d 76 6f 69 64 20 30 3b 69 3b 29 7b 69 66 28 69 2e 6e 6f 64 65 54 79 70 65 3d 3d 3d 4e 6f 64 65 2e 44 4f 43 55 4d 45 4e 54 5f 46 52 41 47 4d 45 4e 54 5f 4e 4f 44 45 29 7b 6f 3d 69 3b 62 72 65 61 6b 7d 69 3d 69 2e 70 61 72 65 6e 74 4e 6f 64 65 7d 6f 26 26 28 6e 3d 6f 2e 61 63 74 69 76 65 45 6c 65 6d 65 6e 74 29 7d 65 2e 63 6f 6e 74 61 69 6e 73 28 6e 29 26 26 28 6e 2e 62 6c 75 72 28 29 2c 6e 3d 3d 3d 64 6f 63 75 6d 65 6e 74 2e 61 63 74 69 76 65 45 6c 65 6d 65 6e 74 26 26 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 66 6f 63 75 73
                                                                                                                                                                                                                              Data Ascii: ode(e)})),document.activeElement);if(!document.body.contains(e)){for(var i=e,o=void 0;i;){if(i.nodeType===Node.DOCUMENT_FRAGMENT_NODE){o=i;break}i=i.parentNode}o&&(n=o.activeElement)}e.contains(n)&&(n.blur(),n===document.activeElement&&document.body.focus
                                                                                                                                                                                                                              2024-10-28 19:05:27 UTC1369INData Raw: 26 26 22 69 6e 65 72 74 22 3d 3d 3d 74 2e 61 74 74 72 69 62 75 74 65 4e 61 6d 65 26 26 69 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 22 69 6e 65 72 74 22 29 26 26 28 74 68 69 73 2e 5f 61 64 6f 70 74 49 6e 65 72 74 52 6f 6f 74 28 69 29 2c 6e 3d 74 68 69 73 2e 5f 69 6e 65 72 74 4d 61 6e 61 67 65 72 2e 67 65 74 49 6e 65 72 74 52 6f 6f 74 28 69 29 2c 74 68 69 73 2e 5f 6d 61 6e 61 67 65 64 4e 6f 64 65 73 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 2e 63 6f 6e 74 61 69 6e 73 28 65 2e 6e 6f 64 65 29 26 26 6e 2e 5f 6d 61 6e 61 67 65 4e 6f 64 65 28 65 2e 6e 6f 64 65 29 7d 29 29 29 29 7d 29 2c 74 68 69 73 29 7d 7d 2c 7b 6b 65 79 3a 22 6d 61 6e 61 67 65 64 4e 6f 64 65 73 22 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20
                                                                                                                                                                                                                              Data Ascii: &&"inert"===t.attributeName&&i.hasAttribute("inert")&&(this._adoptInertRoot(i),n=this._inertManager.getInertRoot(i),this._managedNodes.forEach((function(e){i.contains(e.node)&&n._manageNode(e.node)}))))}),this)}},{key:"managedNodes",get:function(){return
                                                                                                                                                                                                                              2024-10-28 19:05:27 UTC1369INData Raw: 65 79 3a 22 61 64 64 49 6e 65 72 74 52 6f 6f 74 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 69 73 2e 5f 74 68 72 6f 77 49 66 44 65 73 74 72 6f 79 65 64 28 29 2c 74 68 69 73 2e 5f 69 6e 65 72 74 52 6f 6f 74 73 2e 61 64 64 28 65 29 7d 7d 2c 7b 6b 65 79 3a 22 72 65 6d 6f 76 65 49 6e 65 72 74 52 6f 6f 74 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 69 73 2e 5f 74 68 72 6f 77 49 66 44 65 73 74 72 6f 79 65 64 28 29 2c 74 68 69 73 2e 5f 69 6e 65 72 74 52 6f 6f 74 73 2e 64 65 6c 65 74 65 28 65 29 2c 30 3d 3d 3d 74 68 69 73 2e 5f 69 6e 65 72 74 52 6f 6f 74 73 2e 73 69 7a 65 26 26 74 68 69 73 2e 64 65 73 74 72 75 63 74 6f 72 28 29 7d 7d 2c 7b 6b 65 79 3a 22 64 65 73 74 72 6f 79 65 64 22 2c 67 65 74 3a 66 75 6e 63 74 69 6f
                                                                                                                                                                                                                              Data Ascii: ey:"addInertRoot",value:function(e){this._throwIfDestroyed(),this._inertRoots.add(e)}},{key:"removeInertRoot",value:function(e){this._throwIfDestroyed(),this._inertRoots.delete(e),0===this._inertRoots.size&&this.destructor()}},{key:"destroyed",get:functio
                                                                                                                                                                                                                              2024-10-28 19:05:27 UTC901INData Raw: 6f 6e 28 29 7b 65 2e 63 61 6c 6c 28 74 68 69 73 2e 5f 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5b 69 6e 65 72 74 5d 22 29 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 69 73 2e 73 65 74 49 6e 65 72 74 28 65 2c 21 30 29 7d 29 2c 74 68 69 73 29 2c 74 68 69 73 2e 5f 6f 62 73 65 72 76 65 72 2e 6f 62 73 65 72 76 65 28 74 68 69 73 2e 5f 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 7c 7c 74 68 69 73 2e 5f 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2c 7b 61 74 74 72 69 62 75 74 65 73 3a 21 30 2c 73 75 62 74 72 65 65 3a 21 30 2c 63 68 69 6c 64 4c 69 73 74 3a 21 30 7d 29 7d 7d 2c 7b 6b 65 79 3a 22 5f 77 61 74 63 68 46 6f 72 49 6e 65 72 74 22 2c 76 61 6c 75 65 3a 66 75 6e 63
                                                                                                                                                                                                                              Data Ascii: on(){e.call(this._document.querySelectorAll("[inert]")).forEach((function(e){this.setInert(e,!0)}),this),this._observer.observe(this._document.body||this._document.documentElement,{attributes:!0,subtree:!0,childList:!0})}},{key:"_watchForInert",value:func
                                                                                                                                                                                                                              2024-10-28 19:05:27 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              60192.168.2.549833188.114.96.34436656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-28 19:05:27 UTC399OUTGET /snow.js HTTP/1.1
                                                                                                                                                                                                                              Host: aceautoprotections.com
                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                              Cookie: PHPSESSID=bqjlr2nfkdf0o8qmc8ikbup0ms
                                                                                                                                                                                                                              2024-10-28 19:05:28 UTC945INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 19:05:28 GMT
                                                                                                                                                                                                                              Content-Type: text/javascript
                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Last-Modified: Fri, 15 Mar 2024 03:34:43 GMT
                                                                                                                                                                                                                              ETag: W/"34b01-a4a-613aab052b139"
                                                                                                                                                                                                                              Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                                                              X-Powered-By: PleskLin
                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                              Age: 4427
                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=4VpBQnjXMV0%2FuWvZ5DVSEOySK%2BxHOUro6GyDxQy%2FznvHLZ%2F8xHypMr%2B%2BBHKGTpCwPBL0By3txgNt%2BcYay1UOf8tY9p6bEKl%2FsPFMfKuSC9VhWcUVJu9Tmsk2Rw0fWS6RvIZnmc6a1Hc3"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                              CF-RAY: 8d9d328defb66bfb-DFW
                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1184&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2858&recv_bytes=977&delivery_rate=2411323&cwnd=251&unsent_bytes=0&cid=72b363fd1fba2603&ts=160&x=0"
                                                                                                                                                                                                                              2024-10-28 19:05:28 UTC424INData Raw: 61 34 61 0d 0a 2f 2a 21 0a 2f 2f 20 53 6e 6f 77 2e 6a 73 20 2d 20 76 30 2e 30 2e 33 0a 2f 2f 20 6b 75 72 69 73 75 62 72 6f 6f 6b 73 2e 63 6f 6d 0a 2a 2f 0a 0a 2f 2f 20 41 6d 6f 75 6e 74 20 6f 66 20 53 6e 6f 77 66 6c 61 6b 65 73 0a 76 61 72 20 73 6e 6f 77 4d 61 78 20 3d 20 33 35 30 3b 0a 0a 2f 2f 20 53 6e 6f 77 66 6c 61 6b 65 20 43 6f 6c 6f 75 72 73 0a 76 61 72 20 73 6e 6f 77 43 6f 6c 6f 72 20 3d 20 5b 22 23 44 44 44 22 2c 20 22 23 45 45 45 22 5d 3b 0a 0a 2f 2f 20 53 6e 6f 77 20 45 6e 74 69 74 79 0a 76 61 72 20 73 6e 6f 77 45 6e 74 69 74 79 20 3d 20 22 26 23 78 32 30 32 32 3b 22 3b 0a 2f 2f 76 61 72 20 73 6e 6f 77 45 6e 74 69 74 79 20 3d 20 22 26 23 31 30 30 35 32 3b 22 3b 20 2f 2f e2 9d 84 0a 2f 2f 76 61 72 20 73 6e 6f 77 45 6e 74 69 74 79 20 3d 20 22 26
                                                                                                                                                                                                                              Data Ascii: a4a/*!// Snow.js - v0.0.3// kurisubrooks.com*/// Amount of Snowflakesvar snowMax = 350;// Snowflake Coloursvar snowColor = ["#DDD", "#EEE"];// Snow Entityvar snowEntity = "&#x2022;";//var snowEntity = "&#10052;"; ////var snowEntity = "&
                                                                                                                                                                                                                              2024-10-28 19:05:28 UTC1369INData Raw: 73 65 63 6f 6e 64 73 29 0a 76 61 72 20 73 6e 6f 77 52 65 66 72 65 73 68 20 3d 20 35 30 3b 0a 0a 2f 2f 20 41 64 64 69 74 69 6f 6e 61 6c 20 53 74 79 6c 65 73 0a 76 61 72 20 73 6e 6f 77 53 74 79 6c 65 73 20 3d 20 22 63 75 72 73 6f 72 3a 20 64 65 66 61 75 6c 74 3b 20 2d 77 65 62 6b 69 74 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 20 6e 6f 6e 65 3b 20 2d 6d 6f 7a 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 20 6e 6f 6e 65 3b 20 2d 6d 73 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 20 6e 6f 6e 65 3b 20 2d 6f 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 20 6e 6f 6e 65 3b 20 75 73 65 72 2d 73 65 6c 65 63 74 3a 20 6e 6f 6e 65 3b 22 3b 0a 0a 2f 2a 0a 2f 2f 20 45 6e 64 20 6f 66 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 0a 2f 2f 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d
                                                                                                                                                                                                                              Data Ascii: seconds)var snowRefresh = 50;// Additional Stylesvar snowStyles = "cursor: default; -webkit-user-select: none; -moz-user-select: none; -ms-user-select: none; -o-user-select: none; user-select: none;";/*// End of Configuration// -------------------
                                                                                                                                                                                                                              2024-10-28 19:05:28 UTC848INData Raw: 0a 09 6d 61 72 67 69 6e 42 6f 74 74 6f 6d 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 73 63 72 6f 6c 6c 48 65 69 67 68 74 20 2d 20 35 3b 0a 09 6d 61 72 67 69 6e 52 69 67 68 74 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 63 6c 69 65 6e 74 57 69 64 74 68 20 2d 20 31 35 3b 0a 7d 0a 0a 66 75 6e 63 74 69 6f 6e 20 6d 6f 76 65 53 6e 6f 77 28 29 20 7b 0a 09 66 6f 72 20 28 69 20 3d 20 30 3b 20 69 20 3c 3d 20 73 6e 6f 77 4d 61 78 3b 20 69 2b 2b 29 20 7b 0a 09 09 63 6f 6f 72 64 73 5b 69 5d 20 2b 3d 20 70 6f 73 5b 69 5d 3b 0a 09 09 73 6e 6f 77 5b 69 5d 2e 70 6f 73 59 20 2b 3d 20 73 6e 6f 77 5b 69 5d 2e 73 69 6e 6b 3b 0a 09 09 73 6e 6f 77 5b 69 5d 2e 73 74 79 6c 65 2e 6c 65 66 74 20 3d 20 73 6e 6f 77 5b 69 5d 2e 70 6f 73 58 20 2b 20 6c 65 66 72 5b 69 5d
                                                                                                                                                                                                                              Data Ascii: marginBottom = document.body.scrollHeight - 5;marginRight = document.body.clientWidth - 15;}function moveSnow() {for (i = 0; i <= snowMax; i++) {coords[i] += pos[i];snow[i].posY += snow[i].sink;snow[i].style.left = snow[i].posX + lefr[i]
                                                                                                                                                                                                                              2024-10-28 19:05:28 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                              61192.168.2.54983513.107.253.67443
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-28 19:05:28 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                              2024-10-28 19:05:28 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 19:05:28 GMT
                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                              Content-Length: 467
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                                                                                                                              ETag: "0x8DC582BA6C038BC"
                                                                                                                                                                                                                              x-ms-request-id: d6813257-101e-0034-034f-2896ff000000
                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                              x-azure-ref: 20241028T190528Z-17fbfdc98bb9cv5m0pampz446s000000050000000000021h
                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                              2024-10-28 19:05:28 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                              62192.168.2.54983613.107.253.67443
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-28 19:05:28 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                              2024-10-28 19:05:28 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 19:05:28 GMT
                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                              Content-Length: 407
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                                                                                                              ETag: "0x8DC582BBAD04B7B"
                                                                                                                                                                                                                              x-ms-request-id: f66eff46-601e-0084-3c9d-276b3f000000
                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                              x-azure-ref: 20241028T190528Z-17fbfdc98bb2xwflv0w9dps90c00000006cg0000000015gz
                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                              2024-10-28 19:05:28 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              63192.168.2.549828188.114.96.34436656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-28 19:05:28 UTC640OUTGET /wp-includes/js/dist/vendor/regenerator-runtime.min-ver=0.13.11.js HTTP/1.1
                                                                                                                                                                                                                              Host: aceautoprotections.com
                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                              Referer: https://aceautoprotections.com/
                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                              Cookie: PHPSESSID=bqjlr2nfkdf0o8qmc8ikbup0ms
                                                                                                                                                                                                                              2024-10-28 19:05:28 UTC936INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 19:05:28 GMT
                                                                                                                                                                                                                              Content-Type: text/javascript
                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Last-Modified: Fri, 15 Mar 2024 03:32:58 GMT
                                                                                                                                                                                                                              ETag: W/"500e7b-19d0-613aaaa0bc13c"
                                                                                                                                                                                                                              Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                                                              X-Powered-By: PleskLin
                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                              Age: 4422
                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=qhBFYxHUl4jnRqVCjBjXQtqoz5rwwk1Fdp7oqia4iJpGaYgLs1f96Isk%2Brf5ioJKYlpUvltXcODWPl1ZinbDtbL%2F0yjfOWWeJ3h6e1kVkCFSmCT5rJdzXQ7gs2dDJ5qZY0zfxxu6OWER"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                              CF-RAY: 8d9d328efc376c30-DFW
                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1107&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2857&recv_bytes=1218&delivery_rate=2574222&cwnd=250&unsent_bytes=0&cid=40cb46ea81ec7268&ts=152&x=0"
                                                                                                                                                                                                                              2024-10-28 19:05:28 UTC433INData Raw: 31 39 64 30 0d 0a 76 61 72 20 72 75 6e 74 69 6d 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 2c 65 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2c 6e 3d 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 6f 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 7c 7c 66 75 6e 63 74 69 6f 6e 28 74 2c 72 2c 65 29 7b 74 5b 72 5d 3d 65 2e 76 61 6c 75 65 7d 2c 69 3d 28 77 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3f 53 79 6d 62 6f 6c 3a 7b 7d 29 2e 69 74 65 72 61 74 6f 72 7c 7c 22 40 40 69 74 65 72 61 74 6f 72 22 2c 61 3d 77 2e 61 73 79 6e 63 49 74 65 72 61 74 6f 72 7c 7c 22 40 40 61 73 79 6e 63 49 74 65 72 61 74 6f 72 22 2c 63 3d 77 2e 74 6f 53 74 72 69 6e
                                                                                                                                                                                                                              Data Ascii: 19d0var runtime=function(t){"use strict";var r,e=Object.prototype,n=e.hasOwnProperty,o=Object.defineProperty||function(t,r,e){t[r]=e.value},i=(w="function"==typeof Symbol?Symbol:{}).iterator||"@@iterator",a=w.asyncIterator||"@@asyncIterator",c=w.toStrin
                                                                                                                                                                                                                              2024-10-28 19:05:28 UTC1369INData Raw: 74 5b 72 5d 3d 65 7d 7d 66 75 6e 63 74 69 6f 6e 20 68 28 74 2c 65 2c 6e 2c 69 29 7b 76 61 72 20 61 2c 63 2c 75 2c 68 3b 65 3d 65 26 26 65 2e 70 72 6f 74 6f 74 79 70 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 76 3f 65 3a 76 2c 65 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 65 2e 70 72 6f 74 6f 74 79 70 65 29 2c 69 3d 6e 65 77 20 4f 28 69 7c 7c 5b 5d 29 3b 72 65 74 75 72 6e 20 6f 28 65 2c 22 5f 69 6e 76 6f 6b 65 22 2c 7b 76 61 6c 75 65 3a 28 61 3d 74 2c 63 3d 6e 2c 75 3d 69 2c 68 3d 66 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 69 66 28 68 3d 3d 3d 70 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 47 65 6e 65 72 61 74 6f 72 20 69 73 20 61 6c 72 65 61 64 79 20 72 75 6e 6e 69 6e 67 22 29 3b 69 66 28 68 3d 3d 3d 79 29 7b 69 66 28 22 74 68 72 6f 77 22 3d
                                                                                                                                                                                                                              Data Ascii: t[r]=e}}function h(t,e,n,i){var a,c,u,h;e=e&&e.prototype instanceof v?e:v,e=Object.create(e.prototype),i=new O(i||[]);return o(e,"_invoke",{value:(a=t,c=n,u=i,h=f,function(t,e){if(h===p)throw new Error("Generator is already running");if(h===y){if("throw"=
                                                                                                                                                                                                                              2024-10-28 19:05:28 UTC1369INData Raw: 67 3a 74 7d 7d 7d 74 2e 77 72 61 70 3d 68 3b 76 61 72 20 66 3d 22 73 75 73 70 65 6e 64 65 64 53 74 61 72 74 22 2c 73 3d 22 73 75 73 70 65 6e 64 65 64 59 69 65 6c 64 22 2c 70 3d 22 65 78 65 63 75 74 69 6e 67 22 2c 79 3d 22 63 6f 6d 70 6c 65 74 65 64 22 2c 67 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 76 28 29 7b 7d 66 75 6e 63 74 69 6f 6e 20 64 28 29 7b 7d 66 75 6e 63 74 69 6f 6e 20 6d 28 29 7b 7d 76 61 72 20 77 2c 62 2c 4c 3d 28 28 62 3d 28 62 3d 28 75 28 77 3d 7b 7d 2c 69 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 7d 29 29 2c 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 29 29 26 26 62 28 62 28 6b 28 5b 5d 29 29 29 29 26 26 62 21 3d 3d 65 26 26 6e 2e 63 61 6c 6c 28 62 2c 69 29 26 26 28 77 3d 62 29 2c 6d 2e 70 72
                                                                                                                                                                                                                              Data Ascii: g:t}}}t.wrap=h;var f="suspendedStart",s="suspendedYield",p="executing",y="completed",g={};function v(){}function d(){}function m(){}var w,b,L=((b=(b=(u(w={},i,(function(){return this})),Object.getPrototypeOf))&&b(b(k([]))))&&b!==e&&n.call(b,i)&&(w=b),m.pr
                                                                                                                                                                                                                              2024-10-28 19:05:28 UTC1369INData Raw: 76 61 6c 75 65 3d 72 2c 6f 2e 64 6f 6e 65 3d 21 30 2c 6f 7d 29 2e 6e 65 78 74 3d 6f 7d 72 65 74 75 72 6e 7b 6e 65 78 74 3a 47 7d 7d 66 75 6e 63 74 69 6f 6e 20 47 28 29 7b 72 65 74 75 72 6e 7b 76 61 6c 75 65 3a 72 2c 64 6f 6e 65 3a 21 30 7d 7d 72 65 74 75 72 6e 20 6f 28 4c 2c 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 2c 7b 76 61 6c 75 65 3a 64 2e 70 72 6f 74 6f 74 79 70 65 3d 6d 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 29 2c 6f 28 6d 2c 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 2c 7b 76 61 6c 75 65 3a 64 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 29 2c 64 2e 64 69 73 70 6c 61 79 4e 61 6d 65 3d 75 28 6d 2c 63 2c 22 47 65 6e 65 72 61 74 6f 72 46 75 6e 63 74 69 6f 6e 22 29 2c 74 2e 69 73 47 65 6e 65 72 61 74 6f 72 46 75 6e 63 74 69 6f 6e 3d 66 75
                                                                                                                                                                                                                              Data Ascii: value=r,o.done=!0,o}).next=o}return{next:G}}function G(){return{value:r,done:!0}}return o(L,"constructor",{value:d.prototype=m,configurable:!0}),o(m,"constructor",{value:d,configurable:!0}),d.displayName=u(m,c,"GeneratorFunction"),t.isGeneratorFunction=fu
                                                                                                                                                                                                                              2024-10-28 19:05:28 UTC1369INData Raw: 73 6c 69 63 65 28 31 29 29 26 26 28 74 68 69 73 5b 65 5d 3d 72 29 7d 2c 73 74 6f 70 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 64 6f 6e 65 3d 21 30 3b 76 61 72 20 74 3d 74 68 69 73 2e 74 72 79 45 6e 74 72 69 65 73 5b 30 5d 2e 63 6f 6d 70 6c 65 74 69 6f 6e 3b 69 66 28 22 74 68 72 6f 77 22 3d 3d 3d 74 2e 74 79 70 65 29 74 68 72 6f 77 20 74 2e 61 72 67 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 72 76 61 6c 7d 2c 64 69 73 70 61 74 63 68 45 78 63 65 70 74 69 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 74 68 69 73 2e 64 6f 6e 65 29 74 68 72 6f 77 20 74 3b 76 61 72 20 65 3d 74 68 69 73 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 6e 2c 6f 29 7b 72 65 74 75 72 6e 20 63 2e 74 79 70 65 3d 22 74 68 72 6f 77 22 2c 63 2e 61 72 67 3d 74 2c 65 2e 6e 65 78 74 3d 6e
                                                                                                                                                                                                                              Data Ascii: slice(1))&&(this[e]=r)},stop:function(){this.done=!0;var t=this.tryEntries[0].completion;if("throw"===t.type)throw t.arg;return this.rval},dispatchException:function(t){if(this.done)throw t;var e=this;function o(n,o){return c.type="throw",c.arg=t,e.next=n
                                                                                                                                                                                                                              2024-10-28 19:05:28 UTC707INData Raw: 29 2c 67 7d 2c 66 69 6e 69 73 68 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 72 3d 74 68 69 73 2e 74 72 79 45 6e 74 72 69 65 73 2e 6c 65 6e 67 74 68 2d 31 3b 30 3c 3d 72 3b 2d 2d 72 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 74 72 79 45 6e 74 72 69 65 73 5b 72 5d 3b 69 66 28 65 2e 66 69 6e 61 6c 6c 79 4c 6f 63 3d 3d 3d 74 29 72 65 74 75 72 6e 20 74 68 69 73 2e 63 6f 6d 70 6c 65 74 65 28 65 2e 63 6f 6d 70 6c 65 74 69 6f 6e 2c 65 2e 61 66 74 65 72 4c 6f 63 29 2c 5f 28 65 29 2c 67 7d 7d 2c 63 61 74 63 68 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 72 3d 74 68 69 73 2e 74 72 79 45 6e 74 72 69 65 73 2e 6c 65 6e 67 74 68 2d 31 3b 30 3c 3d 72 3b 2d 2d 72 29 7b 76 61 72 20 65 2c 6e 2c 6f 3d 74 68 69 73 2e 74 72 79 45 6e 74 72 69
                                                                                                                                                                                                                              Data Ascii: ),g},finish:function(t){for(var r=this.tryEntries.length-1;0<=r;--r){var e=this.tryEntries[r];if(e.finallyLoc===t)return this.complete(e.completion,e.afterLoc),_(e),g}},catch:function(t){for(var r=this.tryEntries.length-1;0<=r;--r){var e,n,o=this.tryEntri
                                                                                                                                                                                                                              2024-10-28 19:05:28 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                              64192.168.2.54983713.107.253.67443
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-28 19:05:28 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                              2024-10-28 19:05:28 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 19:05:28 GMT
                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                              Content-Length: 486
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                                              ETag: "0x8DC582BB344914B"
                                                                                                                                                                                                                              x-ms-request-id: 9985b9b7-a01e-0021-5827-28814c000000
                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                              x-azure-ref: 20241028T190528Z-17fbfdc98bbnsg5pw6rasm3q8s00000005t000000000br28
                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                              2024-10-28 19:05:28 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                              65192.168.2.54983813.107.253.67443
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-28 19:05:28 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                              2024-10-28 19:05:28 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 19:05:28 GMT
                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                              Content-Length: 427
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                                                                                                                                                                                                                              ETag: "0x8DC582BA310DA18"
                                                                                                                                                                                                                              x-ms-request-id: b526e42e-401e-005b-10a3-269c0c000000
                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                              x-azure-ref: 20241028T190528Z-17fbfdc98bblzxqcphe71tp4qw00000000xg000000000nwk
                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                              2024-10-28 19:05:28 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                              66192.168.2.54983913.107.253.67443
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-28 19:05:28 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                              2024-10-28 19:05:28 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 19:05:28 GMT
                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                              Content-Length: 486
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                                                                                                                                                                                                                              ETag: "0x8DC582B9018290B"
                                                                                                                                                                                                                              x-ms-request-id: c8022c20-501e-00a3-08ae-26c0f2000000
                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                              x-azure-ref: 20241028T190528Z-r1755647c666sbmsukk894ba7n000000036g000000004qyd
                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                              2024-10-28 19:05:28 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              67192.168.2.549841150.171.28.104436656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-28 19:05:28 UTC538OUTGET /p/action/97047088.js HTTP/1.1
                                                                                                                                                                                                                              Host: bat.bing.com
                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                              Referer: https://aceautoprotections.com/
                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                              2024-10-28 19:05:28 UTC569INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Cache-Control: private,max-age=60
                                                                                                                                                                                                                              Content-Length: 4100
                                                                                                                                                                                                                              Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                              X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                              X-MSEdge-Ref: Ref A: DA4D0F68024C47C08899FA262AB88FB9 Ref B: DFW30EDGE1812 Ref C: 2024-10-28T19:05:28Z
                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 19:05:28 GMT
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              2024-10-28 19:05:28 UTC685INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 77 2c 64 2c 63 2c 6b 2c 61 2c 62 2c 74 2c 65 29 20 7b 0d 0a 20 20 20 20 76 61 72 20 63 73 20 3d 20 64 2e 63 75 72 72 65 6e 74 53 63 72 69 70 74 3b 0d 0a 20 20 20 20 69 66 20 28 63 73 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 76 61 72 20 75 6f 20 3d 20 63 73 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 27 64 61 74 61 2d 75 65 74 6f 27 29 3b 0d 0a 20 20 20 20 20 20 20 20 69 66 20 28 75 6f 20 26 26 20 77 5b 75 6f 5d 20 26 26 20 74 79 70 65 6f 66 20 77 5b 75 6f 5d 2e 73 65 74 55 73 65 72 53 69 67 6e 61 6c 73 20 3d 3d 3d 20 27 66 75 6e 63 74 69 6f 6e 27 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 77 5b 75 6f 5d 2e 73 65 74 55 73 65 72 53 69 67 6e 61 6c 73 28 7b 27 63 6f 27 3a 20 63 2c 20 27 6b 63 27 3a 20 6b 2c 20 27 61 74 27 3a
                                                                                                                                                                                                                              Data Ascii: (function(w,d,c,k,a,b,t,e) { var cs = d.currentScript; if (cs) { var uo = cs.getAttribute('data-ueto'); if (uo && w[uo] && typeof w[uo].setUserSignals === 'function') { w[uo].setUserSignals({'co': c, 'kc': k, 'at':
                                                                                                                                                                                                                              2024-10-28 19:05:28 UTC3128INData Raw: 74 70 73 3a 2f 2f 77 77 77 2e 63 6c 61 72 69 74 79 2e 6d 73 2f 74 61 67 2f 75 65 74 2f 27 2b 69 2b 27 27 3b 0d 0a 20 20 20 20 6a 2e 6f 6e 6c 6f 61 64 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 69 66 20 28 21 63 29 20 72 65 74 75 72 6e 3b 0d 0a 20 20 20 20 20 20 20 20 76 61 72 20 63 6f 20 3d 20 66 75 6e 63 74 69 6f 6e 28 75 29 20 7b 20 72 65 74 75 72 6e 20 75 20 26 26 20 74 79 70 65 6f 66 20 75 20 3d 3d 3d 20 27 6f 62 6a 65 63 74 27 20 26 26 20 21 28 75 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 29 20 26 26 20 75 2e 62 65 61 63 6f 6e 50 61 72 61 6d 73 20 26 26 20 75 2e 62 65 61 63 6f 6e 50 61 72 61 6d 73 2e 6d 69 64 20 26 26 20 77 2e 63 6c 61 72 69 74 79 3b 20 7d 3b 0d 0a 20 20 20 20 20 20 20 20 76 61 72 20 72 20
                                                                                                                                                                                                                              Data Ascii: tps://www.clarity.ms/tag/uet/'+i+''; j.onload = function () { if (!c) return; var co = function(u) { return u && typeof u === 'object' && !(u instanceof Array) && u.beaconParams && u.beaconParams.mid && w.clarity; }; var r
                                                                                                                                                                                                                              2024-10-28 19:05:28 UTC287INData Raw: 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 65 73 74 2c 66 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 63 70 2c 66 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 77 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 6d 65 73 73 61 67 65 27 2c 20 65 76 65 6e 74 4c 69 73 74 65 6e 65 72 29 3b 0d 0a 20 20 20 20 20 20 20 20 7d 29 3b 0d 0a 20 20 20 20 7d 0d 0a 20 20 20 20 6c 61 75 6e 63 68 45 76 65 6e 74 53 65 74 75 70 28 29 3b 0d 0a 7d 29 28 77 69 6e 64 6f 77 2c 20 64 6f
                                                                                                                                                                                                                              Data Ascii: ; } f.parentNode.insertBefore(est,f); }; f.parentNode.insertBefore(cp,f); w.removeEventListener('message', eventListener); }); } launchEventSetup();})(window, do


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              68192.168.2.549844151.101.1.2294436656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-28 19:05:28 UTC391OUTGET /npm/bootstrap@5.3.0/dist/js/bootstrap.bundle.min.js HTTP/1.1
                                                                                                                                                                                                                              Host: cdn.jsdelivr.net
                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                              2024-10-28 19:05:28 UTC776INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Content-Length: 80421
                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                              Access-Control-Expose-Headers: *
                                                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                                                              Cache-Control: public, max-age=31536000, s-maxage=31536000, immutable
                                                                                                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                              Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                              X-JSD-Version: 5.3.0
                                                                                                                                                                                                                              X-JSD-Version-Type: version
                                                                                                                                                                                                                              ETag: W/"13a25-1yL6mYLaiqSN+IJRuxiX8Twds7k"
                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 19:05:28 GMT
                                                                                                                                                                                                                              Age: 2393273
                                                                                                                                                                                                                              X-Served-By: cache-fra-etou8220038-FRA, cache-dfw-kdal2120030-DFW
                                                                                                                                                                                                                              X-Cache: HIT, HIT
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                              2024-10-28 19:05:28 UTC16384INData Raw: 2f 2a 21 0a 20 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 35 2e 33 2e 30 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0a 20 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 32 33 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 67 72 61 70 68 73 2f 63 6f 6e 74 72 69 62 75 74 6f 72 73 29 0a 20 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 69 6e 2f 4c 49 43 45 4e 53 45 29 0a 20 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62
                                                                                                                                                                                                                              Data Ascii: /*! * Bootstrap v5.3.0 (https://getbootstrap.com/) * Copyright 2011-2023 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors) * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE) */!function(t,e){"ob
                                                                                                                                                                                                                              2024-10-28 19:05:28 UTC16384INData Raw: 21 31 2c 72 28 74 74 29 7d 29 2c 69 2c 74 68 69 73 2e 5f 69 73 41 6e 69 6d 61 74 65 64 28 29 29 2c 61 26 26 74 68 69 73 2e 63 79 63 6c 65 28 29 7d 5f 69 73 41 6e 69 6d 61 74 65 64 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 22 73 6c 69 64 65 22 29 7d 5f 67 65 74 41 63 74 69 76 65 28 29 7b 72 65 74 75 72 6e 20 7a 2e 66 69 6e 64 4f 6e 65 28 22 2e 61 63 74 69 76 65 2e 63 61 72 6f 75 73 65 6c 2d 69 74 65 6d 22 2c 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 7d 5f 67 65 74 49 74 65 6d 73 28 29 7b 72 65 74 75 72 6e 20 7a 2e 66 69 6e 64 28 22 2e 63 61 72 6f 75 73 65 6c 2d 69 74 65 6d 22 2c 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 7d 5f 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 29
                                                                                                                                                                                                                              Data Ascii: !1,r(tt)}),i,this._isAnimated()),a&&this.cycle()}_isAnimated(){return this._element.classList.contains("slide")}_getActive(){return z.findOne(".active.carousel-item",this._element)}_getItems(){return z.find(".carousel-item",this._element)}_clearInterval()
                                                                                                                                                                                                                              2024-10-28 19:05:28 UTC16384INData Raw: 75 74 6f 50 6c 61 63 65 6d 65 6e 74 73 2c 63 3d 76 6f 69 64 20 30 3d 3d 3d 6c 3f 78 74 3a 6c 2c 68 3d 68 65 28 6e 29 2c 64 3d 68 3f 61 3f 4f 74 3a 4f 74 2e 66 69 6c 74 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 68 65 28 74 29 3d 3d 3d 68 7d 29 29 3a 76 74 2c 75 3d 64 2e 66 69 6c 74 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 63 2e 69 6e 64 65 78 4f 66 28 74 29 3e 3d 30 7d 29 29 3b 30 3d 3d 3d 75 2e 6c 65 6e 67 74 68 26 26 28 75 3d 64 29 3b 76 61 72 20 66 3d 75 2e 72 65 64 75 63 65 28 28 66 75 6e 63 74 69 6f 6e 28 65 2c 69 29 7b 72 65 74 75 72 6e 20 65 5b 69 5d 3d 6b 65 28 74 2c 7b 70 6c 61 63 65 6d 65 6e 74 3a 69 2c 62 6f 75 6e 64 61 72 79 3a 73 2c 72 6f 6f 74 42 6f 75 6e 64 61 72 79 3a 6f 2c 70 61 64 64
                                                                                                                                                                                                                              Data Ascii: utoPlacements,c=void 0===l?xt:l,h=he(n),d=h?a?Ot:Ot.filter((function(t){return he(t)===h})):vt,u=d.filter((function(t){return c.indexOf(t)>=0}));0===u.length&&(u=d);var f=u.reduce((function(e,i){return e[i]=ke(t,{placement:i,boundary:s,rootBoundary:o,padd
                                                                                                                                                                                                                              2024-10-28 19:05:28 UTC16384INData Raw: 3e 74 68 69 73 2e 5f 68 61 6e 64 6c 65 46 6f 63 75 73 69 6e 28 74 29 29 29 2c 50 2e 6f 6e 28 64 6f 63 75 6d 65 6e 74 2c 22 6b 65 79 64 6f 77 6e 2e 74 61 62 2e 62 73 2e 66 6f 63 75 73 74 72 61 70 22 2c 28 74 3d 3e 74 68 69 73 2e 5f 68 61 6e 64 6c 65 4b 65 79 64 6f 77 6e 28 74 29 29 29 2c 74 68 69 73 2e 5f 69 73 41 63 74 69 76 65 3d 21 30 29 7d 64 65 61 63 74 69 76 61 74 65 28 29 7b 74 68 69 73 2e 5f 69 73 41 63 74 69 76 65 26 26 28 74 68 69 73 2e 5f 69 73 41 63 74 69 76 65 3d 21 31 2c 50 2e 6f 66 66 28 64 6f 63 75 6d 65 6e 74 2c 6d 69 29 29 7d 5f 68 61 6e 64 6c 65 46 6f 63 75 73 69 6e 28 74 29 7b 63 6f 6e 73 74 7b 74 72 61 70 45 6c 65 6d 65 6e 74 3a 65 7d 3d 74 68 69 73 2e 5f 63 6f 6e 66 69 67 3b 69 66 28 74 2e 74 61 72 67 65 74 3d 3d 3d 64 6f 63 75 6d 65
                                                                                                                                                                                                                              Data Ascii: >this._handleFocusin(t))),P.on(document,"keydown.tab.bs.focustrap",(t=>this._handleKeydown(t))),this._isActive=!0)}deactivate(){this._isActive&&(this._isActive=!1,P.off(document,mi))}_handleFocusin(t){const{trapElement:e}=this._config;if(t.target===docume
                                                                                                                                                                                                                              2024-10-28 19:05:28 UTC14885INData Raw: 64 6f 6d 28 29 29 7d 77 68 69 6c 65 28 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 74 29 29 3b 72 65 74 75 72 6e 20 74 7d 29 28 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2e 4e 41 4d 45 29 2e 74 6f 53 74 72 69 6e 67 28 29 3b 72 65 74 75 72 6e 20 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 2c 69 29 2c 74 68 69 73 2e 5f 69 73 41 6e 69 6d 61 74 65 64 28 29 26 26 65 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 4a 69 29 2c 65 7d 73 65 74 43 6f 6e 74 65 6e 74 28 74 29 7b 74 68 69 73 2e 5f 6e 65 77 43 6f 6e 74 65 6e 74 3d 74 2c 74 68 69 73 2e 5f 69 73 53 68 6f 77 6e 28 29 26 26 28 74 68 69 73 2e 5f 64 69 73 70 6f 73 65 50 6f 70 70 65 72 28 29 2c 74 68 69 73 2e 73 68 6f 77 28 29 29 7d 5f 67 65 74 54 65 6d 70 6c 61 74
                                                                                                                                                                                                                              Data Ascii: dom())}while(document.getElementById(t));return t})(this.constructor.NAME).toString();return e.setAttribute("id",i),this._isAnimated()&&e.classList.add(Ji),e}setContent(t){this._newContent=t,this._isShown()&&(this._disposePopper(),this.show())}_getTemplat


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              69192.168.2.549842150.171.28.104436656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-28 19:05:28 UTC342OUTGET /bat.js HTTP/1.1
                                                                                                                                                                                                                              Host: bat.bing.com
                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                              2024-10-28 19:05:28 UTC651INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Cache-Control: private,max-age=1800
                                                                                                                                                                                                                              Content-Length: 51385
                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                              Last-Modified: Wed, 16 Oct 2024 22:47:44 GMT
                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                              ETag: "028e0691d20db1:0"
                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                              X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                              X-MSEdge-Ref: Ref A: 3E086E5BDCEB465E8A67A9D52F33DCA2 Ref B: DFW30EDGE0415 Ref C: 2024-10-28T19:05:28Z
                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 19:05:28 GMT
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              2024-10-28 19:05:28 UTC1092INData Raw: 66 75 6e 63 74 69 6f 6e 20 55 45 54 28 6f 29 7b 74 68 69 73 2e 73 74 72 69 6e 67 45 78 69 73 74 73 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 6e 26 26 6e 2e 6c 65 6e 67 74 68 3e 30 7d 3b 74 68 69 73 2e 64 6f 6d 61 69 6e 3d 22 62 61 74 2e 62 69 6e 67 2e 63 6f 6d 22 3b 74 68 69 73 2e 64 6f 6d 61 69 6e 43 6c 3d 22 62 61 74 2e 62 69 6e 67 2e 6e 65 74 22 3b 74 68 69 73 2e 55 52 4c 4c 45 4e 47 54 48 4c 49 4d 49 54 3d 34 30 39 36 3b 74 68 69 73 2e 70 61 67 65 4c 6f 61 64 45 76 74 3d 22 70 61 67 65 4c 6f 61 64 22 3b 74 68 69 73 2e 63 75 73 74 6f 6d 45 76 74 3d 22 63 75 73 74 6f 6d 22 3b 74 68 69 73 2e 70 61 67 65 56 69 65 77 45 76 74 3d 22 70 61 67 65 5f 76 69 65 77 22 3b 6f 2e 56 65 72 3d 6f 2e 56 65 72 21 3d 3d 75 6e 64 65 66 69 6e 65 64 26 26
                                                                                                                                                                                                                              Data Ascii: function UET(o){this.stringExists=function(n){return n&&n.length>0};this.domain="bat.bing.com";this.domainCl="bat.bing.net";this.URLLENGTHLIMIT=4096;this.pageLoadEvt="pageLoad";this.customEvt="custom";this.pageViewEvt="page_view";o.Ver=o.Ver!==undefined&&
                                                                                                                                                                                                                              2024-10-28 19:05:28 UTC8192INData Raw: 70 69 64 22 7d 2c 22 65 6e 75 6d 22 3a 7b 74 79 70 65 3a 22 65 6e 75 6d 22 2c 65 72 72 6f 72 3a 22 7b 70 7d 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 6f 6e 65 20 6f 66 20 74 68 65 20 61 6c 6c 6f 77 65 64 20 76 61 6c 75 65 73 22 7d 2c 61 72 72 61 79 3a 7b 74 79 70 65 3a 22 61 72 72 61 79 22 2c 65 72 72 6f 72 3a 22 7b 70 7d 20 6d 75 73 74 20 62 65 20 61 6e 20 61 72 72 61 79 20 77 69 74 68 20 31 2b 20 65 6c 65 6d 65 6e 74 73 22 7d 2c 6f 62 6a 65 63 74 3a 7b 74 79 70 65 3a 22 6f 62 6a 65 63 74 22 2c 65 72 72 6f 72 3a 22 7b 70 7d 20 6d 75 73 74 20 62 65 20 61 6e 20 6f 62 6a 65 63 74 20 77 69 74 68 20 31 2b 20 65 6c 65 6d 65 6e 74 73 22 7d 7d 3b 74 68 69 73 2e 6b 6e 6f 77 6e 50 61 72 61 6d 73 3d 7b 65 76 65 6e 74 5f 61 63 74 69 6f 6e 3a 7b 62 65 61 63 6f 6e
                                                                                                                                                                                                                              Data Ascii: pid"},"enum":{type:"enum",error:"{p} value must be one of the allowed values"},array:{type:"array",error:"{p} must be an array with 1+ elements"},object:{type:"object",error:"{p} must be an object with 1+ elements"}};this.knownParams={event_action:{beacon
                                                                                                                                                                                                                              2024-10-28 19:05:28 UTC6724INData Raw: 28 74 68 69 73 2e 64 6f 6d 61 69 6e 2c 74 68 69 73 2e 64 6f 6d 61 69 6e 43 6c 29 3a 6e 7d 3b 74 68 69 73 2e 69 73 41 64 53 74 6f 72 61 67 65 41 6c 6c 6f 77 65 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 21 28 74 68 69 73 2e 62 65 61 63 6f 6e 50 61 72 61 6d 73 2e 56 65 72 3c 32 7c 7c 74 68 69 73 2e 75 65 74 43 6f 6e 66 69 67 2e 63 6f 6f 6b 69 65 41 6c 6c 6f 77 65 64 3d 3d 3d 21 31 7c 7c 74 68 69 73 2e 75 65 74 43 6f 6e 66 69 67 2e 63 6f 6e 73 65 6e 74 2e 65 6e 61 62 6c 65 64 3d 3d 3d 21 30 26 26 74 68 69 73 2e 75 65 74 43 6f 6e 66 69 67 2e 63 6f 6e 73 65 6e 74 2e 61 64 53 74 6f 72 61 67 65 41 6c 6c 6f 77 65 64 3d 3d 3d 21 31 7c 7c 74 68 69 73 2e 75 65 74 43 6f 6e 66 69 67 2e 74 63 66 2e 65 6e 61 62 6c 65 64 3d 3d 3d 21 30 26 26 74 68 69 73 2e
                                                                                                                                                                                                                              Data Ascii: (this.domain,this.domainCl):n};this.isAdStorageAllowed=function(){return!(this.beaconParams.Ver<2||this.uetConfig.cookieAllowed===!1||this.uetConfig.consent.enabled===!0&&this.uetConfig.consent.adStorageAllowed===!1||this.uetConfig.tcf.enabled===!0&&this.
                                                                                                                                                                                                                              2024-10-28 19:05:28 UTC8192INData Raw: 68 3e 31 26 26 6e 5b 30 5d 21 3d 3d 74 68 69 73 2e 70 61 67 65 4c 6f 61 64 45 76 74 29 74 3d 6e 5b 30 5d 2c 69 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 6e 2c 31 29 3b 65 6c 73 65 20 72 65 74 75 72 6e 3b 74 68 69 73 2e 75 65 74 49 6e 73 74 61 6e 63 65 2e 75 65 74 4c 6f 61 64 65 64 7c 7c 74 68 69 73 2e 65 76 71 43 44 69 73 70 61 74 63 68 26 26 74 68 69 73 2e 70 72 6f 63 65 73 73 45 61 72 6c 79 5b 74 5d 3f 74 68 69 73 2e 75 65 74 49 6e 73 74 61 6e 63 65 2e 5f 70 75 73 68 28 5b 74 2c 69 2c 72 5d 29 3a 74 68 69 73 2e 75 65 74 49 6e 73 74 61 6e 63 65 2e 65 76 65 6e 74 50 75 73 68 51 75 65 75 65 2e 70 75 73 68 28 5b 74 2c 69 2c 72 5d 29 7d 3b 74 68 69 73 2e 5f 70 75 73 68 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72
                                                                                                                                                                                                                              Data Ascii: h>1&&n[0]!==this.pageLoadEvt)t=n[0],i=Array.prototype.slice.call(n,1);else return;this.uetInstance.uetLoaded||this.evqCDispatch&&this.processEarly[t]?this.uetInstance._push([t,i,r]):this.uetInstance.eventPushQueue.push([t,i,r])};this._push=function(n){var
                                                                                                                                                                                                                              2024-10-28 19:05:28 UTC8192INData Raw: 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 6d 65 74 61 22 29 2e 6b 65 79 77 6f 72 64 73 26 26 28 75 3d 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 2e 68 65 61 64 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 6d 65 74 61 22 29 2e 6b 65 79 77 6f 72 64 73 2e 63 6f 6e 74 65 6e 74 2c 74 68 69 73 2e 73 74 72 69 6e 67 45 78 69 73 74 73 28 75 29 26 26 28 6e 2e 6b 77 3d 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 75 29 2e 72 65 70 6c 61 63 65 28 2f 25 32 43 2f 67 69 2c 22 2c 22 29 29 29 2c 74 3f 74 68 69 73 2e 73 74 72 69 6e 67 45 78 69 73 74 73 28 74 68 69 73 2e 70 72 65 76 69 6f 75 73 50 61 67 65 29 26 26 21 6e 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 22 72 22 29 26 26 28 6e 2e 72 3d 74 68 69 73
                                                                                                                                                                                                                              Data Ascii: getElementsByTagName("meta").keywords&&(u=window.document.head.getElementsByTagName("meta").keywords.content,this.stringExists(u)&&(n.kw=encodeURIComponent(u).replace(/%2C/gi,","))),t?this.stringExists(this.previousPage)&&!n.hasOwnProperty("r")&&(n.r=this
                                                                                                                                                                                                                              2024-10-28 19:05:28 UTC8192INData Raw: 26 26 28 74 2e 70 72 6f 64 69 64 3d 74 2e 65 63 6f 6d 6d 5f 70 72 6f 64 69 64 2c 64 65 6c 65 74 65 20 74 2e 65 63 6f 6d 6d 5f 70 72 6f 64 69 64 29 3b 74 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 22 65 63 6f 6d 6d 5f 70 61 67 65 74 79 70 65 22 29 3e 30 26 26 28 74 2e 70 61 67 65 74 79 70 65 3d 74 2e 65 63 6f 6d 6d 5f 70 61 67 65 74 79 70 65 2c 64 65 6c 65 74 65 20 74 2e 65 63 6f 6d 6d 5f 70 61 67 65 74 79 70 65 29 3b 74 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 22 70 61 67 65 74 79 70 65 22 29 26 26 28 74 2e 70 61 67 65 74 79 70 65 3d 3d 6e 75 6c 6c 7c 7c 74 2e 70 61 67 65 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 28 29 3d 3d 3d 22 22 29 26 26 64 65 6c 65 74 65 20 74 2e 70 61 67 65 74 79 70 65 3b 74 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28
                                                                                                                                                                                                                              Data Ascii: &&(t.prodid=t.ecomm_prodid,delete t.ecomm_prodid);t.hasOwnProperty("ecomm_pagetype")>0&&(t.pagetype=t.ecomm_pagetype,delete t.ecomm_pagetype);t.hasOwnProperty("pagetype")&&(t.pagetype==null||t.pagetype.toString()==="")&&delete t.pagetype;t.hasOwnProperty(
                                                                                                                                                                                                                              2024-10-28 19:05:28 UTC8192INData Raw: 76 61 72 20 69 3d 74 68 69 73 2e 63 6c 6f 6e 65 28 6e 29 3b 72 65 74 75 72 6e 20 69 2e 61 6c 74 26 26 64 65 6c 65 74 65 20 69 2e 61 6c 74 2c 74 68 69 73 2e 63 6c 6f 6e 65 28 74 2c 69 29 7d 3b 74 68 69 73 2e 66 69 72 65 42 65 61 63 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 66 6f 72 28 76 61 72 20 69 2c 73 2c 65 3d 74 68 69 73 2e 67 65 74 43 6c 55 72 6c 28 74 68 69 73 2e 75 72 6c 50 72 65 66 69 78 29 2c 74 3d 74 68 69 73 2e 63 6f 6d 62 69 6e 65 28 74 68 69 73 2e 62 65 61 63 6f 6e 50 61 72 61 6d 73 2c 6e 29 2c 72 3d 74 68 69 73 2e 73 74 72 69 6e 67 69 66 79 54 6f 52 65 71 75 65 73 74 28 74 29 2c 66 3d 74 68 69 73 2e 72 65 6d 6f 76 65 54 72 61 69 6c 69 6e 67 41 6d 70 28 65 2b 72 29 2c 6f 3d 5b 22 72 22 2c 22 65 6c 32 22 2c 22 65 63 32 22 2c 22 65 61 32 22
                                                                                                                                                                                                                              Data Ascii: var i=this.clone(n);return i.alt&&delete i.alt,this.clone(t,i)};this.fireBeacon=function(n){for(var i,s,e=this.getClUrl(this.urlPrefix),t=this.combine(this.beaconParams,n),r=this.stringifyToRequest(t),f=this.removeTrailingAmp(e+r),o=["r","el2","ec2","ea2"
                                                                                                                                                                                                                              2024-10-28 19:05:28 UTC2609INData Raw: 6f 6d 6d 5f 74 6f 74 61 6c 76 61 6c 75 65 22 29 3b 74 68 69 73 2e 6d 61 70 47 74 6d 55 61 73 50 72 6f 64 75 63 74 73 28 6e 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 75 61 5f 65 22 3a 74 68 69 73 2e 6d 61 70 47 74 6d 45 63 6f 6d 6d 65 72 63 65 50 75 72 63 68 61 73 65 28 6e 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 67 61 34 22 3a 74 68 69 73 2e 72 65 70 6c 61 63 65 47 74 6d 50 61 72 61 6d 28 6e 2c 22 76 61 6c 75 65 22 2c 22 65 76 65 6e 74 5f 76 61 6c 75 65 22 29 3b 74 68 69 73 2e 6d 61 70 47 74 6d 47 61 34 49 74 65 6d 73 28 6e 29 7d 72 65 74 75 72 6e 20 6e 7d 3b 76 61 72 20 74 3d 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 3b 74 68 69 73 2e 64 6f 63 75 6d 65 6e 74 55 72 6c 43 68 61 6e 67 65 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 3d
                                                                                                                                                                                                                              Data Ascii: omm_totalvalue");this.mapGtmUasProducts(n);break;case"ua_e":this.mapGtmEcommercePurchase(n);break;case"ga4":this.replaceGtmParam(n,"value","event_value");this.mapGtmGa4Items(n)}return n};var t=window.location.href;this.documentUrlChanged=function(){var n=


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              70192.168.2.549845188.114.96.34436656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-28 19:05:28 UTC631OUTGET /wp-includes/js/dist/vendor/wp-polyfill.min-ver=3.15.0.js HTTP/1.1
                                                                                                                                                                                                                              Host: aceautoprotections.com
                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                              Referer: https://aceautoprotections.com/
                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                              Cookie: PHPSESSID=bqjlr2nfkdf0o8qmc8ikbup0ms
                                                                                                                                                                                                                              2024-10-28 19:05:28 UTC946INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 19:05:28 GMT
                                                                                                                                                                                                                              Content-Type: text/javascript
                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Last-Modified: Fri, 15 Mar 2024 03:32:58 GMT
                                                                                                                                                                                                                              ETag: W/"500e8b-45a0-613aaaa111874"
                                                                                                                                                                                                                              Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                                                              X-Powered-By: PleskLin
                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                              Age: 4422
                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=gZu%2FDrXQArY%2FhrE%2BxX1upq%2FySJMG9VTM3aGe17g8%2BdAEOkLAJBJPV9imCXtCVOvRB78cmCm%2FppTDNSoStZKeG3jZ%2BKm1ykKMOogmqsX7zYuk9OwPB6s0bHkpaWJrnksgg0EtSzzKaCaM"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                              CF-RAY: 8d9d32922f886bec-DFW
                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1030&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2858&recv_bytes=1209&delivery_rate=2858835&cwnd=251&unsent_bytes=0&cid=7614076179c190fd&ts=192&x=0"
                                                                                                                                                                                                                              2024-10-28 19:05:28 UTC423INData Raw: 34 35 61 30 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6e 2c 72 2c 65 3b 72 3d 7b 7d 2c 28 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 72 5b 74 5d 29 72 65 74 75 72 6e 20 72 5b 74 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 6f 3d 72 5b 74 5d 3d 7b 69 3a 74 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 6e 5b 74 5d 2e 63 61 6c 6c 28 6f 2e 65 78 70 6f 72 74 73 2c 6f 2c 6f 2e 65 78 70 6f 72 74 73 2c 65 29 2c 6f 2e 6c 3d 21 30 2c 6f 2e 65 78 70 6f 72 74 73 7d 29 2e 6d 3d 6e 3d 5b 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 29 7b 72 28 31 29 2c 72 28 36 37 29 2c 72 28 36 38 29 2c 72 28 37 32 29 2c 74 2e 65 78 70 6f 72 74 73 3d 72 28 37 39 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 6e
                                                                                                                                                                                                                              Data Ascii: 45a0!function(t){"use strict";var n,r,e;r={},(e=function(t){if(r[t])return r[t].exports;var o=r[t]={i:t,l:!1,exports:{}};return n[t].call(o.exports,o,o.exports,e),o.l=!0,o.exports}).m=n=[function(t,n,r){r(1),r(67),r(68),r(72),t.exports=r(79)},function(n
                                                                                                                                                                                                                              2024-10-28 19:05:28 UTC1369INData Raw: 2c 66 75 6e 63 74 69 6f 6e 28 6e 2c 72 2c 65 29 7b 76 61 72 20 6f 3d 65 28 33 29 2c 69 3d 65 28 34 29 2e 66 2c 75 3d 65 28 34 30 29 2c 63 3d 65 28 34 33 29 2c 66 3d 65 28 33 34 29 2c 61 3d 65 28 35 30 29 2c 70 3d 65 28 36 31 29 3b 6e 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 72 29 7b 76 61 72 20 65 2c 73 2c 6c 2c 79 3d 6e 2e 74 61 72 67 65 74 2c 76 3d 6e 2e 67 6c 6f 62 61 6c 2c 64 3d 6e 2e 73 74 61 74 2c 62 3d 76 3f 6f 3a 64 3f 6f 5b 79 5d 7c 7c 66 28 79 2c 7b 7d 29 3a 28 6f 5b 79 5d 7c 7c 7b 7d 29 2e 70 72 6f 74 6f 74 79 70 65 3b 69 66 28 62 29 66 6f 72 28 65 20 69 6e 20 72 29 7b 69 66 28 73 3d 72 5b 65 5d 2c 6c 3d 6e 2e 6e 6f 54 61 72 67 65 74 47 65 74 3f 28 6c 3d 69 28 62 2c 65 29 29 26 26 6c 2e 76 61 6c 75 65 3a 62 5b 65 5d 2c 21 70
                                                                                                                                                                                                                              Data Ascii: ,function(n,r,e){var o=e(3),i=e(4).f,u=e(40),c=e(43),f=e(34),a=e(50),p=e(61);n.exports=function(n,r){var e,s,l,y=n.target,v=n.global,d=n.stat,b=v?o:d?o[y]||f(y,{}):(o[y]||{}).prototype;if(b)for(e in r){if(s=r[e],l=n.noTargetGet?(l=i(b,e))&&l.value:b[e],!p
                                                                                                                                                                                                                              2024-10-28 19:05:28 UTC1369INData Raw: 2c 6e 29 7b 72 65 74 75 72 6e 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 28 31 26 74 29 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 28 32 26 74 29 2c 77 72 69 74 61 62 6c 65 3a 21 28 34 26 74 29 2c 76 61 6c 75 65 3a 6e 7d 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 29 7b 76 61 72 20 65 3d 72 28 31 31 29 2c 6f 3d 72 28 31 34 29 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 65 28 6f 28 74 29 29 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 29 7b 76 61 72 20 65 3d 72 28 33 29 2c 6f 3d 72 28 31 32 29 2c 69 3d 72 28 36 29 2c 75 3d 72 28 31 33 29 2c 63 3d 65 2e 4f 62 6a 65 63 74 2c 66 3d 6f 28 22 22 2e 73 70 6c 69 74 29 3b 74 2e 65 78 70 6f 72 74 73 3d 69 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72
                                                                                                                                                                                                                              Data Ascii: ,n){return{enumerable:!(1&t),configurable:!(2&t),writable:!(4&t),value:n}}},function(t,n,r){var e=r(11),o=r(14);t.exports=function(t){return e(o(t))}},function(t,n,r){var e=r(3),o=r(12),i=r(6),u=r(13),c=e.Object,f=o("".split);t.exports=i((function(){retur
                                                                                                                                                                                                                              2024-10-28 19:05:28 UTC1369INData Raw: 29 3b 74 2e 65 78 70 6f 72 74 73 3d 72 3f 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 22 73 79 6d 62 6f 6c 22 3d 3d 74 79 70 65 6f 66 20 74 7d 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6e 3d 6f 28 22 53 79 6d 62 6f 6c 22 29 3b 72 65 74 75 72 6e 20 69 28 6e 29 26 26 75 28 6e 2e 70 72 6f 74 6f 74 79 70 65 2c 63 28 74 29 29 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 6e 2c 72 2c 65 29 7b 76 61 72 20 6f 3d 65 28 33 29 2c 69 3d 65 28 31 38 29 3b 6e 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 72 29 7b 72 65 74 75 72 6e 20 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3c 32 3f 28 65 3d 6f 5b 6e 5d 2c 69 28 65 29 3f 65 3a 74 29 3a 6f 5b 6e 5d 26 26 6f 5b 6e 5d 5b 72 5d 3b 76 61 72 20 65 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c
                                                                                                                                                                                                                              Data Ascii: );t.exports=r?function(t){return"symbol"==typeof t}:function(t){var n=o("Symbol");return i(n)&&u(n.prototype,c(t))}},function(n,r,e){var o=e(3),i=e(18);n.exports=function(n,r){return arguments.length<2?(e=o[n],i(e)?e:t):o[n]&&o[n][r];var e}},function(t,n,
                                                                                                                                                                                                                              2024-10-28 19:05:28 UTC1369INData Raw: 75 28 65 3d 6f 28 72 2c 74 29 29 29 72 65 74 75 72 6e 20 65 3b 69 66 28 22 73 74 72 69 6e 67 22 21 3d 3d 6e 26 26 69 28 72 3d 74 2e 74 6f 53 74 72 69 6e 67 29 26 26 21 75 28 65 3d 6f 28 72 2c 74 29 29 29 72 65 74 75 72 6e 20 65 3b 74 68 72 6f 77 20 63 28 22 43 61 6e 27 74 20 63 6f 6e 76 65 72 74 20 6f 62 6a 65 63 74 20 74 6f 20 70 72 69 6d 69 74 69 76 65 20 76 61 6c 75 65 22 29 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 29 7b 76 61 72 20 65 3d 72 28 33 29 2c 6f 3d 72 28 33 31 29 2c 69 3d 72 28 33 35 29 2c 75 3d 72 28 33 37 29 2c 63 3d 72 28 32 33 29 2c 66 3d 72 28 32 32 29 2c 61 3d 6f 28 22 77 6b 73 22 29 2c 70 3d 65 2e 53 79 6d 62 6f 6c 2c 73 3d 70 26 26 70 2e 66 6f 72 2c 6c 3d 66 3f 70 3a 70 26 26 70 2e 77 69 74 68 6f 75 74 53 65 74 74 65 72 7c
                                                                                                                                                                                                                              Data Ascii: u(e=o(r,t)))return e;if("string"!==n&&i(r=t.toString)&&!u(e=o(r,t)))return e;throw c("Can't convert object to primitive value")}},function(t,n,r){var e=r(3),o=r(31),i=r(35),u=r(37),c=r(23),f=r(22),a=o("wks"),p=e.Symbol,s=p&&p.for,l=f?p:p&&p.withoutSetter|
                                                                                                                                                                                                                              2024-10-28 19:05:28 UTC1369INData Raw: 20 65 3d 72 28 33 29 2c 6f 3d 28 72 3d 72 28 31 37 29 2c 65 2e 64 6f 63 75 6d 65 6e 74 29 2c 69 3d 72 28 6f 29 26 26 72 28 6f 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 29 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 69 3f 6f 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 74 29 3a 7b 7d 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 29 7b 76 61 72 20 65 3d 72 28 35 29 2c 6f 3d 72 28 34 31 29 2c 69 3d 72 28 39 29 3b 74 2e 65 78 70 6f 72 74 73 3d 65 3f 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 29 7b 72 65 74 75 72 6e 20 6f 2e 66 28 74 2c 6e 2c 69 28 31 2c 72 29 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 29 7b 72 65 74 75 72 6e 20 74 5b 6e 5d 3d 72 2c 74 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72
                                                                                                                                                                                                                              Data Ascii: e=r(3),o=(r=r(17),e.document),i=r(o)&&r(o.createElement);t.exports=function(t){return i?o.createElement(t):{}}},function(t,n,r){var e=r(5),o=r(41),i=r(9);t.exports=e?function(t,n,r){return o.f(t,n,i(1,r))}:function(t,n,r){return t[n]=r,t}},function(t,n,r
                                                                                                                                                                                                                              2024-10-28 19:05:28 UTC1369INData Raw: 28 72 2e 69 6e 73 70 65 63 74 53 6f 75 72 63 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 69 28 74 29 7d 29 2c 74 2e 65 78 70 6f 72 74 73 3d 72 2e 69 6e 73 70 65 63 74 53 6f 75 72 63 65 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 29 7b 76 61 72 20 65 2c 6f 2c 69 2c 75 2c 63 2c 66 2c 61 2c 70 2c 73 3d 72 28 34 36 29 2c 6c 3d 72 28 33 29 2c 79 3d 72 28 31 32 29 2c 76 3d 72 28 31 37 29 2c 64 3d 72 28 34 30 29 2c 62 3d 72 28 33 35 29 2c 67 3d 72 28 33 33 29 2c 6d 3d 72 28 34 37 29 2c 68 3d 28 72 3d 72 28 34 38 29 2c 22 4f 62 6a 65 63 74 20 61 6c 72 65 61 64 79 20 69 6e 69 74 69 61 6c 69 7a 65 64 22 29 2c 78 3d 6c 2e 54 79 70 65 45 72 72 6f 72 3b 6c 3d 6c 2e 57 65 61 6b 4d 61 70 3b 61 3d 73 7c 7c 67 2e 73 74 61 74 65 3f 28 65 3d 67 2e 73
                                                                                                                                                                                                                              Data Ascii: (r.inspectSource=function(t){return i(t)}),t.exports=r.inspectSource},function(t,n,r){var e,o,i,u,c,f,a,p,s=r(46),l=r(3),y=r(12),v=r(17),d=r(40),b=r(35),g=r(33),m=r(47),h=(r=r(48),"Object already initialized"),x=l.TypeError;l=l.WeakMap;a=s||g.state?(e=g.s
                                                                                                                                                                                                                              2024-10-28 19:05:28 UTC1369INData Raw: 72 2e 6c 65 6e 67 74 68 3b 61 2b 2b 29 7b 76 61 72 20 70 3d 72 5b 61 5d 3b 65 28 74 2c 70 29 7c 7c 63 28 74 2c 70 2c 66 28 6e 2c 70 29 29 7d 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 29 7b 76 61 72 20 65 3d 72 28 32 30 29 2c 6f 3d 72 28 31 32 29 2c 69 3d 72 28 35 32 29 2c 75 3d 72 28 36 30 29 2c 63 3d 72 28 34 32 29 2c 66 3d 6f 28 5b 5d 2e 63 6f 6e 63 61 74 29 3b 74 2e 65 78 70 6f 72 74 73 3d 65 28 22 52 65 66 6c 65 63 74 22 2c 22 6f 77 6e 4b 65 79 73 22 29 7c 7c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6e 3d 69 2e 66 28 63 28 74 29 29 2c 72 3d 75 2e 66 3b 72 65 74 75 72 6e 20 72 3f 66 28 6e 2c 72 28 74 29 29 3a 6e 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 29 7b 76 61 72 20 65 3d 72 28 35 33 29 2c 6f 3d 72 28 35 39 29 2e 63 6f 6e
                                                                                                                                                                                                                              Data Ascii: r.length;a++){var p=r[a];e(t,p)||c(t,p,f(n,p))}}},function(t,n,r){var e=r(20),o=r(12),i=r(52),u=r(60),c=r(42),f=o([].concat);t.exports=e("Reflect","ownKeys")||function(t){var n=i.f(c(t)),r=u.f;return r?f(n,r(t)):n}},function(t,n,r){var e=r(53),o=r(59).con
                                                                                                                                                                                                                              2024-10-28 19:05:28 UTC1369INData Raw: 29 7b 6e 2e 66 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 29 7b 76 61 72 20 65 3d 72 28 36 29 2c 6f 3d 72 28 31 38 29 2c 69 3d 2f 23 7c 5c 2e 70 72 6f 74 6f 74 79 70 65 5c 2e 2f 2c 75 3d 28 72 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 72 65 74 75 72 6e 28 74 3d 63 5b 75 28 74 29 5d 29 3d 3d 61 7c 7c 74 21 3d 66 26 26 28 6f 28 6e 29 3f 65 28 6e 29 3a 21 21 6e 29 7d 2c 72 2e 6e 6f 72 6d 61 6c 69 7a 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 53 74 72 69 6e 67 28 74 29 2e 72 65 70 6c 61 63 65 28 69 2c 22 2e 22 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 7d 29 2c 63 3d 72 2e 64 61 74 61 3d 7b 7d 2c 66 3d 72 2e 4e 41 54 49 56 45 3d 22 4e 22 2c 61
                                                                                                                                                                                                                              Data Ascii: ){n.f=Object.getOwnPropertySymbols},function(t,n,r){var e=r(6),o=r(18),i=/#|\.prototype\./,u=(r=function(t,n){return(t=c[u(t)])==a||t!=f&&(o(n)?e(n):!!n)},r.normalize=function(t){return String(t).replace(i,".").toLowerCase()}),c=r.data={},f=r.NATIVE="N",a
                                                                                                                                                                                                                              2024-10-28 19:05:28 UTC1369INData Raw: 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 29 7b 76 61 72 20 65 3d 72 28 35 33 29 2c 6f 3d 72 28 35 39 29 3b 74 2e 65 78 70 6f 72 74 73 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 7c 7c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 65 28 74 2c 6f 29 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 29 7b 72 3d 72 28 32 30 29 2c 74 2e 65 78 70 6f 72 74 73 3d 72 28 22 64 6f 63 75 6d 65 6e 74 22 2c 22 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 22 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 29 7b 72 28 32 29 28 7b 74 61 72 67 65 74 3a 22 4f 62 6a 65 63 74 22 2c 73 74 61 74 3a 21 30 7d 2c 7b 68 61 73 4f 77 6e 3a 72 28 33 35 29 7d 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 6e 2c 72 2c 65 29 7b 76 61 72 20 6f 3d 65 28 32 29 2c 69 3d 65 28 31 32 29 2c
                                                                                                                                                                                                                              Data Ascii: },function(t,n,r){var e=r(53),o=r(59);t.exports=Object.keys||function(t){return e(t,o)}},function(t,n,r){r=r(20),t.exports=r("document","documentElement")},function(t,n,r){r(2)({target:"Object",stat:!0},{hasOwn:r(35)})},function(n,r,e){var o=e(2),i=e(12),


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                              71192.168.2.54985013.107.253.67443
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-28 19:05:29 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                              2024-10-28 19:05:29 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 19:05:29 GMT
                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                              Content-Length: 469
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                                                              ETag: "0x8DC582BBA701121"
                                                                                                                                                                                                                              x-ms-request-id: 898be286-601e-003d-2804-276f25000000
                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                              x-azure-ref: 20241028T190529Z-r1755647c66gqcpzhw8q9nhnq00000000660000000006y87
                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                              2024-10-28 19:05:29 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                              72192.168.2.54984913.107.253.67443
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-28 19:05:29 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                              2024-10-28 19:05:29 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 19:05:29 GMT
                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                              Content-Length: 407
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                                                                                                                                                                                                                              ETag: "0x8DC582B9698189B"
                                                                                                                                                                                                                              x-ms-request-id: abb1733e-f01e-005d-6a3c-2813ba000000
                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                              x-azure-ref: 20241028T190529Z-17fbfdc98bbgnnfwq36myy7z0g0000000600000000008ntz
                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                              2024-10-28 19:05:29 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              73192.168.2.549857188.114.96.34436656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-28 19:05:29 UTC636OUTGET /wp-includes/js/dist/dom-ready.min-ver=392bdd43726760d1f3ca.js HTTP/1.1
                                                                                                                                                                                                                              Host: aceautoprotections.com
                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                              Referer: https://aceautoprotections.com/
                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                              Cookie: PHPSESSID=bqjlr2nfkdf0o8qmc8ikbup0ms
                                                                                                                                                                                                                              2024-10-28 19:05:29 UTC935INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 19:05:29 GMT
                                                                                                                                                                                                                              Content-Type: text/javascript
                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Last-Modified: Fri, 15 Mar 2024 03:32:59 GMT
                                                                                                                                                                                                                              ETag: W/"500e8e-1f3-613aaaa2033b9"
                                                                                                                                                                                                                              Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                                                              X-Powered-By: PleskLin
                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                              Age: 4423
                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=KT5cnyU9gYXwKT97ecTLaHZi3DSpGhCqTDCUKK6AkBm6cRsMDZ2CdA7a9PTpcvWCdej%2BEAFuWuZHKuSBXgVzUnezjKYefpoUU%2F3SDw5s972YOQDY1ftYFoiZoyUy3YnnecyfEZpDf9wo"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                              CF-RAY: 8d9d3294d86a6b3d-DFW
                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1257&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2857&recv_bytes=1214&delivery_rate=1771253&cwnd=248&unsent_bytes=0&cid=3fd89e44b09f1bba&ts=154&x=0"
                                                                                                                                                                                                                              2024-10-28 19:05:29 UTC434INData Raw: 31 66 33 0d 0a 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 7b 64 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 66 6f 72 28 76 61 72 20 6f 20 69 6e 20 6e 29 65 2e 6f 28 6e 2c 6f 29 26 26 21 65 2e 6f 28 74 2c 6f 29 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 6f 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 6e 5b 6f 5d 7d 29 7d 2c 6f 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 65 2c 74 29 7d 7d 2c 74 3d 7b 7d 3b 66 75 6e 63 74 69
                                                                                                                                                                                                                              Data Ascii: 1f3/*! This file is auto-generated */!function(){"use strict";var e={d:function(t,n){for(var o in n)e.o(n,o)&&!e.o(t,o)&&Object.defineProperty(t,o,{enumerable:!0,get:n[o]})},o:function(e,t){return Object.prototype.hasOwnProperty.call(e,t)}},t={};functi
                                                                                                                                                                                                                              2024-10-28 19:05:29 UTC72INData Raw: 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 7d 7d 29 2c 28 77 69 6e 64 6f 77 2e 77 70 3d 77 69 6e 64 6f 77 2e 77 70 7c 7c 7b 7d 29 2e 64 6f 6d 52 65 61 64 79 3d 74 2e 64 65 66 61 75 6c 74 7d 28 29 3b 0a 0d 0a
                                                                                                                                                                                                                              Data Ascii: nction(){return n}}),(window.wp=window.wp||{}).domReady=t.default}();
                                                                                                                                                                                                                              2024-10-28 19:05:29 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                              74192.168.2.54985613.107.253.67443
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-28 19:05:29 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                              2024-10-28 19:05:29 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 19:05:29 GMT
                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                              Content-Length: 464
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                                                                                                              ETag: "0x8DC582B97FB6C3C"
                                                                                                                                                                                                                              x-ms-request-id: 214ea441-b01e-00ab-0e9b-27dafd000000
                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                              x-azure-ref: 20241028T190529Z-17fbfdc98bbx59j5xd9kpbrs8400000004yg0000000049zb
                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                              2024-10-28 19:05:29 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                              75192.168.2.54985413.107.253.67443
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-28 19:05:29 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                              2024-10-28 19:05:29 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 19:05:29 GMT
                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                              Content-Length: 415
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                                              ETag: "0x8DC582BA41997E3"
                                                                                                                                                                                                                              x-ms-request-id: 6484a1a6-201e-0000-75a3-26a537000000
                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                              x-azure-ref: 20241028T190529Z-r1755647c666s72wx0z5rz6s6000000006fg000000006922
                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                              2024-10-28 19:05:29 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              76192.168.2.549858188.114.96.34436656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-28 19:05:29 UTC632OUTGET /wp-includes/js/dist/hooks.min-ver=4169d3cf8e8d95a3d6d5.js HTTP/1.1
                                                                                                                                                                                                                              Host: aceautoprotections.com
                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                              Referer: https://aceautoprotections.com/
                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                              Cookie: PHPSESSID=bqjlr2nfkdf0o8qmc8ikbup0ms
                                                                                                                                                                                                                              2024-10-28 19:05:29 UTC938INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 19:05:29 GMT
                                                                                                                                                                                                                              Content-Type: text/javascript
                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Last-Modified: Fri, 15 Mar 2024 03:33:00 GMT
                                                                                                                                                                                                                              ETag: W/"500e8c-132f-613aaaa2df73c"
                                                                                                                                                                                                                              Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                                                              X-Powered-By: PleskLin
                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                              Age: 4423
                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=cKXmicrsPWGau5zSlLSfshdhQyTbyAkIhrccbwTVIlv8YYOeBGO%2B1udXEDil3MPtAD0wIjsjUuxvRnZFQGeTeSiqJcmo6kkkuSi54Lz5vxaxB98m7%2FD17%2FpziPzyDMjDpEM8omiN8zi0"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                              CF-RAY: 8d9d32961b50e9b5-DFW
                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1592&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2859&recv_bytes=1210&delivery_rate=1821383&cwnd=251&unsent_bytes=0&cid=9591a2e21ef91675&ts=165&x=0"
                                                                                                                                                                                                                              2024-10-28 19:05:29 UTC431INData Raw: 31 33 32 66 0d 0a 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6e 3d 7b 64 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 72 29 7b 66 6f 72 28 76 61 72 20 65 20 69 6e 20 72 29 6e 2e 6f 28 72 2c 65 29 26 26 21 6e 2e 6f 28 74 2c 65 29 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 65 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 72 5b 65 5d 7d 29 7d 2c 6f 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 6e 2c 74 29 7d 2c 72 3a 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                                                                                                              Data Ascii: 132f/*! This file is auto-generated */!function(){"use strict";var n={d:function(t,r){for(var e in r)n.o(r,e)&&!n.o(t,e)&&Object.defineProperty(t,e,{enumerable:!0,get:r[e]})},o:function(n,t){return Object.prototype.hasOwnProperty.call(n,t)},r:function(
                                                                                                                                                                                                                              2024-10-28 19:05:29 UTC1369INData Raw: 2e 64 28 74 2c 7b 61 63 74 69 6f 6e 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 53 7d 2c 61 64 64 41 63 74 69 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 76 7d 2c 61 64 64 46 69 6c 74 65 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6d 7d 2c 61 70 70 6c 79 46 69 6c 74 65 72 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6b 7d 2c 63 72 65 61 74 65 48 6f 6f 6b 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 68 7d 2c 63 75 72 72 65 6e 74 41 63 74 69 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 77 7d 2c 63 75 72 72 65 6e 74 46 69 6c 74 65 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 49 7d 2c 64 65 66 61 75 6c 74 48 6f 6f 6b 73 3a 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                                                                              Data Ascii: .d(t,{actions:function(){return S},addAction:function(){return v},addFilter:function(){return m},applyFilters:function(){return k},createHooks:function(){return h},currentAction:function(){return w},currentFilter:function(){return I},defaultHooks:function
                                                                                                                                                                                                                              2024-10-28 19:05:29 UTC1369INData Raw: 5d 3a 31 30 3b 63 6f 6e 73 74 20 75 3d 6e 5b 74 5d 3b 69 66 28 21 65 28 6f 29 29 72 65 74 75 72 6e 3b 69 66 28 21 72 28 69 29 29 72 65 74 75 72 6e 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 63 29 72 65 74 75 72 6e 20 76 6f 69 64 20 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 22 54 68 65 20 68 6f 6f 6b 20 63 61 6c 6c 62 61 63 6b 20 6d 75 73 74 20 62 65 20 61 20 66 75 6e 63 74 69 6f 6e 2e 22 29 3b 69 66 28 22 6e 75 6d 62 65 72 22 21 3d 74 79 70 65 6f 66 20 73 29 72 65 74 75 72 6e 20 76 6f 69 64 20 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 22 49 66 20 73 70 65 63 69 66 69 65 64 2c 20 74 68 65 20 68 6f 6f 6b 20 70 72 69 6f 72 69 74 79 20 6d 75 73 74 20 62 65 20 61 20 6e 75 6d 62 65 72 2e 22 29 3b 63 6f 6e 73 74 20 6c 3d 7b 63 61 6c 6c
                                                                                                                                                                                                                              Data Ascii: ]:10;const u=n[t];if(!e(o))return;if(!r(i))return;if("function"!=typeof c)return void console.error("The hook callback must be a function.");if("number"!=typeof s)return void console.error("If specified, the hook priority must be a number.");const l={call
                                                                                                                                                                                                                              2024-10-28 19:05:29 UTC1369INData Raw: 6c 65 6e 67 74 68 2c 73 3d 6e 65 77 20 41 72 72 61 79 28 63 3e 31 3f 63 2d 31 3a 30 29 2c 75 3d 31 3b 75 3c 63 3b 75 2b 2b 29 73 5b 75 2d 31 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 75 5d 3b 69 66 28 21 69 7c 7c 21 69 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 20 72 3f 73 5b 30 5d 3a 76 6f 69 64 20 30 3b 63 6f 6e 73 74 20 6c 3d 7b 6e 61 6d 65 3a 65 2c 63 75 72 72 65 6e 74 49 6e 64 65 78 3a 30 7d 3b 66 6f 72 28 6f 2e 5f 5f 63 75 72 72 65 6e 74 2e 70 75 73 68 28 6c 29 3b 6c 2e 63 75 72 72 65 6e 74 49 6e 64 65 78 3c 69 2e 6c 65 6e 67 74 68 3b 29 7b 63 6f 6e 73 74 20 6e 3d 69 5b 6c 2e 63 75 72 72 65 6e 74 49 6e 64 65 78 5d 2e 63 61 6c 6c 62 61 63 6b 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 73 29 3b 72 26 26 28 73 5b 30 5d 3d 6e 29 2c 6c 2e 63 75 72 72 65 6e 74 49 6e 64
                                                                                                                                                                                                                              Data Ascii: length,s=new Array(c>1?c-1:0),u=1;u<c;u++)s[u-1]=arguments[u];if(!i||!i.length)return r?s[0]:void 0;const l={name:e,currentIndex:0};for(o.__current.push(l);l.currentIndex<i.length;){const n=i[l.currentIndex].callback.apply(null,s);r&&(s[0]=n),l.currentInd
                                                                                                                                                                                                                              2024-10-28 19:05:29 UTC381INData Raw: 69 73 2c 22 61 63 74 69 6f 6e 73 22 29 2c 74 68 69 73 2e 64 69 64 46 69 6c 74 65 72 3d 61 28 74 68 69 73 2c 22 66 69 6c 74 65 72 73 22 29 7d 7d 76 61 72 20 68 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 64 7d 3b 63 6f 6e 73 74 20 66 3d 68 28 29 2c 7b 61 64 64 41 63 74 69 6f 6e 3a 76 2c 61 64 64 46 69 6c 74 65 72 3a 6d 2c 72 65 6d 6f 76 65 41 63 74 69 6f 6e 3a 70 2c 72 65 6d 6f 76 65 46 69 6c 74 65 72 3a 41 2c 68 61 73 41 63 74 69 6f 6e 3a 5f 2c 68 61 73 46 69 6c 74 65 72 3a 67 2c 72 65 6d 6f 76 65 41 6c 6c 41 63 74 69 6f 6e 73 3a 79 2c 72 65 6d 6f 76 65 41 6c 6c 46 69 6c 74 65 72 73 3a 46 2c 64 6f 41 63 74 69 6f 6e 3a 62 2c 61 70 70 6c 79 46 69 6c 74 65 72 73 3a 6b 2c 63 75 72 72 65 6e 74 41 63 74 69 6f 6e 3a 77 2c 63 75 72 72 65
                                                                                                                                                                                                                              Data Ascii: is,"actions"),this.didFilter=a(this,"filters")}}var h=function(){return new d};const f=h(),{addAction:v,addFilter:m,removeAction:p,removeFilter:A,hasAction:_,hasFilter:g,removeAllActions:y,removeAllFilters:F,doAction:b,applyFilters:k,currentAction:w,curre
                                                                                                                                                                                                                              2024-10-28 19:05:29 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                              77192.168.2.54985513.107.253.67443
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-28 19:05:29 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                              2024-10-28 19:05:29 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 19:05:29 GMT
                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                              Content-Length: 477
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                                                                                              ETag: "0x8DC582BB8CEAC16"
                                                                                                                                                                                                                              x-ms-request-id: 9a09e836-e01e-0052-3cae-26d9df000000
                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                              x-azure-ref: 20241028T190529Z-17fbfdc98bb5d4fn785en176rg00000005h0000000002qzh
                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                              2024-10-28 19:05:29 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              78192.168.2.549859188.114.96.34436656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-28 19:05:29 UTC453OUTGET /wp-includes/js/dist/vendor/wp-polyfill-inert.min-ver=3.1.2.js HTTP/1.1
                                                                                                                                                                                                                              Host: aceautoprotections.com
                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                              Cookie: PHPSESSID=bqjlr2nfkdf0o8qmc8ikbup0ms
                                                                                                                                                                                                                              2024-10-28 19:05:29 UTC942INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 19:05:29 GMT
                                                                                                                                                                                                                              Content-Type: text/javascript
                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Last-Modified: Fri, 15 Mar 2024 03:32:59 GMT
                                                                                                                                                                                                                              ETag: W/"500e7a-1fec-613aaaa1ba3ba"
                                                                                                                                                                                                                              Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                                                              X-Powered-By: PleskLin
                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                              Age: 4423
                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=BRzlsgNN3PDpq7JgWiWVC7WkRUX7c0LK5I2p%2BrSvseogKqUN1gk%2FF6OHbx9mK8sML4CscMsRTYapaYqtOlQCMFPguECOEVjisr%2F%2BE4FDXcHYOWBqan4XIRr16cGHyblT%2BSGKKMDIXAx1"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                              CF-RAY: 8d9d32963e896b17-DFW
                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1585&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2857&recv_bytes=1031&delivery_rate=1727923&cwnd=249&unsent_bytes=0&cid=ce893ae1573fd95f&ts=178&x=0"
                                                                                                                                                                                                                              2024-10-28 19:05:29 UTC427INData Raw: 31 66 65 63 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 7c 7c 21 64 65 66 69 6e 65 2e 61 6d 64 3f 65 28 29 3a 64 65 66 69 6e 65 28 22 69 6e 65 72 74 22 2c 65 29 7d 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 2c 74 2c 6e 2c 69 2c 6f 2c 72 2c 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 74 26 26 61 28 65 2e 70 72 6f 74 6f 74 79 70 65 2c 74 29 2c 6e 26 26 61 28 65 2c 6e 29 2c 65 7d 3b 66 75 6e 63 74 69 6f 6e 20 61 28 65 2c 74 29 7b 66 6f 72 28 76
                                                                                                                                                                                                                              Data Ascii: 1fec!function(e){"object"==typeof exports&&"undefined"!=typeof module||"function"!=typeof define||!define.amd?e():define("inert",e)}((function(){"use strict";var e,t,n,i,o,r,s=function(e,t,n){return t&&a(e.prototype,t),n&&a(e,n),e};function a(e,t){for(v
                                                                                                                                                                                                                              2024-10-28 19:05:29 UTC1369INData Raw: 61 6e 63 65 6f 66 20 74 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 63 61 6c 6c 20 61 20 63 6c 61 73 73 20 61 73 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 7d 66 75 6e 63 74 69 6f 6e 20 75 28 65 2c 74 29 7b 64 28 74 68 69 73 2c 75 29 2c 74 68 69 73 2e 5f 69 6e 65 72 74 4d 61 6e 61 67 65 72 3d 74 2c 74 68 69 73 2e 5f 72 6f 6f 74 45 6c 65 6d 65 6e 74 3d 65 2c 74 68 69 73 2e 5f 6d 61 6e 61 67 65 64 4e 6f 64 65 73 3d 6e 65 77 20 53 65 74 2c 74 68 69 73 2e 5f 72 6f 6f 74 45 6c 65 6d 65 6e 74 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 22 61 72 69 61 2d 68 69 64 64 65 6e 22 29 3f 74 68 69 73 2e 5f 73 61 76 65 64 41 72 69 61 48 69 64 64 65 6e 3d 74 68 69 73 2e 5f 72 6f 6f 74 45 6c 65 6d 65 6e 74 2e 67 65 74 41 74 74 72 69
                                                                                                                                                                                                                              Data Ascii: anceof t))throw new TypeError("Cannot call a class as a function")}function u(e,t){d(this,u),this._inertManager=t,this._rootElement=e,this._managedNodes=new Set,this._rootElement.hasAttribute("aria-hidden")?this._savedAriaHidden=this._rootElement.getAttri
                                                                                                                                                                                                                              2024-10-28 19:05:29 UTC1369INData Raw: 73 6c 6f 74 22 3d 3d 69 2e 6c 6f 63 61 6c 4e 61 6d 65 29 7b 66 6f 72 28 76 61 72 20 73 2c 61 3d 28 73 3d 69 29 2e 61 73 73 69 67 6e 65 64 4e 6f 64 65 73 3f 73 2e 61 73 73 69 67 6e 65 64 4e 6f 64 65 73 28 7b 66 6c 61 74 74 65 6e 3a 21 30 7d 29 3a 5b 5d 2c 64 3d 30 3b 64 3c 61 2e 6c 65 6e 67 74 68 3b 64 2b 2b 29 63 28 61 5b 64 5d 2c 74 2c 6e 29 3b 72 65 74 75 72 6e 7d 7d 66 6f 72 28 76 61 72 20 75 3d 65 2e 66 69 72 73 74 43 68 69 6c 64 3b 6e 75 6c 6c 21 3d 75 3b 29 63 28 75 2c 74 2c 6e 29 2c 75 3d 75 2e 6e 65 78 74 53 69 62 6c 69 6e 67 7d 66 75 6e 63 74 69 6f 6e 20 5f 28 65 29 7b 76 61 72 20 74 3b 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 73 74 79 6c 65 23 69 6e 65 72 74 2d 73 74 79 6c 65 2c 20 6c 69 6e 6b 23 69 6e 65 72 74 2d 73 74 79 6c 65 22 29
                                                                                                                                                                                                                              Data Ascii: slot"==i.localName){for(var s,a=(s=i).assignedNodes?s.assignedNodes({flatten:!0}):[],d=0;d<a.length;d++)c(a[d],t,n);return}}for(var u=e.firstChild;null!=u;)c(u,t,n),u=u.nextSibling}function _(e){var t;e.querySelector("style#inert-style, link#inert-style")
                                                                                                                                                                                                                              2024-10-28 19:05:29 UTC1369INData Raw: 5f 76 69 73 69 74 4e 6f 64 65 28 65 29 7d 29 29 2c 64 6f 63 75 6d 65 6e 74 2e 61 63 74 69 76 65 45 6c 65 6d 65 6e 74 29 3b 69 66 28 21 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 63 6f 6e 74 61 69 6e 73 28 65 29 29 7b 66 6f 72 28 76 61 72 20 69 3d 65 2c 6f 3d 76 6f 69 64 20 30 3b 69 3b 29 7b 69 66 28 69 2e 6e 6f 64 65 54 79 70 65 3d 3d 3d 4e 6f 64 65 2e 44 4f 43 55 4d 45 4e 54 5f 46 52 41 47 4d 45 4e 54 5f 4e 4f 44 45 29 7b 6f 3d 69 3b 62 72 65 61 6b 7d 69 3d 69 2e 70 61 72 65 6e 74 4e 6f 64 65 7d 6f 26 26 28 6e 3d 6f 2e 61 63 74 69 76 65 45 6c 65 6d 65 6e 74 29 7d 65 2e 63 6f 6e 74 61 69 6e 73 28 6e 29 26 26 28 6e 2e 62 6c 75 72 28 29 2c 6e 3d 3d 3d 64 6f 63 75 6d 65 6e 74 2e 61 63 74 69 76 65 45 6c 65 6d 65 6e 74 26 26 64 6f 63 75 6d 65 6e 74 2e 62 6f 64
                                                                                                                                                                                                                              Data Ascii: _visitNode(e)})),document.activeElement);if(!document.body.contains(e)){for(var i=e,o=void 0;i;){if(i.nodeType===Node.DOCUMENT_FRAGMENT_NODE){o=i;break}i=i.parentNode}o&&(n=o.activeElement)}e.contains(n)&&(n.blur(),n===document.activeElement&&document.bod
                                                                                                                                                                                                                              2024-10-28 19:05:29 UTC1369INData Raw: 45 6c 65 6d 65 6e 74 26 26 22 69 6e 65 72 74 22 3d 3d 3d 74 2e 61 74 74 72 69 62 75 74 65 4e 61 6d 65 26 26 69 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 22 69 6e 65 72 74 22 29 26 26 28 74 68 69 73 2e 5f 61 64 6f 70 74 49 6e 65 72 74 52 6f 6f 74 28 69 29 2c 6e 3d 74 68 69 73 2e 5f 69 6e 65 72 74 4d 61 6e 61 67 65 72 2e 67 65 74 49 6e 65 72 74 52 6f 6f 74 28 69 29 2c 74 68 69 73 2e 5f 6d 61 6e 61 67 65 64 4e 6f 64 65 73 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 2e 63 6f 6e 74 61 69 6e 73 28 65 2e 6e 6f 64 65 29 26 26 6e 2e 5f 6d 61 6e 61 67 65 4e 6f 64 65 28 65 2e 6e 6f 64 65 29 7d 29 29 29 29 7d 29 2c 74 68 69 73 29 7d 7d 2c 7b 6b 65 79 3a 22 6d 61 6e 61 67 65 64 4e 6f 64 65 73 22 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b
                                                                                                                                                                                                                              Data Ascii: Element&&"inert"===t.attributeName&&i.hasAttribute("inert")&&(this._adoptInertRoot(i),n=this._inertManager.getInertRoot(i),this._managedNodes.forEach((function(e){i.contains(e.node)&&n._manageNode(e.node)}))))}),this)}},{key:"managedNodes",get:function(){
                                                                                                                                                                                                                              2024-10-28 19:05:29 UTC1369INData Raw: 29 29 7d 7d 2c 7b 6b 65 79 3a 22 61 64 64 49 6e 65 72 74 52 6f 6f 74 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 69 73 2e 5f 74 68 72 6f 77 49 66 44 65 73 74 72 6f 79 65 64 28 29 2c 74 68 69 73 2e 5f 69 6e 65 72 74 52 6f 6f 74 73 2e 61 64 64 28 65 29 7d 7d 2c 7b 6b 65 79 3a 22 72 65 6d 6f 76 65 49 6e 65 72 74 52 6f 6f 74 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 69 73 2e 5f 74 68 72 6f 77 49 66 44 65 73 74 72 6f 79 65 64 28 29 2c 74 68 69 73 2e 5f 69 6e 65 72 74 52 6f 6f 74 73 2e 64 65 6c 65 74 65 28 65 29 2c 30 3d 3d 3d 74 68 69 73 2e 5f 69 6e 65 72 74 52 6f 6f 74 73 2e 73 69 7a 65 26 26 74 68 69 73 2e 64 65 73 74 72 75 63 74 6f 72 28 29 7d 7d 2c 7b 6b 65 79 3a 22 64 65 73 74 72 6f 79 65 64 22 2c 67 65 74 3a
                                                                                                                                                                                                                              Data Ascii: ))}},{key:"addInertRoot",value:function(e){this._throwIfDestroyed(),this._inertRoots.add(e)}},{key:"removeInertRoot",value:function(e){this._throwIfDestroyed(),this._inertRoots.delete(e),0===this._inertRoots.size&&this.destructor()}},{key:"destroyed",get:
                                                                                                                                                                                                                              2024-10-28 19:05:29 UTC908INData Raw: 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 65 2e 63 61 6c 6c 28 74 68 69 73 2e 5f 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5b 69 6e 65 72 74 5d 22 29 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 69 73 2e 73 65 74 49 6e 65 72 74 28 65 2c 21 30 29 7d 29 2c 74 68 69 73 29 2c 74 68 69 73 2e 5f 6f 62 73 65 72 76 65 72 2e 6f 62 73 65 72 76 65 28 74 68 69 73 2e 5f 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 7c 7c 74 68 69 73 2e 5f 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2c 7b 61 74 74 72 69 62 75 74 65 73 3a 21 30 2c 73 75 62 74 72 65 65 3a 21 30 2c 63 68 69 6c 64 4c 69 73 74 3a 21 30 7d 29 7d 7d 2c 7b 6b 65 79 3a 22 5f 77 61 74 63 68 46 6f 72 49 6e 65 72 74 22 2c 76 61 6c
                                                                                                                                                                                                                              Data Ascii: :function(){e.call(this._document.querySelectorAll("[inert]")).forEach((function(e){this.setInert(e,!0)}),this),this._observer.observe(this._document.body||this._document.documentElement,{attributes:!0,subtree:!0,childList:!0})}},{key:"_watchForInert",val
                                                                                                                                                                                                                              2024-10-28 19:05:29 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              79192.168.2.549860172.67.130.1234436656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-28 19:05:29 UTC432OUTGET /popdev/js/cpw_rotation.js?cid=74876E837ACC6FEE17FB55E5FE5F56876E837ACDBA471E759A0959A0F0 HTTP/1.1
                                                                                                                                                                                                                              Host: rocket.riffbuddy.com
                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                              2024-10-28 19:05:29 UTC904INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 19:05:29 GMT
                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              last-modified: Thu, 04 Jan 2024 05:38:42 GMT
                                                                                                                                                                                                                              etag: W/"65964462-19f7"
                                                                                                                                                                                                                              x-powered-by: PleskLin
                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                              Age: 5182
                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ZAnwZ%2FFcH1F5JEj6fKgt9yK1t0ysswsyIoM2bOqZcx1g%2F8GJa3eaM4q7MJh888bpcuJyM2EtdPu3TxHNmRtudvB8x4BFqQojaEleAQCTbVdJAn5%2BDqCQ0zC3Sd451x%2FeR3PxlzPktQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                              CF-RAY: 8d9d329699be135b-ATL
                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=17750&sent=3&recv=5&lost=0&retrans=0&sent_bytes=2833&recv_bytes=1010&delivery_rate=159973&cwnd=32&unsent_bytes=0&cid=78945f8688d2965d&ts=196&x=0"
                                                                                                                                                                                                                              2024-10-28 19:05:29 UTC465INData Raw: 31 39 66 37 0d 0a 0a 66 75 6e 63 74 69 6f 6e 20 5f 30 78 33 61 61 61 28 5f 30 78 31 30 66 62 66 39 2c 5f 30 78 31 38 66 36 63 30 29 7b 76 61 72 20 5f 30 78 32 33 32 37 35 39 3d 5f 30 78 32 33 32 37 28 29 3b 72 65 74 75 72 6e 20 5f 30 78 33 61 61 61 3d 66 75 6e 63 74 69 6f 6e 28 5f 30 78 33 61 61 61 33 39 2c 5f 30 78 31 62 37 30 63 32 29 7b 5f 30 78 33 61 61 61 33 39 3d 5f 30 78 33 61 61 61 33 39 2d 30 78 63 36 3b 76 61 72 20 5f 30 78 34 37 64 33 37 33 3d 5f 30 78 32 33 32 37 35 39 5b 5f 30 78 33 61 61 61 33 39 5d 3b 72 65 74 75 72 6e 20 5f 30 78 34 37 64 33 37 33 3b 7d 2c 5f 30 78 33 61 61 61 28 5f 30 78 31 30 66 62 66 39 2c 5f 30 78 31 38 66 36 63 30 29 3b 7d 76 61 72 20 5f 30 78 33 39 62 35 36 37 3d 5f 30 78 33 61 61 61 3b 28 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                                                                                                              Data Ascii: 19f7function _0x3aaa(_0x10fbf9,_0x18f6c0){var _0x232759=_0x2327();return _0x3aaa=function(_0x3aaa39,_0x1b70c2){_0x3aaa39=_0x3aaa39-0xc6;var _0x47d373=_0x232759[_0x3aaa39];return _0x47d373;},_0x3aaa(_0x10fbf9,_0x18f6c0);}var _0x39b567=_0x3aaa;(function(
                                                                                                                                                                                                                              2024-10-28 19:05:29 UTC1369INData Raw: 63 66 29 29 2f 30 78 34 2a 28 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 35 30 37 38 66 37 28 30 78 31 30 34 29 29 2f 30 78 35 29 2b 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 35 30 37 38 66 37 28 30 78 31 30 38 29 29 2f 30 78 36 2b 70 61 72 73 65 49 6e 74 28 5f 30 78 35 30 37 38 66 37 28 30 78 66 34 29 29 2f 30 78 37 2a 28 70 61 72 73 65 49 6e 74 28 5f 30 78 35 30 37 38 66 37 28 30 78 65 31 29 29 2f 30 78 38 29 2b 70 61 72 73 65 49 6e 74 28 5f 30 78 35 30 37 38 66 37 28 30 78 66 64 29 29 2f 30 78 39 2b 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 35 30 37 38 66 37 28 30 78 65 38 29 29 2f 30 78 61 2a 28 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 35 30 37 38 66 37 28 30 78 65 34 29 29 2f 30 78 62 29 3b 69 66 28 5f 30 78 34 64 31 35 64 35 3d 3d 3d 5f 30 78 33 34 64 30 66 36
                                                                                                                                                                                                                              Data Ascii: cf))/0x4*(-parseInt(_0x5078f7(0x104))/0x5)+-parseInt(_0x5078f7(0x108))/0x6+parseInt(_0x5078f7(0xf4))/0x7*(parseInt(_0x5078f7(0xe1))/0x8)+parseInt(_0x5078f7(0xfd))/0x9+-parseInt(_0x5078f7(0xe8))/0xa*(-parseInt(_0x5078f7(0xe4))/0xb);if(_0x4d15d5===_0x34d0f6
                                                                                                                                                                                                                              2024-10-28 19:05:29 UTC1369INData Raw: 74 65 72 76 61 6c 28 5f 30 78 32 62 34 61 35 65 2c 30 78 33 61 39 38 29 3b 7d 29 3b 7d 7d 66 75 6e 63 74 69 6f 6e 20 5f 30 78 32 33 32 37 28 29 7b 76 61 72 20 5f 30 78 31 61 62 61 30 62 3d 5b 27 65 72 72 6f 72 27 2c 27 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 27 2c 27 33 38 38 33 36 37 31 61 76 73 6a 6c 55 27 2c 27 34 30 31 34 71 55 46 75 4a 6f 27 2c 27 6e 6f 6e 65 27 2c 27 66 69 78 65 64 2d 73 6d 6f 6f 74 68 27 2c 27 77 72 61 70 70 65 72 2d 72 6f 63 6b 65 74 27 2c 27 61 70 70 65 6e 64 43 68 69 6c 64 27 2c 27 72 69 66 66 62 75 64 64 79 27 2c 27 31 35 51 5a 52 76 62 79 27 2c 27 6b 65 79 73 27 2c 27 68 74 74 70 73 3a 2f 2f 72 6f 63 6b 65 74 2e 72 69 66 66 62 75 64 64 79 2e 63 6f 6d 2f 70 6f 70 64 65 76 2f 5f 70 6f 70 75 70 5f 64 61 74 61 2e 70 68 70 3f 63
                                                                                                                                                                                                                              Data Ascii: terval(_0x2b4a5e,0x3a98);});}}function _0x2327(){var _0x1aba0b=['error','getElementById','3883671avsjlU','4014qUFuJo','none','fixed-smooth','wrapper-rocket','appendChild','riffbuddy','15QZRvby','keys','https://rocket.riffbuddy.com/popdev/_popup_data.php?c
                                                                                                                                                                                                                              2024-10-28 19:05:29 UTC1369INData Raw: 28 30 78 64 38 29 5d 5b 5f 30 78 34 33 38 33 30 32 28 30 78 65 32 29 5d 3d 27 32 25 27 2c 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 5f 30 78 34 62 36 32 39 63 3d 5f 30 78 34 33 38 33 30 32 3b 5f 30 78 32 62 64 35 35 64 5b 5f 30 78 34 62 36 32 39 63 28 30 78 64 38 29 5d 5b 5f 30 78 34 62 36 32 39 63 28 30 78 64 37 29 5d 3d 30 78 31 3b 7d 2c 30 78 30 29 2c 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 5f 30 78 34 64 65 33 35 31 3d 5f 30 78 34 33 38 33 30 32 3b 5f 30 78 32 62 64 35 35 64 5b 5f 30 78 34 64 65 33 35 31 28 30 78 64 38 29 5d 5b 5f 30 78 34 64 65 33 35 31 28 30 78 65 65 29 5d 3d 5f 30 78 34 64 65 33 35 31 28 30 78 64 31 29 2c 5f 30 78 32 62 64 35 35 64 5b 5f 30 78 34 64 65 33 35
                                                                                                                                                                                                                              Data Ascii: (0xd8)][_0x438302(0xe2)]='2%',setTimeout(function(){var _0x4b629c=_0x438302;_0x2bd55d[_0x4b629c(0xd8)][_0x4b629c(0xd7)]=0x1;},0x0),setTimeout(function(){var _0x4de351=_0x438302;_0x2bd55d[_0x4de351(0xd8)][_0x4de351(0xee)]=_0x4de351(0xd1),_0x2bd55d[_0x4de35
                                                                                                                                                                                                                              2024-10-28 19:05:29 UTC1369INData Raw: 29 3b 63 6f 6e 73 74 20 5f 30 78 31 32 61 30 63 63 3d 6e 65 77 20 46 6f 72 6d 44 61 74 61 28 29 3b 5f 30 78 31 32 61 30 63 63 5b 5f 30 78 31 35 33 65 65 62 28 30 78 31 30 37 29 5d 28 5f 30 78 31 35 33 65 65 62 28 30 78 63 37 29 2c 5f 30 78 34 32 33 63 64 38 29 2c 66 65 74 63 68 28 5f 30 78 31 35 33 65 65 62 28 30 78 31 30 36 29 2b 5f 30 78 33 31 31 34 65 36 2b 5f 30 78 31 35 33 65 65 62 28 30 78 64 33 29 2b 5f 30 78 34 32 33 63 64 38 2c 7b 27 6d 65 74 68 6f 64 27 3a 5f 30 78 31 35 33 65 65 62 28 30 78 63 39 29 2c 27 62 6f 64 79 27 3a 5f 30 78 31 32 61 30 63 63 7d 29 5b 5f 30 78 31 35 33 65 65 62 28 30 78 65 35 29 5d 28 5f 30 78 39 33 31 38 66 65 3d 3e 5f 30 78 39 33 31 38 66 65 5b 5f 30 78 31 35 33 65 65 62 28 30 78 64 39 29 5d 28 29 29 5b 5f 30 78 31 35
                                                                                                                                                                                                                              Data Ascii: );const _0x12a0cc=new FormData();_0x12a0cc[_0x153eeb(0x107)](_0x153eeb(0xc7),_0x423cd8),fetch(_0x153eeb(0x106)+_0x3114e6+_0x153eeb(0xd3)+_0x423cd8,{'method':_0x153eeb(0xc9),'body':_0x12a0cc})[_0x153eeb(0xe5)](_0x9318fe=>_0x9318fe[_0x153eeb(0xd9)]())[_0x15
                                                                                                                                                                                                                              2024-10-28 19:05:29 UTC714INData Raw: 34 62 32 3d 7b 7d 3b 5f 30 78 33 33 63 35 37 61 5b 5f 30 78 39 63 65 36 35 64 28 30 78 63 64 29 5d 28 28 5f 30 78 35 30 30 35 30 66 2c 5f 30 78 35 37 39 62 61 63 29 3d 3e 7b 5f 30 78 39 61 66 66 35 37 5b 5f 30 78 35 37 39 62 61 63 5d 26 26 28 5f 30 78 34 37 61 34 62 32 5b 5f 30 78 39 61 66 66 35 37 5b 5f 30 78 35 37 39 62 61 63 5d 5d 3d 5f 30 78 35 30 30 35 30 66 29 3b 7d 29 3b 63 6f 6e 73 74 20 5f 30 78 33 65 65 66 35 34 3d 5f 30 78 39 63 65 36 35 64 28 30 78 66 38 29 3b 66 65 74 63 68 28 5f 30 78 33 65 65 66 35 34 2c 7b 27 6d 65 74 68 6f 64 27 3a 27 50 4f 53 54 27 2c 27 68 65 61 64 65 72 73 27 3a 7b 27 43 6f 6e 74 65 6e 74 2d 54 79 70 65 27 3a 27 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 27 7d 2c 27 62 6f 64 79 27 3a 4a 53 4f 4e 5b 5f 30 78 39 63
                                                                                                                                                                                                                              Data Ascii: 4b2={};_0x33c57a[_0x9ce65d(0xcd)]((_0x50050f,_0x579bac)=>{_0x9aff57[_0x579bac]&&(_0x47a4b2[_0x9aff57[_0x579bac]]=_0x50050f);});const _0x3eef54=_0x9ce65d(0xf8);fetch(_0x3eef54,{'method':'POST','headers':{'Content-Type':'application/json'},'body':JSON[_0x9c
                                                                                                                                                                                                                              2024-10-28 19:05:29 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              80192.168.2.54986113.107.246.454436656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-28 19:05:29 UTC536OUTGET /tag/uet/97047088 HTTP/1.1
                                                                                                                                                                                                                              Host: www.clarity.ms
                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                              Referer: https://aceautoprotections.com/
                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                              2024-10-28 19:05:29 UTC528INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 19:05:29 GMT
                                                                                                                                                                                                                              Content-Type: application/x-javascript
                                                                                                                                                                                                                              Content-Length: 918
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Cache-Control: no-cache, no-store
                                                                                                                                                                                                                              Expires: -1
                                                                                                                                                                                                                              Set-Cookie: CLID=c96f5f1e96cb494d9f921158e716eef5.20241028.20251028; expires=Tue, 28 Oct 2025 19:05:29 GMT; path=/; secure; samesite=none; httponly
                                                                                                                                                                                                                              Request-Context: appId=cid-v1:e97341f6-8fff-46a6-9229-fbbfe0892c78
                                                                                                                                                                                                                              x-azure-ref: 20241028T190529Z-16849878b78z2wx67pvzz63kdg000000042000000000eqeb
                                                                                                                                                                                                                              X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                              2024-10-28 19:05:29 UTC918INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 63 2c 6c 2c 61 2c 72 2c 69 2c 74 2c 79 29 7b 61 5b 63 5d 3d 61 5b 63 5d 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 28 61 5b 63 5d 2e 71 3d 61 5b 63 5d 2e 71 7c 7c 5b 5d 29 2e 70 75 73 68 28 61 72 67 75 6d 65 6e 74 73 29 7d 3b 66 75 6e 63 74 69 6f 6e 20 73 79 6e 63 28 29 7b 28 6e 65 77 20 49 6d 61 67 65 29 2e 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 2e 63 6c 61 72 69 74 79 2e 6d 73 2f 63 2e 67 69 66 22 7d 22 63 6f 6d 70 6c 65 74 65 22 3d 3d 64 6f 63 75 6d 65 6e 74 2e 72 65 61 64 79 53 74 61 74 65 3f 73 79 6e 63 28 29 3a 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 73 79 6e 63 29 3b 61 5b 63 5d 28 22 6d 65 74 61 64 61 74 61 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 61 5b 63 5d 28 22
                                                                                                                                                                                                                              Data Ascii: !function(c,l,a,r,i,t,y){a[c]=a[c]||function(){(a[c].q=a[c].q||[]).push(arguments)};function sync(){(new Image).src="https://c.clarity.ms/c.gif"}"complete"==document.readyState?sync():window.addEventListener("load",sync);a[c]("metadata",(function(){a[c]("


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              81192.168.2.549862188.114.96.34436656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-28 19:05:29 UTC631OUTGET /wp-includes/js/dist/i18n.min-ver=9e794f35a71bb98672ae.js HTTP/1.1
                                                                                                                                                                                                                              Host: aceautoprotections.com
                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                              Referer: https://aceautoprotections.com/
                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                              Cookie: PHPSESSID=bqjlr2nfkdf0o8qmc8ikbup0ms
                                                                                                                                                                                                                              2024-10-28 19:05:29 UTC936INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 19:05:29 GMT
                                                                                                                                                                                                                              Content-Type: text/javascript
                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Last-Modified: Fri, 15 Mar 2024 03:33:00 GMT
                                                                                                                                                                                                                              ETag: W/"500e8f-27f7-613aaaa295f6e"
                                                                                                                                                                                                                              Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                                                              X-Powered-By: PleskLin
                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                              Age: 4423
                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=CKLXktIK6E4oGYsvlLLZu%2F4MNYNOXTx80BYYU1Tk9PAODG4vdNxmD%2Bgg1wrXvuzwkL2e8Kqc4U6G773dsWy5zLEA05fVLS6aGGSkMUVKL5H8Ff3GJvtVfkWTAcJOVbGa7HbwLpYq9ioM"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                              CF-RAY: 8d9d3297bf906b3c-DFW
                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=2009&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2858&recv_bytes=1209&delivery_rate=1133463&cwnd=251&unsent_bytes=0&cid=240f39e742946572&ts=196&x=0"
                                                                                                                                                                                                                              2024-10-28 19:05:29 UTC433INData Raw: 32 37 66 37 0d 0a 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 7b 39 37 35 36 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 76 61 72 20 65 2c 72 2c 69 3d 30 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 29 7b 76 61 72 20 6f 2c 61 2c 73 3d 65 2c 75 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 74 3a 66 6f 72 28 3b 73 3b 29 7b 69 66 28 73 2e 61 72 67 73 2e 6c 65 6e 67 74 68 3d 3d 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 29 7b 66 6f 72 28 61 3d 30 3b 61 3c 75 3b 61 2b 2b 29 69 66 28 73 2e 61 72 67 73 5b 61 5d 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 61 5d 29 7b 73 3d 73 2e 6e
                                                                                                                                                                                                                              Data Ascii: 27f7/*! This file is auto-generated */!function(){var t={9756:function(t){t.exports=function(t,n){var e,r,i=0;function o(){var o,a,s=e,u=arguments.length;t:for(;s;){if(s.args.length===arguments.length){for(a=0;a<u;a++)if(s.args[a]!==arguments[a]){s=s.n
                                                                                                                                                                                                                              2024-10-28 19:05:29 UTC1369INData Raw: 5b 61 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 61 5d 3b 72 65 74 75 72 6e 20 73 3d 7b 61 72 67 73 3a 6f 2c 76 61 6c 3a 74 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 6f 29 7d 2c 65 3f 28 65 2e 70 72 65 76 3d 73 2c 73 2e 6e 65 78 74 3d 65 29 3a 72 3d 73 2c 69 3d 3d 3d 6e 2e 6d 61 78 53 69 7a 65 3f 28 72 3d 72 2e 70 72 65 76 29 2e 6e 65 78 74 3d 6e 75 6c 6c 3a 69 2b 2b 2c 65 3d 73 2c 73 2e 76 61 6c 7d 72 65 74 75 72 6e 20 6e 3d 6e 7c 7c 7b 7d 2c 6f 2e 63 6c 65 61 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 65 3d 6e 75 6c 6c 2c 72 3d 6e 75 6c 6c 2c 69 3d 30 7d 2c 6f 7d 7d 2c 31 32 34 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 65 29 7b 76 61 72 20 72 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 69 3d 7b 6e 6f 74 5f 73 74 72 69 6e 67
                                                                                                                                                                                                                              Data Ascii: [a]=arguments[a];return s={args:o,val:t.apply(null,o)},e?(e.prev=s,s.next=e):r=s,i===n.maxSize?(r=r.prev).next=null:i++,e=s,s.val}return n=n||{},o.clear=function(){e=null,r=null,i=0},o}},124:function(t,n,e){var r;!function(){"use strict";var i={not_string
                                                                                                                                                                                                                              2024-10-28 19:05:29 UTC1369INData Raw: 6f 53 74 72 69 6e 67 28 32 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 63 22 3a 65 3d 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 70 61 72 73 65 49 6e 74 28 65 2c 31 30 29 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 64 22 3a 63 61 73 65 22 69 22 3a 65 3d 70 61 72 73 65 49 6e 74 28 65 2c 31 30 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 6a 22 3a 65 3d 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 65 2c 6e 75 6c 6c 2c 73 2e 77 69 64 74 68 3f 70 61 72 73 65 49 6e 74 28 73 2e 77 69 64 74 68 29 3a 30 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 65 22 3a 65 3d 73 2e 70 72 65 63 69 73 69 6f 6e 3f 70 61 72 73 65 46 6c 6f 61 74 28 65 29 2e 74 6f 45 78 70 6f 6e 65 6e 74 69 61 6c 28 73 2e 70 72 65 63 69 73 69 6f 6e 29 3a 70 61 72 73 65 46 6c 6f 61 74 28 65 29 2e 74 6f 45
                                                                                                                                                                                                                              Data Ascii: oString(2);break;case"c":e=String.fromCharCode(parseInt(e,10));break;case"d":case"i":e=parseInt(e,10);break;case"j":e=JSON.stringify(e,null,s.width?parseInt(s.width):0);break;case"e":e=s.precision?parseFloat(e).toExponential(s.precision):parseFloat(e).toE
                                                                                                                                                                                                                              2024-10-28 19:05:29 UTC1369INData Raw: 75 6c 6c 21 3d 3d 28 6e 3d 69 2e 6d 6f 64 75 6c 6f 2e 65 78 65 63 28 65 29 29 29 72 2e 70 75 73 68 28 22 25 22 29 3b 65 6c 73 65 7b 69 66 28 6e 75 6c 6c 3d 3d 3d 28 6e 3d 69 2e 70 6c 61 63 65 68 6f 6c 64 65 72 2e 65 78 65 63 28 65 29 29 29 74 68 72 6f 77 20 6e 65 77 20 53 79 6e 74 61 78 45 72 72 6f 72 28 22 5b 73 70 72 69 6e 74 66 5d 20 75 6e 65 78 70 65 63 74 65 64 20 70 6c 61 63 65 68 6f 6c 64 65 72 22 29 3b 69 66 28 6e 5b 32 5d 29 7b 6f 7c 3d 31 3b 76 61 72 20 61 3d 5b 5d 2c 73 3d 6e 5b 32 5d 2c 6c 3d 5b 5d 3b 69 66 28 6e 75 6c 6c 3d 3d 3d 28 6c 3d 69 2e 6b 65 79 2e 65 78 65 63 28 73 29 29 29 74 68 72 6f 77 20 6e 65 77 20 53 79 6e 74 61 78 45 72 72 6f 72 28 22 5b 73 70 72 69 6e 74 66 5d 20 66 61 69 6c 65 64 20 74 6f 20 70 61 72 73 65 20 6e 61 6d 65 64
                                                                                                                                                                                                                              Data Ascii: ull!==(n=i.modulo.exec(e)))r.push("%");else{if(null===(n=i.placeholder.exec(e)))throw new SyntaxError("[sprintf] unexpected placeholder");if(n[2]){o|=1;var a=[],s=n[2],l=[];if(null===(l=i.key.exec(s)))throw new SyntaxError("[sprintf] failed to parse named
                                                                                                                                                                                                                              2024-10-28 19:05:29 UTC1369INData Raw: 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 53 79 6d 62 6f 6c 2e 74 6f 53 74 72 69 6e 67 54 61 67 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 53 79 6d 62 6f 6c 2e 74 6f 53 74 72 69 6e 67 54 61 67 2c 7b 76 61 6c 75 65 3a 22 4d 6f 64 75 6c 65 22 7d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 7d 3b 76 61 72 20 72 3d 7b 7d 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 65 2e 72 28 72 29 2c 65 2e 64 28 72 2c 7b 5f 5f 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6a 7d 2c 5f 6e 3a 66 75 6e 63 74 69 6f 6e 28 29
                                                                                                                                                                                                                              Data Ascii: unction(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})};var r={};!function(){"use strict";e.r(r),e.d(r,{__:function(){return j},_n:function()
                                                                                                                                                                                                                              2024-10-28 19:05:29 UTC1369INData Raw: 29 7b 72 65 74 75 72 6e 20 74 3e 6e 7d 2c 22 3e 3d 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 72 65 74 75 72 6e 20 74 3e 3d 6e 7d 2c 22 3d 3d 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 72 65 74 75 72 6e 20 74 3d 3d 3d 6e 7d 2c 22 21 3d 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 72 65 74 75 72 6e 20 74 21 3d 3d 6e 7d 2c 22 26 26 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 72 65 74 75 72 6e 20 74 26 26 6e 7d 2c 22 7c 7c 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 72 65 74 75 72 6e 20 74 7c 7c 6e 7d 2c 22 3f 3a 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 65 29 7b 69 66 28 74 29 74 68 72 6f 77 20 6e 3b 72 65 74 75 72 6e 20 65 7d 7d 3b 66 75 6e 63 74 69 6f 6e 20 64 28 74 29 7b 76 61 72 20 6e 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f
                                                                                                                                                                                                                              Data Ascii: ){return t>n},">=":function(t,n){return t>=n},"==":function(t,n){return t===n},"!=":function(t,n){return t!==n},"&&":function(t,n){return t&&n},"||":function(t,n){return t||n},"?:":function(t,n,e){if(t)throw n;return e}};function d(t){var n=function(t){fo
                                                                                                                                                                                                                              2024-10-28 19:05:29 UTC1369INData Raw: 64 28 74 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 2b 6e 28 7b 6e 3a 74 7d 29 7d 7d 28 72 29 29 2c 6f 3d 74 68 69 73 2e 70 6c 75 72 61 6c 46 6f 72 6d 73 5b 74 5d 3d 69 29 2c 6f 28 6e 29 7d 2c 67 2e 70 72 6f 74 6f 74 79 70 65 2e 64 63 6e 70 67 65 74 74 65 78 74 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 65 2c 72 2c 69 29 7b 76 61 72 20 6f 2c 61 2c 73 3b 72 65 74 75 72 6e 20 6f 3d 76 6f 69 64 20 30 3d 3d 3d 69 3f 30 3a 74 68 69 73 2e 67 65 74 50 6c 75 72 61 6c 46 6f 72 6d 28 74 2c 69 29 2c 61 3d 65 2c 6e 26 26 28 61 3d 6e 2b 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 63 6f 6e 74 65 78 74 44 65 6c 69 6d 69 74 65 72 2b 65 29 2c 28 73 3d 74 68 69 73 2e 64 61 74 61 5b 74 5d 5b 61 5d 29 26 26 73 5b 6f 5d 3f 73 5b 6f 5d 3a 28 74
                                                                                                                                                                                                                              Data Ascii: d(t);return function(t){return+n({n:t})}}(r)),o=this.pluralForms[t]=i),o(n)},g.prototype.dcnpgettext=function(t,n,e,r,i){var o,a,s;return o=void 0===i?0:this.getPluralForm(t,i),a=e,n&&(a=n+this.options.contextDelimiter+e),(s=this.data[t][a])&&s[o]?s[o]:(t
                                                                                                                                                                                                                              2024-10-28 19:05:29 UTC1369INData Raw: 52 65 6d 6f 76 65 64 22 2c 22 63 6f 72 65 2f 69 31 38 6e 22 2c 74 29 7d 72 65 74 75 72 6e 7b 67 65 74 4c 6f 63 61 6c 65 44 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 6c 65 74 20 74 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 30 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3a 22 64 65 66 61 75 6c 74 22 3b 72 65 74 75 72 6e 20 72 2e 64 61 74 61 5b 74 5d 7d 2c 73 65 74 4c 6f 63 61 6c 65 44 61 74 61 3a 73 2c 61 64 64 4c 6f 63 61 6c 65 44 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6e 3b 6c 65 74 20 65 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3a 22
                                                                                                                                                                                                                              Data Ascii: Removed","core/i18n",t)}return{getLocaleData:function(){let t=arguments.length>0&&void 0!==arguments[0]?arguments[0]:"default";return r.data[t]},setLocaleData:s,addLocaleData:function(t){var n;let e=arguments.length>1&&void 0!==arguments[1]?arguments[1]:"
                                                                                                                                                                                                                              2024-10-28 19:05:29 UTC223INData Raw: 3d 5f 2e 73 65 74 4c 6f 63 61 6c 65 44 61 74 61 2e 62 69 6e 64 28 5f 29 2c 46 3d 5f 2e 72 65 73 65 74 4c 6f 63 61 6c 65 44 61 74 61 2e 62 69 6e 64 28 5f 29 2c 53 3d 5f 2e 73 75 62 73 63 72 69 62 65 2e 62 69 6e 64 28 5f 29 2c 6a 3d 5f 2e 5f 5f 2e 62 69 6e 64 28 5f 29 2c 4c 3d 5f 2e 5f 78 2e 62 69 6e 64 28 5f 29 2c 54 3d 5f 2e 5f 6e 2e 62 69 6e 64 28 5f 29 2c 44 3d 5f 2e 5f 6e 78 2e 62 69 6e 64 28 5f 29 2c 4f 3d 5f 2e 69 73 52 54 4c 2e 62 69 6e 64 28 5f 29 2c 45 3d 5f 2e 68 61 73 54 72 61 6e 73 6c 61 74 69 6f 6e 2e 62 69 6e 64 28 5f 29 7d 28 29 2c 28 77 69 6e 64 6f 77 2e 77 70 3d 77 69 6e 64 6f 77 2e 77 70 7c 7c 7b 7d 29 2e 69 31 38 6e 3d 72 7d 28 29 3b 0a 0d 0a
                                                                                                                                                                                                                              Data Ascii: =_.setLocaleData.bind(_),F=_.resetLocaleData.bind(_),S=_.subscribe.bind(_),j=_.__.bind(_),L=_._x.bind(_),T=_._n.bind(_),D=_._nx.bind(_),O=_.isRTL.bind(_),E=_.hasTranslation.bind(_)}(),(window.wp=window.wp||{}).i18n=r}();
                                                                                                                                                                                                                              2024-10-28 19:05:29 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              82192.168.2.549863188.114.96.34436656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-28 19:05:29 UTC457OUTGET /wp-includes/js/dist/vendor/regenerator-runtime.min-ver=0.13.11.js HTTP/1.1
                                                                                                                                                                                                                              Host: aceautoprotections.com
                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                              Cookie: PHPSESSID=bqjlr2nfkdf0o8qmc8ikbup0ms
                                                                                                                                                                                                                              2024-10-28 19:05:29 UTC947INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 19:05:29 GMT
                                                                                                                                                                                                                              Content-Type: text/javascript
                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Last-Modified: Fri, 15 Mar 2024 03:32:58 GMT
                                                                                                                                                                                                                              ETag: W/"500e7b-19d0-613aaaa0bc13c"
                                                                                                                                                                                                                              Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                                                              X-Powered-By: PleskLin
                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                              Age: 3477
                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=w3iQtBY7XyQyL%2FtBQ0Eiizq%2BvbhG%2F7lojs8ZzQPjAxIl0d2Ka7KzCznQKN2EE5dACxociSR%2FVocuUBFDcExw%2BnzHvKPqrq92%2Bb8gPYX98QTpvLnin%2FfhC9Vsa9iyi%2B48m97lL79jmO6R"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                              CF-RAY: 8d9d32989a561399-ATL
                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=18722&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2859&recv_bytes=1035&delivery_rate=153227&cwnd=32&unsent_bytes=0&cid=e60bd8f18c37790e&ts=202&x=0"
                                                                                                                                                                                                                              2024-10-28 19:05:29 UTC422INData Raw: 31 39 64 30 0d 0a 76 61 72 20 72 75 6e 74 69 6d 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 2c 65 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2c 6e 3d 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 6f 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 7c 7c 66 75 6e 63 74 69 6f 6e 28 74 2c 72 2c 65 29 7b 74 5b 72 5d 3d 65 2e 76 61 6c 75 65 7d 2c 69 3d 28 77 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3f 53 79 6d 62 6f 6c 3a 7b 7d 29 2e 69 74 65 72 61 74 6f 72 7c 7c 22 40 40 69 74 65 72 61 74 6f 72 22 2c 61 3d 77 2e 61 73 79 6e 63 49 74 65 72 61 74 6f 72 7c 7c 22 40 40 61 73 79 6e 63 49 74 65 72 61 74 6f 72 22 2c 63 3d 77 2e 74 6f 53 74 72 69 6e
                                                                                                                                                                                                                              Data Ascii: 19d0var runtime=function(t){"use strict";var r,e=Object.prototype,n=e.hasOwnProperty,o=Object.defineProperty||function(t,r,e){t[r]=e.value},i=(w="function"==typeof Symbol?Symbol:{}).iterator||"@@iterator",a=w.asyncIterator||"@@asyncIterator",c=w.toStrin
                                                                                                                                                                                                                              2024-10-28 19:05:29 UTC1369INData Raw: 2c 65 29 7b 72 65 74 75 72 6e 20 74 5b 72 5d 3d 65 7d 7d 66 75 6e 63 74 69 6f 6e 20 68 28 74 2c 65 2c 6e 2c 69 29 7b 76 61 72 20 61 2c 63 2c 75 2c 68 3b 65 3d 65 26 26 65 2e 70 72 6f 74 6f 74 79 70 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 76 3f 65 3a 76 2c 65 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 65 2e 70 72 6f 74 6f 74 79 70 65 29 2c 69 3d 6e 65 77 20 4f 28 69 7c 7c 5b 5d 29 3b 72 65 74 75 72 6e 20 6f 28 65 2c 22 5f 69 6e 76 6f 6b 65 22 2c 7b 76 61 6c 75 65 3a 28 61 3d 74 2c 63 3d 6e 2c 75 3d 69 2c 68 3d 66 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 69 66 28 68 3d 3d 3d 70 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 47 65 6e 65 72 61 74 6f 72 20 69 73 20 61 6c 72 65 61 64 79 20 72 75 6e 6e 69 6e 67 22 29 3b 69 66 28 68 3d 3d 3d 79 29 7b
                                                                                                                                                                                                                              Data Ascii: ,e){return t[r]=e}}function h(t,e,n,i){var a,c,u,h;e=e&&e.prototype instanceof v?e:v,e=Object.create(e.prototype),i=new O(i||[]);return o(e,"_invoke",{value:(a=t,c=n,u=i,h=f,function(t,e){if(h===p)throw new Error("Generator is already running");if(h===y){
                                                                                                                                                                                                                              2024-10-28 19:05:29 UTC1369INData Raw: 3a 22 74 68 72 6f 77 22 2c 61 72 67 3a 74 7d 7d 7d 74 2e 77 72 61 70 3d 68 3b 76 61 72 20 66 3d 22 73 75 73 70 65 6e 64 65 64 53 74 61 72 74 22 2c 73 3d 22 73 75 73 70 65 6e 64 65 64 59 69 65 6c 64 22 2c 70 3d 22 65 78 65 63 75 74 69 6e 67 22 2c 79 3d 22 63 6f 6d 70 6c 65 74 65 64 22 2c 67 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 76 28 29 7b 7d 66 75 6e 63 74 69 6f 6e 20 64 28 29 7b 7d 66 75 6e 63 74 69 6f 6e 20 6d 28 29 7b 7d 76 61 72 20 77 2c 62 2c 4c 3d 28 28 62 3d 28 62 3d 28 75 28 77 3d 7b 7d 2c 69 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 7d 29 29 2c 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 29 29 26 26 62 28 62 28 6b 28 5b 5d 29 29 29 29 26 26 62 21 3d 3d 65 26 26 6e 2e 63 61 6c 6c 28 62 2c 69 29 26
                                                                                                                                                                                                                              Data Ascii: :"throw",arg:t}}}t.wrap=h;var f="suspendedStart",s="suspendedYield",p="executing",y="completed",g={};function v(){}function d(){}function m(){}var w,b,L=((b=(b=(u(w={},i,(function(){return this})),Object.getPrototypeOf))&&b(b(k([]))))&&b!==e&&n.call(b,i)&
                                                                                                                                                                                                                              2024-10-28 19:05:29 UTC1369INData Raw: 6f 3b 72 65 74 75 72 6e 20 6f 2e 76 61 6c 75 65 3d 72 2c 6f 2e 64 6f 6e 65 3d 21 30 2c 6f 7d 29 2e 6e 65 78 74 3d 6f 7d 72 65 74 75 72 6e 7b 6e 65 78 74 3a 47 7d 7d 66 75 6e 63 74 69 6f 6e 20 47 28 29 7b 72 65 74 75 72 6e 7b 76 61 6c 75 65 3a 72 2c 64 6f 6e 65 3a 21 30 7d 7d 72 65 74 75 72 6e 20 6f 28 4c 2c 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 2c 7b 76 61 6c 75 65 3a 64 2e 70 72 6f 74 6f 74 79 70 65 3d 6d 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 29 2c 6f 28 6d 2c 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 2c 7b 76 61 6c 75 65 3a 64 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 29 2c 64 2e 64 69 73 70 6c 61 79 4e 61 6d 65 3d 75 28 6d 2c 63 2c 22 47 65 6e 65 72 61 74 6f 72 46 75 6e 63 74 69 6f 6e 22 29 2c 74 2e 69 73 47 65 6e 65 72 61 74 6f 72
                                                                                                                                                                                                                              Data Ascii: o;return o.value=r,o.done=!0,o}).next=o}return{next:G}}function G(){return{value:r,done:!0}}return o(L,"constructor",{value:d.prototype=m,configurable:!0}),o(m,"constructor",{value:d,configurable:!0}),d.displayName=u(m,c,"GeneratorFunction"),t.isGenerator
                                                                                                                                                                                                                              2024-10-28 19:05:29 UTC1369INData Raw: 26 21 69 73 4e 61 4e 28 2b 65 2e 73 6c 69 63 65 28 31 29 29 26 26 28 74 68 69 73 5b 65 5d 3d 72 29 7d 2c 73 74 6f 70 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 64 6f 6e 65 3d 21 30 3b 76 61 72 20 74 3d 74 68 69 73 2e 74 72 79 45 6e 74 72 69 65 73 5b 30 5d 2e 63 6f 6d 70 6c 65 74 69 6f 6e 3b 69 66 28 22 74 68 72 6f 77 22 3d 3d 3d 74 2e 74 79 70 65 29 74 68 72 6f 77 20 74 2e 61 72 67 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 72 76 61 6c 7d 2c 64 69 73 70 61 74 63 68 45 78 63 65 70 74 69 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 74 68 69 73 2e 64 6f 6e 65 29 74 68 72 6f 77 20 74 3b 76 61 72 20 65 3d 74 68 69 73 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 6e 2c 6f 29 7b 72 65 74 75 72 6e 20 63 2e 74 79 70 65 3d 22 74 68 72 6f 77 22 2c 63 2e 61 72 67
                                                                                                                                                                                                                              Data Ascii: &!isNaN(+e.slice(1))&&(this[e]=r)},stop:function(){this.done=!0;var t=this.tryEntries[0].completion;if("throw"===t.type)throw t.arg;return this.rval},dispatchException:function(t){if(this.done)throw t;var e=this;function o(n,o){return c.type="throw",c.arg
                                                                                                                                                                                                                              2024-10-28 19:05:29 UTC718INData Raw: 74 68 69 73 2e 6e 65 78 74 3d 72 29 2c 67 7d 2c 66 69 6e 69 73 68 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 72 3d 74 68 69 73 2e 74 72 79 45 6e 74 72 69 65 73 2e 6c 65 6e 67 74 68 2d 31 3b 30 3c 3d 72 3b 2d 2d 72 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 74 72 79 45 6e 74 72 69 65 73 5b 72 5d 3b 69 66 28 65 2e 66 69 6e 61 6c 6c 79 4c 6f 63 3d 3d 3d 74 29 72 65 74 75 72 6e 20 74 68 69 73 2e 63 6f 6d 70 6c 65 74 65 28 65 2e 63 6f 6d 70 6c 65 74 69 6f 6e 2c 65 2e 61 66 74 65 72 4c 6f 63 29 2c 5f 28 65 29 2c 67 7d 7d 2c 63 61 74 63 68 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 72 3d 74 68 69 73 2e 74 72 79 45 6e 74 72 69 65 73 2e 6c 65 6e 67 74 68 2d 31 3b 30 3c 3d 72 3b 2d 2d 72 29 7b 76 61 72 20 65 2c 6e 2c 6f 3d 74 68
                                                                                                                                                                                                                              Data Ascii: this.next=r),g},finish:function(t){for(var r=this.tryEntries.length-1;0<=r;--r){var e=this.tryEntries[r];if(e.finallyLoc===t)return this.complete(e.completion,e.afterLoc),_(e),g}},catch:function(t){for(var r=this.tryEntries.length-1;0<=r;--r){var e,n,o=th
                                                                                                                                                                                                                              2024-10-28 19:05:29 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              83192.168.2.549866150.171.28.104436656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-28 19:05:29 UTC356OUTGET /p/action/97047088.js HTTP/1.1
                                                                                                                                                                                                                              Host: bat.bing.com
                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                              2024-10-28 19:05:29 UTC571INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Cache-Control: private,max-age=60
                                                                                                                                                                                                                              Content-Length: 4100
                                                                                                                                                                                                                              Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                              X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                              X-MSEdge-Ref: Ref A: 187D96893C7F4366BA4DE2F84871E174 Ref B: DFW311000103017 Ref C: 2024-10-28T19:05:29Z
                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 19:05:29 GMT
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              2024-10-28 19:05:29 UTC2550INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 77 2c 64 2c 63 2c 6b 2c 61 2c 62 2c 74 2c 65 29 20 7b 0d 0a 20 20 20 20 76 61 72 20 63 73 20 3d 20 64 2e 63 75 72 72 65 6e 74 53 63 72 69 70 74 3b 0d 0a 20 20 20 20 69 66 20 28 63 73 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 76 61 72 20 75 6f 20 3d 20 63 73 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 27 64 61 74 61 2d 75 65 74 6f 27 29 3b 0d 0a 20 20 20 20 20 20 20 20 69 66 20 28 75 6f 20 26 26 20 77 5b 75 6f 5d 20 26 26 20 74 79 70 65 6f 66 20 77 5b 75 6f 5d 2e 73 65 74 55 73 65 72 53 69 67 6e 61 6c 73 20 3d 3d 3d 20 27 66 75 6e 63 74 69 6f 6e 27 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 77 5b 75 6f 5d 2e 73 65 74 55 73 65 72 53 69 67 6e 61 6c 73 28 7b 27 63 6f 27 3a 20 63 2c 20 27 6b 63 27 3a 20 6b 2c 20 27 61 74 27 3a
                                                                                                                                                                                                                              Data Ascii: (function(w,d,c,k,a,b,t,e) { var cs = d.currentScript; if (cs) { var uo = cs.getAttribute('data-ueto'); if (uo && w[uo] && typeof w[uo].setUserSignals === 'function') { w[uo].setUserSignals({'co': c, 'kc': k, 'at':
                                                                                                                                                                                                                              2024-10-28 19:05:29 UTC1263INData Raw: 75 72 6e 3b 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 21 28 65 2e 64 61 74 61 2e 74 79 70 65 20 3d 3d 3d 20 27 49 4e 49 54 5f 43 4c 41 52 49 54 59 5f 45 56 45 4e 54 5f 53 45 54 55 50 27 20 7c 7c 20 65 2e 64 61 74 61 2e 74 79 70 65 20 3d 3d 3d 20 27 41 43 4b 5f 52 45 49 4e 49 54 5f 43 4c 41 52 49 54 59 5f 45 56 45 4e 54 5f 53 45 54 55 50 27 29 29 20 7b 20 72 65 74 75 72 6e 3b 20 7d 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 20 63 6c 61 72 69 74 79 20 70 69 63 6b 65 72 20 73 63 72 69 70 74 20 65 6c 65 6d 65 6e 74 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 63 70 20 3d 20 64 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 73 29 3b 20 63 70 2e 73 72 63 20 3d 20 27 68 74 74 70 73 3a 2f 2f 63 6c 61 72 69 74 79 2e 6d 69 63 72 6f 73
                                                                                                                                                                                                                              Data Ascii: urn;} if (!(e.data.type === 'INIT_CLARITY_EVENT_SETUP' || e.data.type === 'ACK_REINIT_CLARITY_EVENT_SETUP')) { return; }; // clarity picker script element var cp = d.createElement(s); cp.src = 'https://clarity.micros
                                                                                                                                                                                                                              2024-10-28 19:05:29 UTC287INData Raw: 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 65 73 74 2c 66 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 63 70 2c 66 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 77 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 6d 65 73 73 61 67 65 27 2c 20 65 76 65 6e 74 4c 69 73 74 65 6e 65 72 29 3b 0d 0a 20 20 20 20 20 20 20 20 7d 29 3b 0d 0a 20 20 20 20 7d 0d 0a 20 20 20 20 6c 61 75 6e 63 68 45 76 65 6e 74 53 65 74 75 70 28 29 3b 0d 0a 7d 29 28 77 69 6e 64 6f 77 2c 20 64 6f
                                                                                                                                                                                                                              Data Ascii: ; } f.parentNode.insertBefore(est,f); }; f.parentNode.insertBefore(cp,f); w.removeEventListener('message', eventListener); }); } launchEventSetup();})(window, do


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              84192.168.2.549873188.114.96.34436656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-28 19:05:30 UTC631OUTGET /wp-includes/js/dist/a11y.min-ver=ecce20f002eda4c19664.js HTTP/1.1
                                                                                                                                                                                                                              Host: aceautoprotections.com
                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                              Referer: https://aceautoprotections.com/
                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                              Cookie: PHPSESSID=bqjlr2nfkdf0o8qmc8ikbup0ms
                                                                                                                                                                                                                              2024-10-28 19:05:30 UTC937INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 19:05:30 GMT
                                                                                                                                                                                                                              Content-Type: text/javascript
                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Last-Modified: Fri, 15 Mar 2024 03:33:00 GMT
                                                                                                                                                                                                                              ETag: W/"500e8d-9cd-613aaaa24c3b7"
                                                                                                                                                                                                                              Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                                                              X-Powered-By: PleskLin
                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                              Age: 4424
                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=MHtIBU%2B9sHVIR5X1Yu0cG0XxXO9c528mgWnO8n3uM7WoKVNpUus6SNFr%2BE%2BXsb8wlbBlCBm9i7JsBorEo2Bi2y1owc2RRfioLsSB82oGfgUW9d6Uwtr3YLJygNGOgACyh9NpWhGKKEti"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                              CF-RAY: 8d9d329c3e4d2cc8-DFW
                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1316&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2858&recv_bytes=1209&delivery_rate=2040873&cwnd=232&unsent_bytes=0&cid=705bf48738d03ec1&ts=148&x=0"
                                                                                                                                                                                                                              2024-10-28 19:05:30 UTC432INData Raw: 39 63 64 0d 0a 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 3d 7b 6e 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 65 26 26 65 2e 5f 5f 65 73 4d 6f 64 75 6c 65 3f 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 2e 64 65 66 61 75 6c 74 7d 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 7d 3b 72 65 74 75 72 6e 20 74 2e 64 28 6e 2c 7b 61 3a 6e 7d 29 2c 6e 7d 2c 64 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 66 6f 72 28 76 61 72 20 69 20 69 6e 20 6e 29 74 2e 6f 28 6e 2c 69 29 26 26 21 74 2e 6f 28 65 2c 69 29 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28
                                                                                                                                                                                                                              Data Ascii: 9cd/*! This file is auto-generated */!function(){"use strict";var t={n:function(e){var n=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(n,{a:n}),n},d:function(e,n){for(var i in n)t.o(n,i)&&!t.o(e,i)&&Object.defineProperty(
                                                                                                                                                                                                                              2024-10-28 19:05:30 UTC1369INData Raw: 72 74 79 28 74 2c 53 79 6d 62 6f 6c 2e 74 6f 53 74 72 69 6e 67 54 61 67 2c 7b 76 61 6c 75 65 3a 22 4d 6f 64 75 6c 65 22 7d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 7d 7d 2c 65 3d 7b 7d 3b 74 2e 72 28 65 29 2c 74 2e 64 28 65 2c 7b 73 65 74 75 70 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 64 7d 2c 73 70 65 61 6b 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 70 7d 7d 29 3b 76 61 72 20 6e 3d 77 69 6e 64 6f 77 2e 77 70 2e 64 6f 6d 52 65 61 64 79 2c 69 3d 74 2e 6e 28 6e 29 2c 6f 3d 77 69 6e 64 6f 77 2e 77 70 2e 69 31 38 6e 3b 66 75 6e 63 74 69 6f 6e 20 72 28 29 7b 6c 65 74 20 74 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68
                                                                                                                                                                                                                              Data Ascii: rty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})}},e={};t.r(e),t.d(e,{setup:function(){return d},speak:function(){return p}});var n=window.wp.domReady,i=t.n(n),o=window.wp.i18n;function r(){let t=arguments.length
                                                                                                                                                                                                                              2024-10-28 19:05:30 UTC715INData Raw: 65 74 41 74 74 72 69 62 75 74 65 28 22 68 69 64 64 65 6e 22 2c 22 68 69 64 64 65 6e 22 29 3b 63 6f 6e 73 74 7b 62 6f 64 79 3a 65 7d 3d 64 6f 63 75 6d 65 6e 74 3b 65 26 26 65 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 74 29 7d 28 29 2c 6e 75 6c 6c 3d 3d 3d 65 26 26 72 28 22 61 73 73 65 72 74 69 76 65 22 29 2c 6e 75 6c 6c 3d 3d 3d 6e 26 26 72 28 22 70 6f 6c 69 74 65 22 29 7d 66 75 6e 63 74 69 6f 6e 20 70 28 74 2c 65 29 7b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 63 6f 6e 73 74 20 74 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 28 22 61 31 31 79 2d 73 70 65 61 6b 2d 72 65 67 69 6f 6e 22 29 2c 65 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 61 31 31 79 2d 73 70 65 61 6b 2d 69 6e 74 72
                                                                                                                                                                                                                              Data Ascii: etAttribute("hidden","hidden");const{body:e}=document;e&&e.appendChild(t)}(),null===e&&r("assertive"),null===n&&r("polite")}function p(t,e){!function(){const t=document.getElementsByClassName("a11y-speak-region"),e=document.getElementById("a11y-speak-intr
                                                                                                                                                                                                                              2024-10-28 19:05:30 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              85192.168.2.549872188.114.96.34436656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-28 19:05:30 UTC670OUTGET /wp-content/uploads/2022/02/flag.png HTTP/1.1
                                                                                                                                                                                                                              Host: aceautoprotections.com
                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                              Referer: https://aceautoprotections.com/
                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                              Cookie: PHPSESSID=bqjlr2nfkdf0o8qmc8ikbup0ms
                                                                                                                                                                                                                              2024-10-28 19:05:30 UTC932INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 19:05:30 GMT
                                                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                                                              Content-Length: 2737
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Last-Modified: Fri, 15 Mar 2024 03:34:14 GMT
                                                                                                                                                                                                                              ETag: "500d67-ab1-613aaae996ddf"
                                                                                                                                                                                                                              Vary: User-Agent
                                                                                                                                                                                                                              X-Powered-By: PleskLin
                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                              Age: 3478
                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=63YcA2tLjxnYYVRyz%2BL0YnVt6lxXPvLh5xr9LEwoL55UsuhjRW0UjVB%2F18O8FEvVSgAYvRkKVf232YSx1NTjs9bDTXhp2et2kmwmXAouzOrE8HQCSvqW%2Bh9eMo58%2FWPSR0zZ%2BRjgUIBe"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                              CF-RAY: 8d9d329c9d546762-ATL
                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=19855&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2857&recv_bytes=1248&delivery_rate=142330&cwnd=32&unsent_bytes=0&cid=91c9f5e83059e7d3&ts=179&x=0"
                                                                                                                                                                                                                              2024-10-28 19:05:30 UTC437INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 36 00 00 00 a3 08 03 00 00 00 37 be c2 df 00 00 00 a2 50 4c 54 45 ff ff ff b2 22 34 3c 3b 6e af 0c 26 d7 9d a2 b2 1f 32 af 11 28 d0 8c 92 ba 44 51 b0 15 2b c9 79 80 c2 60 69 3a 39 6d 36 36 6b 6b 64 88 35 34 6a 31 30 68 2e 3d 72 1d 1b 5f b9 20 2e 29 28 64 47 46 75 2d 2c 66 25 23 62 22 20 61 e3 e3 e9 cd cd d7 f4 f4 f6 66 65 89 77 76 95 27 26 63 b1 b1 c1 5a 59 81 ba ba c8 6f 6f 90 9e 9d b2 d7 d7 df ea ea ee 00 00 57 4c 4b 78 41 40 71 7b 7a 98 92 92 a9 ad ac be 8a 89 a3 82 81 9d a0 a0 b4 1a 18 5d 5d 5c 83 14 12 5c 0d 0a 59 d1 d1 da b6 07 1f c5 c5 d0 eb d9 93 71 00 00 09 ca 49 44 41 54 78 9c ed 5d 8b 72 a3 3a 12 ed e5 de 7d 4b 2b 85 01 f1 b2 31 d8 10 6c b0 1d 3b be fc ff af 2d 0f 11 4b 38 75 cb d3 5b 5b
                                                                                                                                                                                                                              Data Ascii: PNGIHDR67PLTE"4<;n&2(DQ+y`i:9m66kkd54j10h.=r_ .)(dGFu-,f%#b" afewv'&cZYooWLKxA@q{z]]\\YqIDATx]r:}K+1l;-K8u[[
                                                                                                                                                                                                                              2024-10-28 19:05:30 UTC1369INData Raw: b0 6b df c7 ab be 90 79 eb 2e d6 5e b5 18 92 bd 00 d9 dc 04 12 d8 e8 2b 38 bd f4 1d bf e8 4f 43 b1 e9 1a 26 ae 2e 1b 8e 6d be 6c 74 05 87 6e 59 97 4f 43 39 01 45 5e ee f7 65 2e b4 60 d8 2d e9 07 58 69 6a 20 d9 6f 7f fc 66 2a a4 6c ec 58 71 12 9c b2 a1 77 44 2e f7 6c 17 50 12 ee c6 69 26 83 24 3b 05 84 fb c7 31 b8 df ff 2f 6c fe bb b1 98 26 29 23 d3 47 37 4e 62 b9 20 b1 af 8f ee 4b 3c 8e 1b c2 a6 8f 5e 2e 29 00 8a ed b8 60 2e 9c 47 04 70 7a f4 b3 27 08 1e 1a 7a 71 ec 3d 04 9f 66 2f 4a 36 e2 b9 07 68 3f 53 6d af c4 d3 cf 16 0e ae a7 ed 31 45 da 3d 2b af a9 c0 b1 97 25 1b 3f cb b8 ee 67 65 50 f5 b3 db e9 2f 6c e9 cf b3 97 26 9b 23 46 9b ba 73 55 3f eb ee fa 58 72 51 47 16 1b 4d 6e cc 19 86 bd 34 d9 1c de 0f a3 7c 6e cc f2 2e b8 d5 47 0b 79 ef f9 ef fa d4 7b
                                                                                                                                                                                                                              Data Ascii: ky.^+8OC&.mltnYOC9E^e.`-Xij of*lXqwD.lPi&$;1/l&)#G7Nb K<^.)`.Gpz'zq=f/J6h?Sm1E=+%?geP/l&#FsU?XrQGMn4|n.Gy{
                                                                                                                                                                                                                              2024-10-28 19:05:30 UTC931INData Raw: d9 c6 cb e6 67 95 73 83 da af 32 a5 8b 59 55 ed 01 f6 95 2c f1 9e 82 7e 0d 37 a7 ca fc 7b 4b 2c db 74 d9 08 69 e5 9e 41 d9 a2 d3 f1 1e 50 7f eb 47 a9 56 a8 65 c3 f6 3e 8a d0 6c d3 65 73 48 78 18 ad ab b6 7b 0a 07 9b 9a bb da ee 69 34 b9 87 50 f5 b3 48 f6 db 1f ff 34 15 5f 69 ca e1 25 01 b3 dd cf f8 92 00 3d c6 87 97 04 cc d3 94 28 36 fb 97 b1 98 1e 09 01 24 1b 98 5d aa 65 27 b8 dd e6 97 6a bd 18 36 09 04 fa 23 01 c7 36 3f 03 c2 8e 11 0f 56 c9 74 2e 3c 06 c5 ed ec ba e7 9b 76 a9 8a f0 64 15 f0 e8 a8 17 a1 e2 d8 e6 cb 46 56 29 71 d8 5e 5e 8b 92 09 33 d2 df 00 15 17 29 cd 5a 5e aa da 33 87 a4 2b 69 5d a5 85 45 b1 17 20 db 54 2c 3a 7c 06 a5 ff 58 46 ea 97 81 32 c0 64 fe f6 7c e6 78 f6 12 64 fb 02 63 dc 81 5d aa dd 95 22 8c a5 3b 70 b8 76 d3 8a 32 f6 11 45 1f
                                                                                                                                                                                                                              Data Ascii: gs2YU,~7{K,tiAPGVe>lesHx{i4PH4_i%=(6$]e'j6#6?Vt.<vdFV)q^^3)Z^3+i]E T,:|XF2d|xdc]";pv2E


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              86192.168.2.549875188.114.96.34436656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-28 19:05:30 UTC448OUTGET /wp-includes/js/dist/vendor/wp-polyfill.min-ver=3.15.0.js HTTP/1.1
                                                                                                                                                                                                                              Host: aceautoprotections.com
                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                              Cookie: PHPSESSID=bqjlr2nfkdf0o8qmc8ikbup0ms
                                                                                                                                                                                                                              2024-10-28 19:05:30 UTC935INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 19:05:30 GMT
                                                                                                                                                                                                                              Content-Type: text/javascript
                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Last-Modified: Fri, 15 Mar 2024 03:32:58 GMT
                                                                                                                                                                                                                              ETag: W/"500e8b-45a0-613aaaa111874"
                                                                                                                                                                                                                              Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                                                              X-Powered-By: PleskLin
                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                              Age: 4424
                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=e2sv7Pf6Scv7JDdAaCtAr9%2FCm8AhzLFEJIxhaDxDzgCtzTljPblTvOqguInEaj5ZdfgOomeEiRHqDEa8UDyypzJJ2%2BsMA3cANAW6XPmy585gWqyDuNayn0xn5tPGwhXoPAeRPkHKCb0e"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                              CF-RAY: 8d9d329c98fe2e75-DFW
                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=2028&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2858&recv_bytes=1026&delivery_rate=851263&cwnd=246&unsent_bytes=0&cid=5172cda5b276395b&ts=156&x=0"
                                                                                                                                                                                                                              2024-10-28 19:05:30 UTC434INData Raw: 34 35 61 30 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6e 2c 72 2c 65 3b 72 3d 7b 7d 2c 28 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 72 5b 74 5d 29 72 65 74 75 72 6e 20 72 5b 74 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 6f 3d 72 5b 74 5d 3d 7b 69 3a 74 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 6e 5b 74 5d 2e 63 61 6c 6c 28 6f 2e 65 78 70 6f 72 74 73 2c 6f 2c 6f 2e 65 78 70 6f 72 74 73 2c 65 29 2c 6f 2e 6c 3d 21 30 2c 6f 2e 65 78 70 6f 72 74 73 7d 29 2e 6d 3d 6e 3d 5b 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 29 7b 72 28 31 29 2c 72 28 36 37 29 2c 72 28 36 38 29 2c 72 28 37 32 29 2c 74 2e 65 78 70 6f 72 74 73 3d 72 28 37 39 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 6e
                                                                                                                                                                                                                              Data Ascii: 45a0!function(t){"use strict";var n,r,e;r={},(e=function(t){if(r[t])return r[t].exports;var o=r[t]={i:t,l:!1,exports:{}};return n[t].call(o.exports,o,o.exports,e),o.l=!0,o.exports}).m=n=[function(t,n,r){r(1),r(67),r(68),r(72),t.exports=r(79)},function(n
                                                                                                                                                                                                                              2024-10-28 19:05:30 UTC1369INData Raw: 2c 72 2c 65 29 7b 76 61 72 20 6f 3d 65 28 33 29 2c 69 3d 65 28 34 29 2e 66 2c 75 3d 65 28 34 30 29 2c 63 3d 65 28 34 33 29 2c 66 3d 65 28 33 34 29 2c 61 3d 65 28 35 30 29 2c 70 3d 65 28 36 31 29 3b 6e 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 72 29 7b 76 61 72 20 65 2c 73 2c 6c 2c 79 3d 6e 2e 74 61 72 67 65 74 2c 76 3d 6e 2e 67 6c 6f 62 61 6c 2c 64 3d 6e 2e 73 74 61 74 2c 62 3d 76 3f 6f 3a 64 3f 6f 5b 79 5d 7c 7c 66 28 79 2c 7b 7d 29 3a 28 6f 5b 79 5d 7c 7c 7b 7d 29 2e 70 72 6f 74 6f 74 79 70 65 3b 69 66 28 62 29 66 6f 72 28 65 20 69 6e 20 72 29 7b 69 66 28 73 3d 72 5b 65 5d 2c 6c 3d 6e 2e 6e 6f 54 61 72 67 65 74 47 65 74 3f 28 6c 3d 69 28 62 2c 65 29 29 26 26 6c 2e 76 61 6c 75 65 3a 62 5b 65 5d 2c 21 70 28 76 3f 65 3a 79 2b 28 64 3f 22
                                                                                                                                                                                                                              Data Ascii: ,r,e){var o=e(3),i=e(4).f,u=e(40),c=e(43),f=e(34),a=e(50),p=e(61);n.exports=function(n,r){var e,s,l,y=n.target,v=n.global,d=n.stat,b=v?o:d?o[y]||f(y,{}):(o[y]||{}).prototype;if(b)for(e in r){if(s=r[e],l=n.noTargetGet?(l=i(b,e))&&l.value:b[e],!p(v?e:y+(d?"
                                                                                                                                                                                                                              2024-10-28 19:05:30 UTC1369INData Raw: 65 6e 75 6d 65 72 61 62 6c 65 3a 21 28 31 26 74 29 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 28 32 26 74 29 2c 77 72 69 74 61 62 6c 65 3a 21 28 34 26 74 29 2c 76 61 6c 75 65 3a 6e 7d 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 29 7b 76 61 72 20 65 3d 72 28 31 31 29 2c 6f 3d 72 28 31 34 29 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 65 28 6f 28 74 29 29 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 29 7b 76 61 72 20 65 3d 72 28 33 29 2c 6f 3d 72 28 31 32 29 2c 69 3d 72 28 36 29 2c 75 3d 72 28 31 33 29 2c 63 3d 65 2e 4f 62 6a 65 63 74 2c 66 3d 6f 28 22 22 2e 73 70 6c 69 74 29 3b 74 2e 65 78 70 6f 72 74 73 3d 69 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 21 63 28 22 7a 22 29 2e 70 72
                                                                                                                                                                                                                              Data Ascii: enumerable:!(1&t),configurable:!(2&t),writable:!(4&t),value:n}}},function(t,n,r){var e=r(11),o=r(14);t.exports=function(t){return e(o(t))}},function(t,n,r){var e=r(3),o=r(12),i=r(6),u=r(13),c=e.Object,f=o("".split);t.exports=i((function(){return!c("z").pr
                                                                                                                                                                                                                              2024-10-28 19:05:30 UTC1369INData Raw: 3d 72 3f 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 22 73 79 6d 62 6f 6c 22 3d 3d 74 79 70 65 6f 66 20 74 7d 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6e 3d 6f 28 22 53 79 6d 62 6f 6c 22 29 3b 72 65 74 75 72 6e 20 69 28 6e 29 26 26 75 28 6e 2e 70 72 6f 74 6f 74 79 70 65 2c 63 28 74 29 29 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 6e 2c 72 2c 65 29 7b 76 61 72 20 6f 3d 65 28 33 29 2c 69 3d 65 28 31 38 29 3b 6e 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 72 29 7b 72 65 74 75 72 6e 20 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3c 32 3f 28 65 3d 6f 5b 6e 5d 2c 69 28 65 29 3f 65 3a 74 29 3a 6f 5b 6e 5d 26 26 6f 5b 6e 5d 5b 72 5d 3b 76 61 72 20 65 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 29 7b 72 3d 72 28 31 32 29 2c
                                                                                                                                                                                                                              Data Ascii: =r?function(t){return"symbol"==typeof t}:function(t){var n=o("Symbol");return i(n)&&u(n.prototype,c(t))}},function(n,r,e){var o=e(3),i=e(18);n.exports=function(n,r){return arguments.length<2?(e=o[n],i(e)?e:t):o[n]&&o[n][r];var e}},function(t,n,r){r=r(12),
                                                                                                                                                                                                                              2024-10-28 19:05:30 UTC1369INData Raw: 29 72 65 74 75 72 6e 20 65 3b 69 66 28 22 73 74 72 69 6e 67 22 21 3d 3d 6e 26 26 69 28 72 3d 74 2e 74 6f 53 74 72 69 6e 67 29 26 26 21 75 28 65 3d 6f 28 72 2c 74 29 29 29 72 65 74 75 72 6e 20 65 3b 74 68 72 6f 77 20 63 28 22 43 61 6e 27 74 20 63 6f 6e 76 65 72 74 20 6f 62 6a 65 63 74 20 74 6f 20 70 72 69 6d 69 74 69 76 65 20 76 61 6c 75 65 22 29 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 29 7b 76 61 72 20 65 3d 72 28 33 29 2c 6f 3d 72 28 33 31 29 2c 69 3d 72 28 33 35 29 2c 75 3d 72 28 33 37 29 2c 63 3d 72 28 32 33 29 2c 66 3d 72 28 32 32 29 2c 61 3d 6f 28 22 77 6b 73 22 29 2c 70 3d 65 2e 53 79 6d 62 6f 6c 2c 73 3d 70 26 26 70 2e 66 6f 72 2c 6c 3d 66 3f 70 3a 70 26 26 70 2e 77 69 74 68 6f 75 74 53 65 74 74 65 72 7c 7c 75 3b 74 2e 65 78 70 6f 72 74
                                                                                                                                                                                                                              Data Ascii: )return e;if("string"!==n&&i(r=t.toString)&&!u(e=o(r,t)))return e;throw c("Can't convert object to primitive value")}},function(t,n,r){var e=r(3),o=r(31),i=r(35),u=r(37),c=r(23),f=r(22),a=o("wks"),p=e.Symbol,s=p&&p.for,l=f?p:p&&p.withoutSetter||u;t.export
                                                                                                                                                                                                                              2024-10-28 19:05:30 UTC1369INData Raw: 72 3d 72 28 31 37 29 2c 65 2e 64 6f 63 75 6d 65 6e 74 29 2c 69 3d 72 28 6f 29 26 26 72 28 6f 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 29 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 69 3f 6f 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 74 29 3a 7b 7d 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 29 7b 76 61 72 20 65 3d 72 28 35 29 2c 6f 3d 72 28 34 31 29 2c 69 3d 72 28 39 29 3b 74 2e 65 78 70 6f 72 74 73 3d 65 3f 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 29 7b 72 65 74 75 72 6e 20 6f 2e 66 28 74 2c 6e 2c 69 28 31 2c 72 29 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 29 7b 72 65 74 75 72 6e 20 74 5b 6e 5d 3d 72 2c 74 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 29 7b 76 61 72 20 65 3d 72 28 33
                                                                                                                                                                                                                              Data Ascii: r=r(17),e.document),i=r(o)&&r(o.createElement);t.exports=function(t){return i?o.createElement(t):{}}},function(t,n,r){var e=r(5),o=r(41),i=r(9);t.exports=e?function(t,n,r){return o.f(t,n,i(1,r))}:function(t,n,r){return t[n]=r,t}},function(t,n,r){var e=r(3
                                                                                                                                                                                                                              2024-10-28 19:05:30 UTC1369INData Raw: 6f 75 72 63 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 69 28 74 29 7d 29 2c 74 2e 65 78 70 6f 72 74 73 3d 72 2e 69 6e 73 70 65 63 74 53 6f 75 72 63 65 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 29 7b 76 61 72 20 65 2c 6f 2c 69 2c 75 2c 63 2c 66 2c 61 2c 70 2c 73 3d 72 28 34 36 29 2c 6c 3d 72 28 33 29 2c 79 3d 72 28 31 32 29 2c 76 3d 72 28 31 37 29 2c 64 3d 72 28 34 30 29 2c 62 3d 72 28 33 35 29 2c 67 3d 72 28 33 33 29 2c 6d 3d 72 28 34 37 29 2c 68 3d 28 72 3d 72 28 34 38 29 2c 22 4f 62 6a 65 63 74 20 61 6c 72 65 61 64 79 20 69 6e 69 74 69 61 6c 69 7a 65 64 22 29 2c 78 3d 6c 2e 54 79 70 65 45 72 72 6f 72 3b 6c 3d 6c 2e 57 65 61 6b 4d 61 70 3b 61 3d 73 7c 7c 67 2e 73 74 61 74 65 3f 28 65 3d 67 2e 73 74 61 74 65 7c 7c 28 67 2e 73 74
                                                                                                                                                                                                                              Data Ascii: ource=function(t){return i(t)}),t.exports=r.inspectSource},function(t,n,r){var e,o,i,u,c,f,a,p,s=r(46),l=r(3),y=r(12),v=r(17),d=r(40),b=r(35),g=r(33),m=r(47),h=(r=r(48),"Object already initialized"),x=l.TypeError;l=l.WeakMap;a=s||g.state?(e=g.state||(g.st
                                                                                                                                                                                                                              2024-10-28 19:05:30 UTC1369INData Raw: 2b 29 7b 76 61 72 20 70 3d 72 5b 61 5d 3b 65 28 74 2c 70 29 7c 7c 63 28 74 2c 70 2c 66 28 6e 2c 70 29 29 7d 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 29 7b 76 61 72 20 65 3d 72 28 32 30 29 2c 6f 3d 72 28 31 32 29 2c 69 3d 72 28 35 32 29 2c 75 3d 72 28 36 30 29 2c 63 3d 72 28 34 32 29 2c 66 3d 6f 28 5b 5d 2e 63 6f 6e 63 61 74 29 3b 74 2e 65 78 70 6f 72 74 73 3d 65 28 22 52 65 66 6c 65 63 74 22 2c 22 6f 77 6e 4b 65 79 73 22 29 7c 7c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6e 3d 69 2e 66 28 63 28 74 29 29 2c 72 3d 75 2e 66 3b 72 65 74 75 72 6e 20 72 3f 66 28 6e 2c 72 28 74 29 29 3a 6e 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 29 7b 76 61 72 20 65 3d 72 28 35 33 29 2c 6f 3d 72 28 35 39 29 2e 63 6f 6e 63 61 74 28 22 6c 65 6e 67 74 68
                                                                                                                                                                                                                              Data Ascii: +){var p=r[a];e(t,p)||c(t,p,f(n,p))}}},function(t,n,r){var e=r(20),o=r(12),i=r(52),u=r(60),c=r(42),f=o([].concat);t.exports=e("Reflect","ownKeys")||function(t){var n=i.f(c(t)),r=u.f;return r?f(n,r(t)):n}},function(t,n,r){var e=r(53),o=r(59).concat("length
                                                                                                                                                                                                                              2024-10-28 19:05:30 UTC1369INData Raw: 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 29 7b 76 61 72 20 65 3d 72 28 36 29 2c 6f 3d 72 28 31 38 29 2c 69 3d 2f 23 7c 5c 2e 70 72 6f 74 6f 74 79 70 65 5c 2e 2f 2c 75 3d 28 72 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 72 65 74 75 72 6e 28 74 3d 63 5b 75 28 74 29 5d 29 3d 3d 61 7c 7c 74 21 3d 66 26 26 28 6f 28 6e 29 3f 65 28 6e 29 3a 21 21 6e 29 7d 2c 72 2e 6e 6f 72 6d 61 6c 69 7a 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 53 74 72 69 6e 67 28 74 29 2e 72 65 70 6c 61 63 65 28 69 2c 22 2e 22 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 7d 29 2c 63 3d 72 2e 64 61 74 61 3d 7b 7d 2c 66 3d 72 2e 4e 41 54 49 56 45 3d 22 4e 22 2c 61 3d 72 2e 50 4f 4c 59 46 49 4c 4c
                                                                                                                                                                                                                              Data Ascii: t.getOwnPropertySymbols},function(t,n,r){var e=r(6),o=r(18),i=/#|\.prototype\./,u=(r=function(t,n){return(t=c[u(t)])==a||t!=f&&(o(n)?e(n):!!n)},r.normalize=function(t){return String(t).replace(i,".").toLowerCase()}),c=r.data={},f=r.NATIVE="N",a=r.POLYFILL
                                                                                                                                                                                                                              2024-10-28 19:05:30 UTC1369INData Raw: 74 2c 6e 2c 72 29 7b 76 61 72 20 65 3d 72 28 35 33 29 2c 6f 3d 72 28 35 39 29 3b 74 2e 65 78 70 6f 72 74 73 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 7c 7c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 65 28 74 2c 6f 29 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 29 7b 72 3d 72 28 32 30 29 2c 74 2e 65 78 70 6f 72 74 73 3d 72 28 22 64 6f 63 75 6d 65 6e 74 22 2c 22 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 22 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 29 7b 72 28 32 29 28 7b 74 61 72 67 65 74 3a 22 4f 62 6a 65 63 74 22 2c 73 74 61 74 3a 21 30 7d 2c 7b 68 61 73 4f 77 6e 3a 72 28 33 35 29 7d 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 6e 2c 72 2c 65 29 7b 76 61 72 20 6f 3d 65 28 32 29 2c 69 3d 65 28 31 32 29 2c 75 3d 65 28 31 34 29 2c 63 3d 65
                                                                                                                                                                                                                              Data Ascii: t,n,r){var e=r(53),o=r(59);t.exports=Object.keys||function(t){return e(t,o)}},function(t,n,r){r=r(20),t.exports=r("document","documentElement")},function(t,n,r){r(2)({target:"Object",stat:!0},{hasOwn:r(35)})},function(n,r,e){var o=e(2),i=e(12),u=e(14),c=e


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              87192.168.2.549874188.114.96.34436656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-28 19:05:30 UTC417OUTGET /banner/halloween-sale.png HTTP/1.1
                                                                                                                                                                                                                              Host: aceautoprotections.com
                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                              Cookie: PHPSESSID=bqjlr2nfkdf0o8qmc8ikbup0ms
                                                                                                                                                                                                                              2024-10-28 19:05:30 UTC931INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 19:05:30 GMT
                                                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                                                              Content-Length: 130155
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Last-Modified: Thu, 24 Oct 2024 03:18:08 GMT
                                                                                                                                                                                                                              ETag: "48288e-1fc6b-62530739b259d"
                                                                                                                                                                                                                              Vary: User-Agent
                                                                                                                                                                                                                              X-Powered-By: PleskLin
                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                              Age: 3
                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=QfmEnI%2BXuWt7rcwbLbWclwXP3bJHUpNhD6O5cbemRNW7b0sw2KrJ9RT47I33A3KZAVjiHQ6h%2Bqqn7NRwq2SxWAmiKoaSjuE7fq%2F1Npve4jv7T%2FnyhStX7Q83IJgqht3HHmJciT1qGoc8"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                              CF-RAY: 8d9d329c9d6fc871-DFW
                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=2346&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2858&recv_bytes=995&delivery_rate=1201659&cwnd=154&unsent_bytes=0&cid=0e0bd063491bc5eb&ts=151&x=0"
                                                                                                                                                                                                                              2024-10-28 19:05:30 UTC438INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 5c 00 00 03 05 08 06 00 00 00 60 64 f7 fb 00 00 80 00 49 44 41 54 78 da ec 9d 07 98 14 55 f6 f6 eb de 6a 01 11 89 92 45 24 a8 28 22 88 62 40 54 30 a2 08 98 30 27 82 09 01 11 15 15 45 10 01 05 51 72 54 40 a0 da ec 9a 56 d7 75 75 d7 9c 5d 73 c0 1c 00 c5 04 8a e8 5a 33 df ff 7c 75 2a 74 dd 5b 75 ab bb aa a7 7a 66 64 8e cf f3 7b 7a 64 42 57 ee f3 de 73 ce 7b b4 3f fe f8 03 08 82 20 08 82 20 08 82 20 88 f4 d1 e8 20 10 04 41 10 04 41 10 04 41 90 e0 22 08 82 20 08 82 20 08 82 20 c1 45 10 04 41 10 04 41 10 04 41 90 e0 22 08 82 20 08 82 20 08 82 20 c1 45 10 04 41 10 04 41 10 04 41 82 8b 20 08 82 20 08 82 20 08 82 20 c1 45 10 04 41 10 04 41 10 04 41 82 8b 20 08 82 20 08 82 20 08 82 04 17 41 10 04 41 10 04 41
                                                                                                                                                                                                                              Data Ascii: PNGIHDR\`dIDATxUjE$("b@T00'EQrT@Vuu]sZ3|u*t[uzfd{zdBWs{? AAA" EAAA" EAAA EAAA AAA
                                                                                                                                                                                                                              2024-10-28 19:05:30 UTC1369INData Raw: 41 90 e0 22 08 82 20 08 82 20 08 82 20 c1 45 10 04 41 10 04 41 10 04 41 90 e0 22 08 82 20 08 82 20 08 82 20 c1 45 10 04 41 10 04 41 10 04 41 82 8b 20 08 82 20 08 82 20 08 82 20 c1 45 10 04 41 10 04 41 10 04 41 82 8b 20 08 82 20 08 82 20 08 82 04 17 41 10 04 41 10 04 41 10 04 41 82 8b 20 08 82 20 08 82 20 08 82 04 17 41 10 04 41 10 04 41 10 04 09 2e 82 20 08 82 20 08 82 20 08 82 04 17 41 10 04 41 10 04 41 10 04 09 2e 82 20 08 82 20 08 82 20 08 12 5c 04 41 10 04 41 10 04 41 10 04 09 2e 82 20 08 82 20 08 82 20 08 12 5c 55 c5 ba 75 eb e0 d3 4f 3f 2d 19 1f 7f fc 31 bc f3 ce bb 39 3e fa 68 75 49 df 8f 20 08 82 20 08 a2 a6 f1 c1 07 1f da 71 d6 7b ef bd 5f d2 f7 c1 38 ae 2a 62 b9 af bf fe 9a 44 0b 09 ae bf 2e 13 26 4e 82 e6 cd 9b 97 8c a6 4d 9b 82 a6 69 39 9a 34
                                                                                                                                                                                                                              Data Ascii: A" EAAA" EAAA EAAA AAAA AAA. AAA. \AAA. \UuO?-19>huI q{_8*bD.&NMi94
                                                                                                                                                                                                                              2024-10-28 19:05:30 UTC1369INData Raw: 5a 3c a9 ca eb 25 c9 df 28 f5 67 6c 1a c7 a5 d8 32 f4 62 af 97 b8 c7 44 b5 70 b7 79 f3 66 98 39 73 36 7c fb dd 7a 8a cb 49 70 6d b9 7c b3 e6 5b 78 e9 e5 57 f0 aa af 50 09 60 b1 fd 0c 85 56 ce e3 ac 7a 16 53 d6 14 67 95 2e ee 83 2c cd fa f1 8a fc ed 42 df ab 48 ad 75 d2 e3 58 91 07 75 dc bf 15 f7 1a 2a e6 38 46 ad e6 c5 5d 11 4e f3 7a 4c fa c1 9a f4 7a 2c e6 38 56 f4 6f 25 7d 46 54 a7 eb b1 a2 cf b4 34 ff 56 65 df d7 69 5e 8f 15 dd be 34 9f 8f c5 6e 5f 9a d7 cc 5f fd 7a 4c 63 df 4b 71 1c 2b 7a 3d 26 3d 8e c5 f6 d0 a6 d5 13 f5 57 3b 8e f8 f5 8b 2f be 08 57 5c 71 15 c5 e4 24 b8 b6 7c 56 ad 5a 05 9f 7e f2 09 7c fa e9 a7 04 41 10 04 41 10 04 51 29 4c 9d 3a 15 ee bf ff 21 8a c7 49 70 6d f9 0c 1b 76 01 34 6f d1 1c 9a 37 6f 61 d1 9c 20 08 82 20 08 82 20 4a 4e a7
                                                                                                                                                                                                                              Data Ascii: Z<%(gl2bDpyf9s6|zIpm|[xWP`VzSg.,BHuXu*8F]NzLz,8Vo%}FT4Vei^4n__zLcKq+z=&=W;/W\q$|VZ~|AAQ)L:!Ipmv4o7oa JN
                                                                                                                                                                                                                              2024-10-28 19:05:30 UTC1369INData Raw: 30 0f 5d c6 6d 06 ed c7 23 b7 bf b6 25 b6 16 0c e1 f0 99 25 74 3e 9b cd e1 73 7c 9d a5 c3 e7 73 74 f8 76 11 b7 f0 5f d7 5b 6c 58 ca 2c c1 e3 f3 ab 25 76 9e 18 c7 ed 7d ac 88 b8 bc ee 44 06 a6 a1 43 99 e1 bc 96 1b 19 28 cb 72 30 b3 f8 6f dc fe ba cc fa 77 fc 7f d3 f0 bf 2e b3 7e ce 7e b5 7f 16 7f 0e 7f 57 87 d9 67 d3 88 9d ba 75 eb c2 1d 77 de 4b f1 35 09 2e 42 45 f7 ee 7b d1 87 30 41 10 04 51 63 44 17 b3 e0 96 a8 a9 57 27 cc b6 16 db 6d cb a0 65 23 a7 b4 0c 33 30 f8 da ca 7a dd be 89 06 3b b7 54 c1 a0 5b 3b 0d f6 6a c7 a0 7b ee 95 d9 af 47 76 d5 60 d0 be 2c c4 e0 de 0c ae e8 cf 60 ec 40 0e 57 0e e0 70 85 c5 f9 87 e5 2f c7 3b ed 00 06 4f 5e 8d e8 f0 af ab b9 fd fa 9f 6b 19 bc 3a 85 c3 eb 53 18 bc 3e 55 b7 5e b9 cd db d3 74 f8 78 26 87 4f 66 c9 7c 35 8f c3
                                                                                                                                                                                                                              Data Ascii: 0]m#%%t>s|stv_[lX,%v}DC(r0ow.~~WguwK5.BE{0AQcDW'me#30z;T[;j{Gv`,`@Wp/;O^k:S>U^tx&Of|5
                                                                                                                                                                                                                              2024-10-28 19:05:30 UTC1369INData Raw: 82 a8 12 33 02 62 99 19 7e ef c9 ab 39 d4 ad 55 78 7f 1b d6 d5 6c e3 03 53 ec 13 ca bd 4f 78 9f fd a0 58 2e 75 2b 0b 66 b9 b2 98 59 f1 04 0b 2b 28 b8 cc 3c 82 28 32 b8 36 92 67 b2 e2 0b 37 2c 4b f4 32 5c ea f3 74 d2 fe 4c 2e 7b 53 64 65 e2 bc af 59 82 0c 97 e9 9a 4e e0 b9 88 12 be de 35 38 7f 30 4b bc fd 65 81 92 42 ef 5a 41 07 41 b4 6c 67 09 ef bb b3 0e e2 52 bf 98 ea da 88 b3 cf de a2 c0 63 57 d4 6c 97 c2 6e dd ba c3 e6 cd 9b 29 ae 26 c1 45 44 f1 e1 ea 4f a1 65 ab ed 29 10 25 88 0a 50 7b 2b 67 e5 3e 08 36 dc 77 68 1e 66 d7 56 9a 3d b7 c5 a6 83 06 3d dc d7 dd 5a 6b ee 6a 6d 69 39 a8 13 b3 7b 54 de b2 fb 53 9c d7 77 a6 3b 2b ec d8 68 ef f1 89 fd aa c3 97 73 39 ac 73 7b 55 d6 2d f0 fa 58 74 f8 76 61 06 36 2e b5 82 9e a5 dc b6 4f de 68 71 e6 81 d5 33 20 68
                                                                                                                                                                                                                              Data Ascii: 3b~9UxlSOxX.u+fY+(<(26g7,K2\tL.{SdeYN580KeBZAAlgRcWln)&EDOe)%P{+g>6whfV==Zkjmi9{TSw;+hs9s{U-Xtva6.Ohq3 h
                                                                                                                                                                                                                              2024-10-28 19:05:30 UTC1369INData Raw: a6 ff f4 8f e1 79 87 30 79 0e 8c b4 aa 28 34 db 4b 33 62 9c af af 18 50 da ec e0 03 97 31 45 99 15 0f 95 42 99 42 d9 94 dc 57 c3 15 01 07 b3 8f 3b ce ff 29 f5 35 ba 6b 6b e6 97 cc e4 09 6e cc 08 a4 00 4c 68 62 c7 fd 99 7c 52 f5 58 e9 c5 05 81 59 67 71 a7 94 2c 97 89 e3 f9 03 d0 88 ff 57 06 7e ca 52 2c e7 fc 3e 63 dd 5f 58 3a 9a c8 e5 8b 6b f0 de 0c 9e f7 fd 93 7c 4f fc 3e de af 71 b6 a1 bd b5 cd 38 8c d6 bc 43 ce 3c 05 c5 97 29 18 18 98 c2 a2 c3 93 d7 e8 50 bf 6e fe fb 0e 05 17 0e bd b5 87 cd ae f2 fa e5 a2 8f 75 d4 79 52 5d 87 4f 8d cf 84 df 9b 31 4b 70 31 f8 62 8e 9e ff f7 23 5e cd 40 80 1f 5c 9c 28 b4 ed 51 25 8a a1 2c b2 fb 3c c1 3e ca a8 63 d7 7b 37 0d 7e be 4d 14 b9 3c f6 3d 1c dc e6 24 c7 36 d6 fe 08 e5 81 78 1d e4 bb ce 86 f4 66 f0 e1 4c dd 12 3a
                                                                                                                                                                                                                              Data Ascii: y0y(4K3bP1EBBW;)5kknLhb|RXYgq,W~R,>c_X:k|O>q8C<)PnuyR]O1Kp1b#^@\(Q%,<>c{7~M<=$6xfL:
                                                                                                                                                                                                                              2024-10-28 19:05:30 UTC1369INData Raw: 0c fb 3f ae 62 70 d7 c5 cc fe da 71 48 8c 61 77 6e 88 d7 8a 3a 3b b8 8b 75 ef b6 cf 39 9e 32 fb d5 18 a1 be 9f 55 7c 3d 4f 87 36 4d e2 08 11 f9 58 e6 9c 05 03 e7 c7 0c f4 70 e1 f7 df 98 ca ed 5e e0 b8 f7 2d 66 45 f1 d8 c6 c9 da a9 3f 47 e5 d9 6c 6f 4f e3 76 0f 72 d2 b2 72 4f 70 95 49 63 17 54 f7 9a 0e 8f 5c 16 6f 0c c2 96 de 87 7e c4 91 7d 61 ed ba 6f 29 96 26 48 70 c5 e1 fb 1f 7e 84 7e fd fa 93 60 4a 35 c3 a5 a8 a5 57 ac d4 a9 be 1f 35 08 f2 cd 1b 75 db c4 22 c9 f6 e0 4a e5 9f 46 d0 3e 39 a2 8f 40 d5 ab 60 44 d5 fc a3 e0 e2 25 13 34 23 fb 32 7f 35 59 2c 7b 33 62 08 56 77 36 ca 9d 23 99 6d 1a 52 8a ed bb 6f 74 fc 79 3e 79 2d a3 8d 8c 34 4b a8 72 04 17 b3 82 36 0d 7e 5f a9 e7 37 cb 30 22 ae 4f a5 ab a1 9f 15 b9 e5 ac ca cf 70 e1 02 04 9e eb 53 f6 67 f0 db
                                                                                                                                                                                                                              Data Ascii: ?bpqHawn:;u92U|=O6MXp^-fE?GloOvrrOpIcT\o~}ao)&Hp~~`J5W5u"JF>9@`D%4#25Y,{3bVw6#mRoty>y-4Kr6~_70"OpSg
                                                                                                                                                                                                                              2024-10-28 19:05:30 UTC1369INData Raw: c7 3e 21 df 5d 50 ce 52 15 ce be e9 92 53 a4 69 cf e3 72 5d 0c 0d 5e 52 c1 e5 ad f6 e2 d0 68 ec e5 f0 dd e8 b8 1f 74 0a a5 6c ea 3e 06 67 7b 31 38 47 4b e7 bb 46 e9 16 cc 82 c3 1d 23 75 18 d2 bb f2 ef b9 93 f7 c3 52 42 3d 56 1f 8b 34 ac d7 3d 1f 9f cd 66 b6 bb 22 ce 6f c3 d2 3e 2c 4f c4 d2 37 ec ab 42 9a d6 77 e6 ed fc 0b 4b fe 56 89 fd 55 3c 37 5b 2d ce fb be 36 a5 b0 6d ba aa 04 ef 3f d7 e8 82 c0 2f 7c 7f 1e b4 6b c2 fb 92 79 65 bc 7a e1 1e ae 42 d7 b7 c5 dd 17 27 77 8a 43 b3 15 d1 05 4e 69 92 e1 5e 97 1b 6e d3 a1 cf 6e 15 cf b0 a3 8b a4 64 c2 13 91 d5 f0 ae 99 73 0f 4d be 5f f8 3c fb 75 39 8f 95 1d c4 7d 3f 7c 8f e4 fb 34 f6 18 2e 9b 21 15 78 9f 5d 5a 26 3f 56 63 8e 16 4d 5c 44 27 4b 31 fb ea 2c 1c e1 9c b5 24 a2 ae 75 63 0d de 9e 1e 73 30 b5 54 6a eb
                                                                                                                                                                                                                              Data Ascii: >!]PRSir]^Rhtl>g{18GKF#uRB=V4=f"o>,O7BwKVU<7[-6m?/|kyezB'wCNi^nndsM_<u9}?|4.!x]Z&?VcM\D'K1,$ucs0Tj
                                                                                                                                                                                                                              2024-10-28 19:05:30 UTC1369INData Raw: cf 43 cb 86 38 0c 9b 05 7a b0 a2 9f a1 c6 08 0e ef de e4 ec 73 79 f0 f3 32 1b fe 6c 43 d3 9a 45 43 39 e8 3a 2b 50 5d e1 cf c0 53 2f 38 f8 c7 f9 b5 a9 35 bb a4 70 cf ee fb c0 ba 6f c9 0e 9e 20 c1 95 98 cd 9b 7f 87 31 97 5e 5a a1 87 26 11 14 5c 62 bf 0e 13 cc 15 b8 72 05 37 f4 41 91 f5 e7 81 e0 ef 7e 31 17 87 f9 26 3b 37 7d f7 d0 e0 67 eb 43 7e c3 6d 4e 69 05 ae 3c 23 58 da 64 07 55 86 5e b0 37 0a e7 e4 5c 7f 12 f6 58 30 fb 75 fc f1 dc 76 eb ea dc 3a d9 4c b0 38 81 2d ba 4a 61 50 82 fb 5e ae 68 62 f7 9a b2 57 5d 64 05 30 4b 79 84 93 a1 7c ec 70 46 0e 2b b9 58 61 b0 7b 1b 66 07 4f f1 dc 28 b9 25 b8 78 b5 bb 76 2f 3c 42 0b 0c 73 d5 23 06 9c 72 f8 a9 24 d9 c3 64 38 d7 0b 17 44 62 74 df 9c d7 67 b7 f9 76 67 05 3e 8d 91 01 58 fe f9 e2 75 7a a8 b7 c5 54 04 ef a6
                                                                                                                                                                                                                              Data Ascii: C8zsy2lCEC9:+P]S/85po 1^Z&\br7A~1&;7}gC~mNi<#XdU^7\X0uv:L8-JaP^hbW]d0Ky|pF+Xa{fO(%xv/<Bs#r$d8Dbtgvg>XuzT
                                                                                                                                                                                                                              2024-10-28 19:05:30 UTC1369INData Raw: ec a6 d9 c1 a2 e7 14 98 eb fb 33 44 a3 17 14 5b be 8b da 55 03 9d 85 0c 96 b2 f8 c3 ac 31 ce 1e f2 ee ef dc c2 8a 74 4f c9 bd 93 9f ce 4a 36 23 08 af 15 14 e9 65 11 2e 85 e2 dc 3f dc 6f 5c 68 38 3c a6 e3 dd fb 37 45 b8 2c 06 9f 07 86 c2 15 d1 10 ef 4f 21 28 b5 fe de 84 13 0a 2f 2a 74 db 51 83 1f 6e f5 32 94 19 c9 dc c7 37 eb f1 85 d8 94 93 d3 bb e6 1a 6d a3 c1 4f b7 0a 62 dd 08 df bf de 3d 5b 6e 7d 8d 2e a2 68 9c b1 68 18 cf b1 e4 5c 06 0f 5f ce e1 89 71 1e cc 9e c5 88 c3 7c e3 3f 1b 2b b6 4f 98 e1 2a 13 af 39 d5 f3 5c 72 da e3 52 4f a3 99 0d 1f 7f 7b 88 f6 84 ca 15 5c a2 33 ad 19 71 fd e1 76 cd 19 ec 1f af be dd 18 fc b4 54 97 b6 db 0c 2d 78 f8 9f 05 38 9f f1 d4 fd 59 a4 e0 72 32 ad de 38 80 c0 f5 2d bc 07 0e 8e c7 ca 91 9a 16 df 70 ce a1 5f ff e3 60 d3
                                                                                                                                                                                                                              Data Ascii: 3D[U1tOJ6#e.?o\h8<7E,O!(/*tQn27mOb=[n}.hh\_q|?+O*9\rRO{\3qvT-x8Yr28-p_`


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              88192.168.2.549880188.114.96.34436656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-28 19:05:30 UTC669OUTGET /wp-content/plugins/elementor/assets/lib/animations/animations.min-ver=3.14.0.css HTTP/1.1
                                                                                                                                                                                                                              Host: aceautoprotections.com
                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                                                                              Referer: https://aceautoprotections.com/
                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                              Cookie: PHPSESSID=bqjlr2nfkdf0o8qmc8ikbup0ms
                                                                                                                                                                                                                              2024-10-28 19:05:30 UTC935INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 19:05:30 GMT
                                                                                                                                                                                                                              Content-Type: text/css
                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Last-Modified: Fri, 15 Mar 2024 03:33:11 GMT
                                                                                                                                                                                                                              ETag: W/"500605-4825-613aaaad04300"
                                                                                                                                                                                                                              Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                                                              X-Powered-By: PleskLin
                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                              Age: 4421
                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=aiW7xvrzRdOjuJHQu4qalepCYYXzSt8jC6spwj2sRG%2BDrgPgBWHvDO5CtG0FTinCC6ZMXiN0%2BT3%2FTuD%2BMA0SKJOuLWWkKFy21dhBR6jCklr6ljkuNiQuUXluiP9uxk1OjgsHqwKDK2%2Fl"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                              CF-RAY: 8d9d329e2c14ddb2-DFW
                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1330&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2858&recv_bytes=1247&delivery_rate=1668202&cwnd=252&unsent_bytes=0&cid=1ca1df9b0444d4c0&ts=165&x=0"
                                                                                                                                                                                                                              2024-10-28 19:05:30 UTC434INData Raw: 34 38 32 35 0d 0a 40 6b 65 79 66 72 61 6d 65 73 20 62 6f 75 6e 63 65 7b 32 30 25 2c 35 33 25 2c 38 30 25 2c 66 72 6f 6d 2c 74 6f 7b 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 32 31 35 2c 2e 36 31 2c 2e 33 35 35 2c 31 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 30 2c 30 29 7d 34 30 25 2c 34 33 25 7b 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 37 35 35 2c 2e 30 35 30 2c 2e 38 35 35 2c 2e 30 36 30 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 2d 33 30 70 78 2c 30 29 7d 37 30 25 7b 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63
                                                                                                                                                                                                                              Data Ascii: 4825@keyframes bounce{20%,53%,80%,from,to{animation-timing-function:cubic-bezier(.215,.61,.355,1);transform:translate3d(0,0,0)}40%,43%{animation-timing-function:cubic-bezier(.755,.050,.855,.060);transform:translate3d(0,-30px,0)}70%{animation-timing-func
                                                                                                                                                                                                                              2024-10-28 19:05:30 UTC1369INData Raw: 73 20 66 6c 61 73 68 7b 35 30 25 2c 66 72 6f 6d 2c 74 6f 7b 6f 70 61 63 69 74 79 3a 31 7d 32 35 25 2c 37 35 25 7b 6f 70 61 63 69 74 79 3a 30 7d 7d 2e 66 6c 61 73 68 7b 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 66 6c 61 73 68 7d 40 6b 65 79 66 72 61 6d 65 73 20 70 75 6c 73 65 7b 66 72 6f 6d 2c 74 6f 7b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 33 64 28 31 2c 31 2c 31 29 7d 35 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 33 64 28 31 2e 30 35 2c 31 2e 30 35 2c 31 2e 30 35 29 7d 7d 2e 70 75 6c 73 65 7b 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 70 75 6c 73 65 7d 40 6b 65 79 66 72 61 6d 65 73 20 72 75 62 62 65 72 42 61 6e 64 7b 66 72 6f 6d 2c 74 6f 7b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 33 64 28 31 2c 31 2c 31 29 7d 33 30 25 7b 74 72
                                                                                                                                                                                                                              Data Ascii: s flash{50%,from,to{opacity:1}25%,75%{opacity:0}}.flash{animation-name:flash}@keyframes pulse{from,to{transform:scale3d(1,1,1)}50%{transform:scale3d(1.05,1.05,1.05)}}.pulse{animation-name:pulse}@keyframes rubberBand{from,to{transform:scale3d(1,1,1)}30%{tr
                                                                                                                                                                                                                              2024-10-28 19:05:30 UTC1369INData Raw: 65 33 64 28 31 2e 31 2c 31 2e 31 2c 31 2e 31 29 20 72 6f 74 61 74 65 33 64 28 30 2c 30 2c 31 2c 33 64 65 67 29 7d 34 30 25 2c 36 30 25 2c 38 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 33 64 28 31 2e 31 2c 31 2e 31 2c 31 2e 31 29 20 72 6f 74 61 74 65 33 64 28 30 2c 30 2c 31 2c 2d 33 64 65 67 29 7d 7d 2e 74 61 64 61 7b 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 74 61 64 61 7d 40 6b 65 79 66 72 61 6d 65 73 20 77 6f 62 62 6c 65 7b 66 72 6f 6d 2c 74 6f 7b 74 72 61 6e 73 66 6f 72 6d 3a 6e 6f 6e 65 7d 31 35 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 2d 32 35 25 2c 30 2c 30 29 20 72 6f 74 61 74 65 33 64 28 30 2c 30 2c 31 2c 2d 35 64 65 67 29 7d 33 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28
                                                                                                                                                                                                                              Data Ascii: e3d(1.1,1.1,1.1) rotate3d(0,0,1,3deg)}40%,60%,80%{transform:scale3d(1.1,1.1,1.1) rotate3d(0,0,1,-3deg)}}.tada{animation-name:tada}@keyframes wobble{from,to{transform:none}15%{transform:translate3d(-25%,0,0) rotate3d(0,0,1,-5deg)}30%{transform:translate3d(
                                                                                                                                                                                                                              2024-10-28 19:05:30 UTC1369INData Raw: 74 69 6f 6e 3a 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 32 31 35 2c 2e 36 31 2c 2e 33 35 35 2c 31 29 7d 30 25 7b 6f 70 61 63 69 74 79 3a 30 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 2d 33 30 30 30 70 78 2c 30 29 7d 36 30 25 7b 6f 70 61 63 69 74 79 3a 31 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 32 35 70 78 2c 30 29 7d 37 35 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 2d 31 30 70 78 2c 30 29 7d 39 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 35 70 78 2c 30 29 7d 74 6f 7b 74 72 61 6e 73 66 6f 72 6d 3a 6e 6f 6e 65 7d 7d 2e 62 6f 75 6e 63 65 49 6e 44 6f 77 6e 7b 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 62 6f 75 6e 63 65
                                                                                                                                                                                                                              Data Ascii: tion:cubic-bezier(.215,.61,.355,1)}0%{opacity:0;transform:translate3d(0,-3000px,0)}60%{opacity:1;transform:translate3d(0,25px,0)}75%{transform:translate3d(0,-10px,0)}90%{transform:translate3d(0,5px,0)}to{transform:none}}.bounceInDown{animation-name:bounce
                                                                                                                                                                                                                              2024-10-28 19:05:30 UTC1369INData Raw: 3a 30 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 2d 31 30 30 25 2c 30 29 7d 74 6f 7b 6f 70 61 63 69 74 79 3a 31 3b 74 72 61 6e 73 66 6f 72 6d 3a 6e 6f 6e 65 7d 7d 2e 66 61 64 65 49 6e 44 6f 77 6e 7b 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 66 61 64 65 49 6e 44 6f 77 6e 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 64 65 49 6e 4c 65 66 74 7b 66 72 6f 6d 7b 6f 70 61 63 69 74 79 3a 30 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 2d 31 30 30 25 2c 30 2c 30 29 7d 74 6f 7b 6f 70 61 63 69 74 79 3a 31 3b 74 72 61 6e 73 66 6f 72 6d 3a 6e 6f 6e 65 7d 7d 2e 66 61 64 65 49 6e 4c 65 66 74 7b 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 66 61 64 65 49 6e 4c 65 66 74 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 64 65
                                                                                                                                                                                                                              Data Ascii: :0;transform:translate3d(0,-100%,0)}to{opacity:1;transform:none}}.fadeInDown{animation-name:fadeInDown}@keyframes fadeInLeft{from{opacity:0;transform:translate3d(-100%,0,0)}to{opacity:1;transform:none}}.fadeInLeft{animation-name:fadeInLeft}@keyframes fade
                                                                                                                                                                                                                              2024-10-28 19:05:30 UTC1369INData Raw: 61 74 65 49 6e 44 6f 77 6e 52 69 67 68 74 7d 40 6b 65 79 66 72 61 6d 65 73 20 72 6f 74 61 74 65 49 6e 55 70 4c 65 66 74 7b 66 72 6f 6d 7b 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 6c 65 66 74 20 62 6f 74 74 6f 6d 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 33 64 28 30 2c 30 2c 31 2c 34 35 64 65 67 29 3b 6f 70 61 63 69 74 79 3a 30 7d 74 6f 7b 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 6c 65 66 74 20 62 6f 74 74 6f 6d 3b 74 72 61 6e 73 66 6f 72 6d 3a 6e 6f 6e 65 3b 6f 70 61 63 69 74 79 3a 31 7d 7d 2e 72 6f 74 61 74 65 49 6e 55 70 4c 65 66 74 7b 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 72 6f 74 61 74 65 49 6e 55 70 4c 65 66 74 7d 40 6b 65 79 66 72 61 6d 65 73 20 72 6f 74 61 74 65 49 6e 55 70 52 69 67 68 74 7b 66 72 6f 6d 7b 74 72
                                                                                                                                                                                                                              Data Ascii: ateInDownRight}@keyframes rotateInUpLeft{from{transform-origin:left bottom;transform:rotate3d(0,0,1,45deg);opacity:0}to{transform-origin:left bottom;transform:none;opacity:1}}.rotateInUpLeft{animation-name:rotateInUpLeft}@keyframes rotateInUpRight{from{tr
                                                                                                                                                                                                                              2024-10-28 19:05:30 UTC1369INData Raw: 28 2e 31 2c 2e 31 2c 2e 31 29 20 74 72 61 6e 73 6c 61 74 65 33 64 28 31 30 30 30 70 78 2c 30 2c 30 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 35 35 2c 2e 30 35 35 2c 2e 36 37 35 2c 2e 31 39 29 7d 36 30 25 7b 6f 70 61 63 69 74 79 3a 31 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 33 64 28 2e 34 37 35 2c 2e 34 37 35 2c 2e 34 37 35 29 20 74 72 61 6e 73 6c 61 74 65 33 64 28 2d 31 30 70 78 2c 30 2c 30 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 31 37 35 2c 2e 38 38 35 2c 2e 33 32 2c 31 29 7d 7d 2e 7a 6f 6f 6d 49 6e 52 69 67 68 74 7b 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 7a 6f 6f 6d 49 6e
                                                                                                                                                                                                                              Data Ascii: (.1,.1,.1) translate3d(1000px,0,0);animation-timing-function:cubic-bezier(.55,.055,.675,.19)}60%{opacity:1;transform:scale3d(.475,.475,.475) translate3d(-10px,0,0);animation-timing-function:cubic-bezier(.175,.885,.32,1)}}.zoomInRight{animation-name:zoomIn
                                                                                                                                                                                                                              2024-10-28 19:05:30 UTC1369INData Raw: 31 2e 31 29 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 61 6e 69 6d 61 74 69 6f 6e 2d 73 68 72 69 6e 6b 7b 74 72 61 6e 73 69 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 2e 33 73 3b 74 72 61 6e 73 69 74 69 6f 6e 2d 70 72 6f 70 65 72 74 79 3a 74 72 61 6e 73 66 6f 72 6d 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 61 6e 69 6d 61 74 69 6f 6e 2d 73 68 72 69 6e 6b 3a 61 63 74 69 76 65 2c 2e 65 6c 65 6d 65 6e 74 6f 72 2d 61 6e 69 6d 61 74 69 6f 6e 2d 73 68 72 69 6e 6b 3a 66 6f 63 75 73 2c 2e 65 6c 65 6d 65 6e 74 6f 72 2d 61 6e 69 6d 61 74 69 6f 6e 2d 73 68 72 69 6e 6b 3a 68 6f 76 65 72 7b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 30 2e 39 29 7d 40 6b 65 79 66 72 61 6d 65 73 20 65 6c 65 6d 65 6e 74 6f 72 2d 61 6e 69 6d 61 74 69 6f 6e 2d 70 75 6c 73 65 7b 32 35 25 7b 74 72 61
                                                                                                                                                                                                                              Data Ascii: 1.1)}.elementor-animation-shrink{transition-duration:.3s;transition-property:transform}.elementor-animation-shrink:active,.elementor-animation-shrink:focus,.elementor-animation-shrink:hover{transform:scale(0.9)}@keyframes elementor-animation-pulse{25%{tra
                                                                                                                                                                                                                              2024-10-28 19:05:30 UTC1369INData Raw: 6e 69 6d 61 74 69 6f 6e 2d 70 75 73 68 3a 66 6f 63 75 73 2c 2e 65 6c 65 6d 65 6e 74 6f 72 2d 61 6e 69 6d 61 74 69 6f 6e 2d 70 75 73 68 3a 68 6f 76 65 72 7b 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 65 6c 65 6d 65 6e 74 6f 72 2d 61 6e 69 6d 61 74 69 6f 6e 2d 70 75 73 68 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 2e 33 73 3b 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 6c 69 6e 65 61 72 3b 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 3a 31 7d 40 6b 65 79 66 72 61 6d 65 73 20 65 6c 65 6d 65 6e 74 6f 72 2d 61 6e 69 6d 61 74 69 6f 6e 2d 70 6f 70 7b 35 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 2e 32 29 7d 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 61 6e 69 6d 61 74 69
                                                                                                                                                                                                                              Data Ascii: nimation-push:focus,.elementor-animation-push:hover{animation-name:elementor-animation-push;animation-duration:.3s;animation-timing-function:linear;animation-iteration-count:1}@keyframes elementor-animation-pop{50%{transform:scale(1.2)}}.elementor-animati
                                                                                                                                                                                                                              2024-10-28 19:05:30 UTC1369INData Raw: 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 2e 31 29 20 72 6f 74 61 74 65 28 34 64 65 67 29 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 61 6e 69 6d 61 74 69 6f 6e 2d 66 6c 6f 61 74 7b 74 72 61 6e 73 69 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 2e 33 73 3b 74 72 61 6e 73 69 74 69 6f 6e 2d 70 72 6f 70 65 72 74 79 3a 74 72 61 6e 73 66 6f 72 6d 3b 74 72 61 6e 73 69 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 65 61 73 65 2d 6f 75 74 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 61 6e 69 6d 61 74 69 6f 6e 2d 66 6c 6f 61 74 3a 61 63 74 69 76 65 2c 2e 65 6c 65 6d 65 6e 74 6f 72 2d 61 6e 69 6d 61 74 69 6f 6e 2d 66 6c 6f 61 74 3a 66 6f 63 75 73 2c 2e 65 6c 65 6d 65 6e 74 6f 72 2d 61 6e 69 6d 61 74 69 6f 6e 2d 66 6c 6f 61 74 3a 68 6f 76 65 72 7b 74 72 61 6e 73 66
                                                                                                                                                                                                                              Data Ascii: ansform:scale(1.1) rotate(4deg)}.elementor-animation-float{transition-duration:.3s;transition-property:transform;transition-timing-function:ease-out}.elementor-animation-float:active,.elementor-animation-float:focus,.elementor-animation-float:hover{transf


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              89192.168.2.54987813.107.246.454436656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-28 19:05:30 UTC604OUTGET /s/0.7.49/clarity.js HTTP/1.1
                                                                                                                                                                                                                              Host: www.clarity.ms
                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                              Referer: https://aceautoprotections.com/
                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                              Cookie: CLID=c96f5f1e96cb494d9f921158e716eef5.20241028.20251028
                                                                                                                                                                                                                              2024-10-28 19:05:30 UTC619INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 19:05:30 GMT
                                                                                                                                                                                                                              Content-Type: application/javascript;charset=utf-8
                                                                                                                                                                                                                              Content-Length: 65959
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Last-Modified: Thu, 24 Oct 2024 01:20:43 GMT
                                                                                                                                                                                                                              ETag: "0x8DCF3CA14C9A428"
                                                                                                                                                                                                                              x-ms-request-id: e3e89306-101e-0017-6e4b-2887d0000000
                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                              x-azure-ref: 20241028T190530Z-16849878b78sx229w7g7at4nkg00000003m000000000qpxc
                                                                                                                                                                                                                              Cache-Control: public, max-age=86400
                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 51562430
                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                              2024-10-28 19:05:30 UTC15765INData Raw: 2f 2a 20 63 6c 61 72 69 74 79 2d 6a 73 20 76 30 2e 37 2e 34 39 3a 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 6d 69 63 72 6f 73 6f 66 74 2f 63 6c 61 72 69 74 79 20 28 4c 69 63 65 6e 73 65 3a 20 4d 49 54 29 20 2a 2f 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 3d 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 7b 5f 5f 70 72 6f 74 6f 5f 5f 3a 6e 75 6c 6c 2c 67 65 74 20 71 75 65 75 65 28 29 7b 72 65 74 75 72 6e 20 73 72 7d 2c 67 65 74 20 73 74 61 72 74 28 29 7b 72 65 74 75 72 6e 20 63 72 7d 2c 67 65 74 20 73 74 6f 70 28 29 7b 72 65 74 75 72 6e 20 6c 72 7d 2c 67 65 74 20 74 72 61 63 6b 28 29 7b 72 65 74 75 72 6e 20 61 72 7d 7d 29 2c 65 3d 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 7b 5f 5f 70 72 6f
                                                                                                                                                                                                                              Data Ascii: /* clarity-js v0.7.49: https://github.com/microsoft/clarity (License: MIT) */!function(){"use strict";var t=Object.freeze({__proto__:null,get queue(){return sr},get start(){return cr},get stop(){return lr},get track(){return ar}}),e=Object.freeze({__pro
                                                                                                                                                                                                                              2024-10-28 19:05:30 UTC16384INData Raw: 70 61 72 65 6e 74 3a 75 2c 70 72 65 76 69 6f 75 73 3a 63 2c 63 68 69 6c 64 72 65 6e 3a 5b 5d 2c 64 61 74 61 3a 6e 2c 73 65 6c 65 63 74 6f 72 3a 6e 75 6c 6c 2c 68 61 73 68 3a 6e 75 6c 6c 2c 72 65 67 69 6f 6e 3a 6c 2c 6d 65 74 61 64 61 74 61 3a 7b 61 63 74 69 76 65 3a 21 30 2c 73 75 73 70 65 6e 64 3a 21 31 2c 70 72 69 76 61 63 79 3a 66 2c 70 6f 73 69 74 69 6f 6e 3a 6e 75 6c 6c 2c 66 72 61 75 64 3a 64 2c 73 69 7a 65 3a 6e 75 6c 6c 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 61 3d 65 2e 64 61 74 61 2c 72 3d 65 2e 6d 65 74 61 64 61 74 61 2c 69 3d 72 2e 70 72 69 76 61 63 79 2c 6f 3d 61 2e 61 74 74 72 69 62 75 74 65 73 7c 7c 7b 7d 2c 75 3d 61 2e 74 61 67 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 3b 73 77 69 74 63 68 28 21 30 29 7b 63 61
                                                                                                                                                                                                                              Data Ascii: parent:u,previous:c,children:[],data:n,selector:null,hash:null,region:l,metadata:{active:!0,suspend:!1,privacy:f,position:null,fraud:d,size:null}},function(t,e,n){var a=e.data,r=e.metadata,i=r.privacy,o=a.attributes||{},u=a.tag.toUpperCase();switch(!0){ca
                                                                                                                                                                                                                              2024-10-28 19:05:30 UTC16384INData Raw: 22 3a 47 72 28 38 2c 74 2e 6e 61 6d 65 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 6f 66 66 65 72 22 3a 47 72 28 37 2c 74 2e 61 76 61 69 6c 61 62 69 6c 69 74 79 29 2c 47 72 28 31 34 2c 74 2e 69 74 65 6d 43 6f 6e 64 69 74 69 6f 6e 29 2c 47 72 28 31 33 2c 74 2e 70 72 69 63 65 43 75 72 72 65 6e 63 79 29 2c 47 72 28 31 32 2c 74 2e 73 6b 75 29 2c 57 28 31 33 2c 5a 6e 28 74 2e 70 72 69 63 65 29 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 62 72 61 6e 64 22 3a 47 72 28 36 2c 74 2e 6e 61 6d 65 29 7d 6e 75 6c 6c 21 3d 3d 72 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 72 26 26 4b 6e 28 72 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 5a 6e 28 74 2c 65 29 7b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 65 26 26 28 65 3d 31 29 2c 6e 75 6c 6c 21 3d 3d 74 29 73 77 69 74 63 68 28 74 79
                                                                                                                                                                                                                              Data Ascii: ":Gr(8,t.name);break;case"offer":Gr(7,t.availability),Gr(14,t.itemCondition),Gr(13,t.priceCurrency),Gr(12,t.sku),W(13,Zn(t.price));break;case"brand":Gr(6,t.name)}null!==r&&"object"==typeof r&&Kn(r)}}function Zn(t,e){if(void 0===e&&(e=1),null!==t)switch(ty
                                                                                                                                                                                                                              2024-10-28 19:05:30 UTC16384INData Raw: 73 65 76 65 72 69 74 79 29 2c 73 72 28 65 2c 21 31 29 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 34 31 3a 53 74 26 26 28 65 2e 70 75 73 68 28 53 74 2e 69 64 29 2c 65 2e 70 75 73 68 28 53 74 2e 74 61 72 67 65 74 29 2c 65 2e 70 75 73 68 28 53 74 2e 63 68 65 63 6b 73 75 6d 29 2c 73 72 28 65 2c 21 31 29 29 7d 72 65 74 75 72 6e 5b 32 5d 7d 29 29 7d 29 29 7d 76 61 72 20 62 72 2c 77 72 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6b 72 28 74 2c 65 2c 6e 2c 61 2c 72 29 7b 76 6f 69 64 20 30 3d 3d 3d 6e 26 26 28 6e 3d 6e 75 6c 6c 29 2c 76 6f 69 64 20 30 3d 3d 3d 61 26 26 28 61 3d 6e 75 6c 6c 29 2c 76 6f 69 64 20 30 3d 3d 3d 72 26 26 28 72 3d 6e 75 6c 6c 29 3b 76 61 72 20 69 3d 6e 3f 22 22 2e 63 6f 6e 63 61 74 28 6e 2c 22 7c 22 29 2e 63 6f 6e 63 61 74 28 61 29 3a 22 22 3b 74
                                                                                                                                                                                                                              Data Ascii: severity),sr(e,!1));break;case 41:St&&(e.push(St.id),e.push(St.target),e.push(St.checksum),sr(e,!1))}return[2]}))}))}var br,wr={};function kr(t,e,n,a,r){void 0===n&&(n=null),void 0===a&&(a=null),void 0===r&&(r=null);var i=n?"".concat(n,"|").concat(a):"";t
                                                                                                                                                                                                                              2024-10-28 19:05:30 UTC1042INData Raw: 22 21 3d 74 79 70 65 6f 66 20 57 65 61 6b 4d 61 70 26 26 21 74 7d 63 61 74 63 68 28 74 29 7b 72 65 74 75 72 6e 21 31 7d 7d 28 29 26 26 28 57 69 28 74 29 2c 7a 69 28 29 2c 62 74 28 29 2c 24 69 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 4f 69 28 74 2e 73 74 61 72 74 29 28 29 7d 29 29 2c 6e 75 6c 6c 3d 3d 3d 74 26 26 69 6f 28 29 29 7d 66 75 6e 63 74 69 6f 6e 20 65 6f 28 29 7b 50 69 28 29 26 26 28 24 69 2e 73 6c 69 63 65 28 29 2e 72 65 76 65 72 73 65 28 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 4f 69 28 74 2e 73 74 6f 70 29 28 29 7d 29 29 2c 77 74 28 29 2c 48 69 28 29 2c 76 6f 69 64 20 30 21 3d 3d 61 6f 26 26 28 61 6f 5b 72 6f 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 28
                                                                                                                                                                                                                              Data Ascii: "!=typeof WeakMap&&!t}catch(t){return!1}}()&&(Wi(t),zi(),bt(),$i.forEach((function(t){return Oi(t.start)()})),null===t&&io())}function eo(){Pi()&&($i.slice().reverse().forEach((function(t){return Oi(t.stop)()})),wt(),Hi(),void 0!==ao&&(ao[ro]=function(){(


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              90192.168.2.549881188.114.96.34436656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-28 19:05:30 UTC646OUTGET /wp-content/plugins/wp-popups-lite/src/assets/js/wppopups-ver=2.1.5.1.js HTTP/1.1
                                                                                                                                                                                                                              Host: aceautoprotections.com
                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                              Referer: https://aceautoprotections.com/
                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                              Cookie: PHPSESSID=bqjlr2nfkdf0o8qmc8ikbup0ms
                                                                                                                                                                                                                              2024-10-28 19:05:30 UTC933INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 19:05:30 GMT
                                                                                                                                                                                                                              Content-Type: text/javascript
                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Last-Modified: Fri, 15 Mar 2024 03:33:48 GMT
                                                                                                                                                                                                                              ETag: W/"500cde-bb2c-613aaad0dd244"
                                                                                                                                                                                                                              Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                                                              X-Powered-By: PleskLin
                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                              Age: 3478
                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ZuZCfcqpb4eLysTtl0ZwSsM3K9ZuqgzYo2mxiKbAj8RI9DfQFB8GkGIrrIl%2FFgFpxnfJRDsBKUNaujJEIqjkY7FcZwzrDF3iFvKH3eX81AsKmy3M3tCwwBdSoJooIzdj8KsdwtWbQdue"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                              CF-RAY: 8d9d329e6e7c4554-ATL
                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=19853&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2858&recv_bytes=1224&delivery_rate=146499&cwnd=32&unsent_bytes=0&cid=f1b52c5eda438915&ts=171&x=0"
                                                                                                                                                                                                                              2024-10-28 19:05:30 UTC436INData Raw: 37 63 62 61 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 0a 3b 0a 2f 2a 20 67 6c 6f 62 61 6c 20 77 70 70 6f 70 75 70 73 5f 73 65 74 74 69 6e 67 73 2c 2a 2f 0a 0a 28 66 75 6e 63 74 69 6f 6e 20 28 24 29 20 7b 0a 20 20 27 75 73 65 20 73 74 72 69 63 74 27 3b 0a 0a 20 20 76 61 72 20 57 50 50 6f 70 75 70 73 20 3d 20 7b 0a 20 20 20 20 70 6f 70 75 70 73 3a 20 7b 7d 2c 0a 20 20 20 20 62 79 42 69 6e 64 3a 20 7b 0a 20 20 20 20 20 20 27 63 6c 61 73 73 27 3a 20 5b 5d 2c 0a 20 20 20 20 20 20 27 68 72 65 66 27 3a 20 5b 5d 0a 20 20 20 20 7d 2c 0a 0a 20 20 20 20 2f 2a 2a 0a 20 20 20 20 20 2a 20 53 74 61 72 74 20 74 68 65 20 65 6e 67 69 6e 65 2e 0a 20 20 20 20 20 2a 0a 20 20 20 20 20 2a 20 40 73 69 6e 63 65 20 32 2e 30 2e 30 0a 20 20 20 20 20 2a 2f 0a 20 20 20 20 69 6e
                                                                                                                                                                                                                              Data Ascii: 7cba"use strict";;/* global wppopups_settings,*/(function ($) { 'use strict'; var WPPopups = { popups: {}, byBind: { 'class': [], 'href': [] }, /** * Start the engine. * * @since 2.0.0 */ in
                                                                                                                                                                                                                              2024-10-28 19:05:30 UTC1369INData Raw: 6f 6e 28 27 77 70 70 6f 70 75 70 73 41 6a 61 78 52 65 61 64 79 27 2c 20 57 50 50 6f 70 75 70 73 2e 61 6a 61 78 53 74 61 72 74 29 3b 0a 20 20 20 20 20 20 57 50 50 6f 70 75 70 73 2e 62 69 6e 64 55 49 41 63 74 69 6f 6e 73 28 29 3b 0a 20 20 20 20 7d 2c 0a 0a 20 20 20 20 2f 2a 2a 0a 20 20 20 20 2a 20 44 6f 63 75 6d 65 6e 74 20 72 65 61 64 79 2e 0a 20 20 20 20 2a 0a 20 20 20 20 2a 20 40 73 69 6e 63 65 20 32 2e 30 2e 30 0a 20 20 20 20 2a 2f 0a 20 20 20 20 72 65 61 64 79 3a 20 66 75 6e 63 74 69 6f 6e 20 72 65 61 64 79 28 29 20 7b 0a 20 20 20 20 20 20 24 28 64 6f 63 75 6d 65 6e 74 29 2e 74 72 69 67 67 65 72 28 27 77 70 70 6f 70 75 70 73 42 65 66 6f 72 65 52 65 61 64 79 27 29 3b 0a 20 20 20 20 20 20 69 66 20 28 24 28 22 2e 73 70 75 2d 62 6f 78 22 29 2e 6c 65 6e 67
                                                                                                                                                                                                                              Data Ascii: on('wppopupsAjaxReady', WPPopups.ajaxStart); WPPopups.bindUIActions(); }, /** * Document ready. * * @since 2.0.0 */ ready: function ready() { $(document).trigger('wppopupsBeforeReady'); if ($(".spu-box").leng
                                                                                                                                                                                                                              2024-10-28 19:05:30 UTC1369INData Raw: 78 22 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 20 20 76 61 72 20 24 70 6f 70 75 70 20 3d 20 24 28 74 68 69 73 29 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 24 69 64 20 3d 20 24 70 6f 70 75 70 2e 64 61 74 61 28 27 69 64 27 29 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 24 6e 65 65 64 5f 61 6a 61 78 20 3d 20 24 70 6f 70 75 70 2e 64 61 74 61 28 27 6e 65 65 64 5f 61 6a 61 78 27 29 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 24 72 75 6c 65 73 20 3d 20 57 50 50 6f 70 75 70 73 2e 73 65 74 74 69 6e 67 73 28 24 70 6f 70 75 70 2c 20 27 72 75 6c 65 73 27 29 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 24 67 6c 6f 62 61 6c 5f 72 75 6c 65 73 20 3d 20 57 50 50 6f 70 75 70 73 2e 73 65 74 74 69 6e 67 73 28 24 70 6f 70 75 70 2c 20 27 67 6c
                                                                                                                                                                                                                              Data Ascii: x").each(function () { var $popup = $(this), $id = $popup.data('id'), $need_ajax = $popup.data('need_ajax'), $rules = WPPopups.settings($popup, 'rules'), $global_rules = WPPopups.settings($popup, 'gl
                                                                                                                                                                                                                              2024-10-28 19:05:30 UTC1369INData Raw: 6f 78 22 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 20 20 76 61 72 20 24 70 6f 70 75 70 20 3d 20 24 28 74 68 69 73 29 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 24 6e 65 65 64 5f 61 6a 61 78 20 3d 20 24 70 6f 70 75 70 2e 64 61 74 61 28 27 6e 65 65 64 5f 61 6a 61 78 27 29 3b 0a 0a 20 20 20 20 20 20 20 20 69 66 20 28 24 6e 65 65 64 5f 61 6a 61 78 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 24 70 6f 70 75 70 2e 68 69 64 65 28 29 3b 0a 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 3b 0a 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 57 50 50 6f 70 75 70 73 2e 69 6e 69 74 50 6f 70 75 70 28 24 70 6f 70 75 70 29 3b 0a 20 20 20 20 20 20 7d 29 3b 0a 20 20 20 20 20 20 57 50 50 6f 70 75 70 73 2e 6c 6f 61 64 56 61 6c 69
                                                                                                                                                                                                                              Data Ascii: ox").each(function () { var $popup = $(this), $need_ajax = $popup.data('need_ajax'); if ($need_ajax) { $popup.hide(); return; } WPPopups.initPopup($popup); }); WPPopups.loadVali
                                                                                                                                                                                                                              2024-10-28 19:05:30 UTC1369INData Raw: 69 6f 6e 73 28 24 70 6f 70 75 70 29 3b 0a 20 20 20 20 20 20 2f 2f 20 45 76 65 6e 74 73 20 62 69 6e 64 69 6e 67 73 0a 0a 20 20 20 20 20 20 24 28 77 69 6e 64 6f 77 29 2e 72 65 73 69 7a 65 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 20 20 57 50 50 6f 70 75 70 73 2e 63 68 65 63 6b 50 6f 70 75 70 53 69 7a 65 28 24 70 6f 70 75 70 29 3b 0a 20 20 20 20 20 20 20 20 57 50 50 6f 70 75 70 73 2e 63 65 6e 74 65 72 50 6f 70 75 70 28 24 70 6f 70 75 70 2c 20 74 72 75 65 29 3b 0a 20 20 20 20 20 20 7d 29 3b 20 2f 2f 20 54 68 69 73 20 68 6f 6f 6b 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 62 79 20 74 68 69 72 64 20 70 61 72 74 69 65 73 0a 0a 20 20 20 20 20 20 77 69 6e 64 6f 77 2e 77 70 2e 68 6f 6f 6b 73 2e 64 6f 41 63 74 69 6f 6e 28 27 77 70 70 6f 70 75 70
                                                                                                                                                                                                                              Data Ascii: ions($popup); // Events bindings $(window).resize(function () { WPPopups.checkPopupSize($popup); WPPopups.centerPopup($popup, true); }); // This hook will be used by third parties window.wp.hooks.doAction('wppopup
                                                                                                                                                                                                                              2024-10-28 19:05:30 UTC1369INData Raw: 73 20 3d 20 57 50 50 6f 70 75 70 73 2e 73 65 74 74 69 6e 67 73 28 24 70 6f 70 75 70 2c 20 27 73 65 74 74 69 6e 67 73 27 29 3b 20 2f 2f 20 75 73 65 20 63 75 73 74 6f 6d 20 6e 61 6d 65 73 70 61 63 65 20 62 69 6e 64 20 66 6f 72 20 6f 66 66 20 6c 61 74 65 72 0a 0a 20 20 20 20 20 20 24 28 77 69 6e 64 6f 77 29 2e 6f 6e 28 27 73 63 72 6f 6c 6c 2e 70 65 72 27 20 2b 20 24 70 6f 70 75 70 2e 64 61 74 61 28 27 69 64 27 29 2c 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 20 20 69 66 20 28 24 70 6f 70 75 70 2e 74 69 6d 65 72 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 24 70 6f 70 75 70 2e 74 69 6d 65 72 29 3b 0a 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 24 70 6f 70 75 70 2e 74 69 6d 65 72 20 3d 20 77
                                                                                                                                                                                                                              Data Ascii: s = WPPopups.settings($popup, 'settings'); // use custom namespace bind for off later $(window).on('scroll.per' + $popup.data('id'), function () { if ($popup.timer) { clearTimeout($popup.timer); } $popup.timer = w
                                                                                                                                                                                                                              2024-10-28 19:05:30 UTC1369INData Raw: 70 2e 64 61 74 61 28 27 69 64 27 29 2c 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 20 20 69 66 20 28 24 70 6f 70 75 70 2e 74 69 6d 65 72 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 24 70 6f 70 75 70 2e 74 69 6d 65 72 29 3b 0a 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 24 70 6f 70 75 70 2e 74 69 6d 65 72 20 3d 20 77 69 6e 64 6f 77 2e 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 76 61 72 20 73 63 72 6f 6c 6c 59 20 3d 20 24 28 77 69 6e 64 6f 77 29 2e 73 63 72 6f 6c 6c 54 6f 70 28 29 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 72 69 67 67 65 72 20 3d 20 73 63 72 6f 6c 6c 59 20 3e 3d 20 70 61 72 73 65 49 6e 74 28 76 61 6c 75
                                                                                                                                                                                                                              Data Ascii: p.data('id'), function () { if ($popup.timer) { clearTimeout($popup.timer); } $popup.timer = window.setTimeout(function () { var scrollY = $(window).scrollTop(), trigger = scrollY >= parseInt(valu
                                                                                                                                                                                                                              2024-10-28 19:05:30 UTC1369INData Raw: 20 20 20 2f 2f 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2f 2f 0a 20 20 20 20 2f 2f 20 42 69 6e 64 73 0a 20 20 20 20 2f 2f 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2f 2f 0a 0a 20 20 20 20 2f 2a 2a 0a 20 20 20 20 2a 20 42 69 6e 64 20 64 6f 63 75 6d 65 6e 74 20 74 72 69 67 67 65 72 73 20 66 6f 72 20 70 6f 70 75 70 73 0a 20 20 20 20 20 2a 20 40 70 61 72 61 6d 20 24 70 6f 70 75 70 0a 20 20 20 20 20 2a 2f 0a 20 20 20 20 62 69 6e 64 43
                                                                                                                                                                                                                              Data Ascii: // --------------------------------------------------------------------// // Binds // --------------------------------------------------------------------// /** * Bind document triggers for popups * @param $popup */ bindC
                                                                                                                                                                                                                              2024-10-28 19:05:30 UTC1369INData Raw: 69 67 67 65 72 2e 73 75 62 73 74 72 28 31 29 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 65 74 74 69 6e 67 73 20 3d 20 57 50 50 6f 70 75 70 73 2e 73 65 74 74 69 6e 67 73 28 24 70 6f 70 75 70 2c 20 27 73 65 74 74 69 6e 67 73 27 29 3b 0a 0a 20 20 20 20 20 20 20 20 20 20 69 66 20 28 21 57 50 50 6f 70 75 70 73 2e 68 61 73 43 6f 6f 6b 69 65 73 28 24 70 6f 70 75 70 29 20 7c 7c 20 77 70 70 6f 70 75 70 73 5f 76 61 72 73 2e 69 73 5f 70 72 65 76 69 65 77 20 7c 7c 20 66 75 6e 63 20 3d 3d 20 27 74 72 69 67 67 65 72 42 79 43 6c 61 73 73 27 20 7c 7c 20 77 70 70 6f 70 75 70 73 5f 76 61 72 73 2e 69 73 5f 61 64 6d 69 6e 20 26 26 20 73 65 74 74 69 6e 67 73 2e 74 65 73 74 5f 6d 6f 64 65 20 3d 3d 20 27 31 27 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 20 6f
                                                                                                                                                                                                                              Data Ascii: igger.substr(1), settings = WPPopups.settings($popup, 'settings'); if (!WPPopups.hasCookies($popup) || wppopups_vars.is_preview || func == 'triggerByClass' || wppopups_vars.is_admin && settings.test_mode == '1') { // o
                                                                                                                                                                                                                              2024-10-28 19:05:30 UTC1369INData Raw: 6f 70 75 70 27 2c 20 66 75 6e 63 74 69 6f 6e 20 28 65 29 20 7b 0a 20 20 20 20 20 20 20 20 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 20 2f 2f 20 68 69 64 65 20 62 6f 78 2c 20 6e 6f 20 63 6f 6e 76 65 72 73 69 6f 6e 0a 0a 20 20 20 20 20 20 20 20 57 50 50 6f 70 75 70 73 2e 68 69 64 65 50 6f 70 75 70 28 24 28 74 68 69 73 29 2c 20 66 61 6c 73 65 29 3b 0a 20 20 20 20 20 20 7d 29 3b 20 2f 2f 63 6c 6f 73 65 20 77 69 74 68 20 65 73 63 0a 0a 20 20 20 20 20 20 24 28 64 6f 63 75 6d 65 6e 74 29 2e 6f 6e 28 27 6b 65 79 75 70 27 2c 20 66 75 6e 63 74 69 6f 6e 20 28 65 29 20 7b 0a 20 20 20 20 20 20 20 20 69 66 20 28 65 2e 6b 65 79 43 6f 64 65 20 3d 3d 20 32 37 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 57 50 50 6f 70 75 70 73 2e 74 6f 67 67 6c 65 50 6f 70 75
                                                                                                                                                                                                                              Data Ascii: opup', function (e) { e.preventDefault(); // hide box, no conversion WPPopups.hidePopup($(this), false); }); //close with esc $(document).on('keyup', function (e) { if (e.keyCode == 27) { WPPopups.togglePopu


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                              91192.168.2.54987113.107.253.67443
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-28 19:05:30 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                              2024-10-28 19:05:30 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 19:05:30 GMT
                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                              Content-Length: 494
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                                              ETag: "0x8DC582BB7010D66"
                                                                                                                                                                                                                              x-ms-request-id: 7bd8c047-e01e-000c-239d-278e36000000
                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                              x-azure-ref: 20241028T190530Z-17fbfdc98bbsq6qfu114w62x8n00000004b0000000001364
                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                              2024-10-28 19:05:30 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                              92192.168.2.54988213.107.253.67443
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-28 19:05:31 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                              2024-10-28 19:05:31 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 19:05:31 GMT
                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                              Content-Length: 419
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                                                                                                                                                                                                                              ETag: "0x8DC582B9748630E"
                                                                                                                                                                                                                              x-ms-request-id: bfc21b6c-401e-0067-2636-2809c2000000
                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                              x-azure-ref: 20241028T190531Z-r1755647c66f4bf880huw27dwc00000006x0000000000q2b
                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                              2024-10-28 19:05:31 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                              93192.168.2.54988413.107.253.67443
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-28 19:05:31 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                              2024-10-28 19:05:31 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 19:05:31 GMT
                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                              Content-Length: 468
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                                                                                                              ETag: "0x8DC582B9C8E04C8"
                                                                                                                                                                                                                              x-ms-request-id: c80232df-501e-00a3-48ae-26c0f2000000
                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                              x-azure-ref: 20241028T190531Z-r1755647c66xdwzbrg67s9avs400000005yg000000002qgp
                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                              2024-10-28 19:05:31 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                              94192.168.2.54988313.107.253.67443
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-28 19:05:31 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                              2024-10-28 19:05:31 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 19:05:31 GMT
                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                              Content-Length: 404
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                                                                                                                                                                                                                              ETag: "0x8DC582B9E8EE0F3"
                                                                                                                                                                                                                              x-ms-request-id: 4f99c795-b01e-0097-3bfd-274f33000000
                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                              x-azure-ref: 20241028T190531Z-17fbfdc98bb9cv5m0pampz446s00000004wg0000000044fp
                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                              2024-10-28 19:05:31 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                              95192.168.2.54988513.107.253.67443
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-28 19:05:31 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                              2024-10-28 19:05:31 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 19:05:31 GMT
                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                              Content-Length: 472
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                                                                                              ETag: "0x8DC582B9DACDF62"
                                                                                                                                                                                                                              x-ms-request-id: 338c7fbe-d01e-0028-7d3c-287896000000
                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                              x-azure-ref: 20241028T190531Z-17fbfdc98bbp77nqf5g2c5aavs000000050g00000000d3rn
                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                              2024-10-28 19:05:31 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              96192.168.2.54989113.107.246.454436656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-28 19:05:31 UTC419OUTGET /tag/uet/97047088 HTTP/1.1
                                                                                                                                                                                                                              Host: www.clarity.ms
                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                              Cookie: CLID=c96f5f1e96cb494d9f921158e716eef5.20241028.20251028
                                                                                                                                                                                                                              2024-10-28 19:05:31 UTC379INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 19:05:31 GMT
                                                                                                                                                                                                                              Content-Type: application/x-javascript
                                                                                                                                                                                                                              Content-Length: 867
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Cache-Control: no-cache, no-store
                                                                                                                                                                                                                              Expires: -1
                                                                                                                                                                                                                              Request-Context: appId=cid-v1:b1d896b3-bec7-448b-b764-240152e813e8
                                                                                                                                                                                                                              x-azure-ref: 20241028T190531Z-16849878b785dznd7xpawq9gcn00000006qg00000000twu8
                                                                                                                                                                                                                              X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                              2024-10-28 19:05:31 UTC867INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 63 2c 6c 2c 61 2c 72 2c 69 2c 74 2c 79 29 7b 61 5b 63 5d 3d 61 5b 63 5d 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 28 61 5b 63 5d 2e 71 3d 61 5b 63 5d 2e 71 7c 7c 5b 5d 29 2e 70 75 73 68 28 61 72 67 75 6d 65 6e 74 73 29 7d 3b 66 75 6e 63 74 69 6f 6e 20 73 79 6e 63 28 29 7b 28 6e 65 77 20 49 6d 61 67 65 29 2e 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 2e 63 6c 61 72 69 74 79 2e 6d 73 2f 63 2e 67 69 66 22 7d 22 63 6f 6d 70 6c 65 74 65 22 3d 3d 64 6f 63 75 6d 65 6e 74 2e 72 65 61 64 79 53 74 61 74 65 3f 73 79 6e 63 28 29 3a 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 73 79 6e 63 29 3b 61 5b 63 5d 28 22 6d 65 74 61 64 61 74 61 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 61 5b 63 5d 28 22
                                                                                                                                                                                                                              Data Ascii: !function(c,l,a,r,i,t,y){a[c]=a[c]||function(){(a[c].q=a[c].q||[]).push(arguments)};function sync(){(new Image).src="https://c.clarity.ms/c.gif"}"complete"==document.readyState?sync():window.addEventListener("load",sync);a[c]("metadata",(function(){a[c]("


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              97192.168.2.549893188.114.96.34436656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-28 19:05:31 UTC863OUTGET /wp-content/themes/assurena/img/dropdown-arrow.png HTTP/1.1
                                                                                                                                                                                                                              Host: aceautoprotections.com
                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                              Referer: https://aceautoprotections.com/wp-content/themes/assurena/css/main-ver=3cb662dc13829f593117e9787bc18689.css?time=1730142315
                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                              Cookie: PHPSESSID=bqjlr2nfkdf0o8qmc8ikbup0ms; _ga=GA1.1.1984923852.1730142328; _ga_3SMGNEC3TJ=GS1.1.1730142328.1.0.1730142328.0.0.0
                                                                                                                                                                                                                              2024-10-28 19:05:32 UTC937INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 19:05:31 GMT
                                                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                                                              Content-Length: 1094
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Last-Modified: Fri, 15 Mar 2024 03:33:59 GMT
                                                                                                                                                                                                                              ETag: "500ced-446-613aaada7f424"
                                                                                                                                                                                                                              Vary: User-Agent
                                                                                                                                                                                                                              X-Powered-By: PleskLin
                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                              CF-Cache-Status: REVALIDATED
                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=qSLf6%2BBARYb4B1OptPo%2B%2Bwc%2BbRbpmcg83d8HDMTCBwM87VH3xbMMdNEOno60WjrllVGPYdRU2waI%2B%2BwdT%2FtWY6dJoYQffaeUUFROEsv45afOuZYmXQNZ4wNErVksKNCTdGM%2Fr9LLx1sA"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                              CF-RAY: 8d9d32a5ed092cc0-DFW
                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1528&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2858&recv_bytes=1441&delivery_rate=1864777&cwnd=251&unsent_bytes=0&cid=bf760dfd8ad9ce00&ts=1053&x=0"
                                                                                                                                                                                                                              2024-10-28 19:05:32 UTC432INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 0c 00 00 00 0c 08 06 00 00 00 56 75 5c e7 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 26 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 30 36 37 20 37 39 2e 31 35 37 37 34 37 2c 20 32 30 31 35 2f 30 33 2f 33 30 2d 32 33 3a 34 30 3a 34 32 20 20
                                                                                                                                                                                                                              Data Ascii: PNGIHDRVu\tEXtSoftwareAdobe ImageReadyqe<&iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42
                                                                                                                                                                                                                              2024-10-28 19:05:32 UTC662INData Raw: 6d 2f 78 61 70 2f 31 2e 30 2f 6d 6d 2f 22 20 78 6d 6c 6e 73 3a 73 74 52 65 66 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 73 54 79 70 65 2f 52 65 73 6f 75 72 63 65 52 65 66 23 22 20 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 35 20 28 57 69 6e 64 6f 77 73 29 22 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 32 30 41 35 43 35 33 36 31 37 30 34 31 31 45 38 41 32 34 34 38 43 42 31 44 31 39 37 38 38 31 45 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 32 30 41 35 43 35 33 37 31 37 30 34 31 31 45 38 41 32 34 34 38 43 42 31 44 31 39 37 38 38 31 45 22 3e 20 3c 78 6d 70 4d 4d
                                                                                                                                                                                                                              Data Ascii: m/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015 (Windows)" xmpMM:InstanceID="xmp.iid:20A5C536170411E8A2448CB1D197881E" xmpMM:DocumentID="xmp.did:20A5C537170411E8A2448CB1D197881E"> <xmpMM


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              98192.168.2.549895188.114.96.34436656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-28 19:05:31 UTC660OUTGET /wp-content/plugins/dynamicconditions/Public/js/dynamic-conditions-public-ver=1.6.2.js HTTP/1.1
                                                                                                                                                                                                                              Host: aceautoprotections.com
                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                              Referer: https://aceautoprotections.com/
                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                              Cookie: PHPSESSID=bqjlr2nfkdf0o8qmc8ikbup0ms
                                                                                                                                                                                                                              2024-10-28 19:05:31 UTC943INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 19:05:31 GMT
                                                                                                                                                                                                                              Content-Type: text/javascript
                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Last-Modified: Fri, 15 Mar 2024 03:33:53 GMT
                                                                                                                                                                                                                              ETag: W/"480cfe-8f0-613aaad52f5dd"
                                                                                                                                                                                                                              Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                                                              X-Powered-By: PleskLin
                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                              Age: 4418
                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=6v%2BGJeGqkWJanxD83%2BwXEsHreRIRgXSZobONq3LTzZQ0DgAnOHu%2BQln5Vjw5G2a35htZ%2BeYTCbXfzM%2BIbe6YnQOGvM54yb5Zlv7rHZ5bSC3qmcqKKvoiA3waD36DOyR%2F0USF5RfbWOxl"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                              CF-RAY: 8d9d32a5da4c2e73-DFW
                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1144&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2858&recv_bytes=1238&delivery_rate=2551541&cwnd=251&unsent_bytes=0&cid=16038fa664d978e9&ts=857&x=0"
                                                                                                                                                                                                                              2024-10-28 19:05:31 UTC426INData Raw: 38 66 30 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 24 29 20 7b 0a 20 20 27 75 73 65 20 73 74 72 69 63 74 27 3b 0a 0a 20 20 63 6f 6e 73 74 20 64 63 48 69 64 64 65 6e 53 65 6c 65 63 74 6f 72 20 3d 20 27 2e 64 63 2d 68 69 64 64 65 6e 2d 63 6f 6c 75 6d 6e 27 2c 0a 20 20 20 20 64 63 48 69 64 65 57 72 61 70 70 65 72 53 65 6c 65 63 74 6f 72 20 3d 20 27 2e 64 63 2d 68 69 64 65 2d 77 72 61 70 70 65 72 27 2c 0a 20 20 20 20 64 63 48 69 64 65 4f 74 68 65 72 73 53 65 6c 65 63 74 6f 72 20 3d 20 27 2e 64 63 2d 68 69 64 65 2d 6f 74 68 65 72 73 27 2c 0a 20 20 20 20 64 63 52 6f 77 53 65 6c 65 63 74 6f 72 20 3d 20 27 2e 65 6c 65 6d 65 6e 74 6f 72 2d 72 6f 77 2c 2e 65 6c 65 6d 65 6e 74 6f 72 2d 63 6f 6e 74 61 69 6e 65 72 27 2c 0a 20 20 20 20 64 63 43 6f 6c 75 6d 6e 53 65 6c 65 63
                                                                                                                                                                                                                              Data Ascii: 8f0(function($) { 'use strict'; const dcHiddenSelector = '.dc-hidden-column', dcHideWrapperSelector = '.dc-hide-wrapper', dcHideOthersSelector = '.dc-hide-others', dcRowSelector = '.elementor-row,.elementor-container', dcColumnSelec
                                                                                                                                                                                                                              2024-10-28 19:05:31 UTC1369INData Raw: 6f 6c 75 6d 6e 29 2c 0a 20 20 20 20 20 20 20 20 68 69 64 64 65 6e 53 69 7a 65 20 3d 20 70 61 72 73 65 46 6c 6f 61 74 28 24 63 6f 6c 75 6d 6e 2e 64 61 74 61 28 27 73 69 7a 65 27 29 29 2c 0a 20 20 20 20 20 20 20 20 24 72 6f 77 20 3d 20 24 63 6f 6c 75 6d 6e 2e 63 6c 6f 73 65 73 74 28 64 63 52 6f 77 53 65 6c 65 63 74 6f 72 29 2c 0a 20 20 20 20 20 20 20 20 24 63 68 69 6c 64 72 65 6e 20 3d 20 24 72 6f 77 2e 66 69 6e 64 28 64 63 43 6f 6c 75 6d 6e 53 65 6c 65 63 74 6f 72 29 3b 0a 0a 20 20 20 20 20 20 69 66 20 28 24 63 68 69 6c 64 72 65 6e 2e 6c 65 6e 67 74 68 20 3d 3d 3d 20 30 29 20 7b 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 2f 2f 20 67 65 74 20 70 65 72 63 65 6e 74 2d 77 69 64 74 68 20 6f 66 20 72 6f 77 0a
                                                                                                                                                                                                                              Data Ascii: olumn), hiddenSize = parseFloat($column.data('size')), $row = $column.closest(dcRowSelector), $children = $row.find(dcColumnSelector); if ($children.length === 0) { return; } // get percent-width of row
                                                                                                                                                                                                                              2024-10-28 19:05:31 UTC500INData Raw: 3b 0a 20 20 7d 0a 0a 20 20 66 75 6e 63 74 69 6f 6e 20 68 69 64 65 4f 74 68 65 72 73 28 29 20 7b 0a 20 20 20 20 63 6f 6e 73 74 20 24 65 6c 65 6d 65 6e 74 73 20 3d 20 24 28 64 63 48 69 64 65 4f 74 68 65 72 73 53 65 6c 65 63 74 6f 72 29 3b 0a 20 20 20 20 24 65 6c 65 6d 65 6e 74 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 69 6e 64 65 78 2c 20 65 6c 65 6d 65 6e 74 29 20 7b 0a 20 20 20 20 20 20 63 6f 6e 73 74 20 24 65 6c 65 6d 65 6e 74 20 3d 20 24 28 65 6c 65 6d 65 6e 74 29 2c 0a 20 20 20 20 20 20 20 20 24 74 6f 48 69 64 65 20 3d 20 24 28 24 65 6c 65 6d 65 6e 74 2e 64 61 74 61 28 27 73 65 6c 65 63 74 6f 72 27 29 29 3b 0a 20 20 20 20 20 20 24 74 6f 48 69 64 65 2e 63 73 73 28 7b 64 69 73 70 6c 61 79 3a 20 27 6e 6f 6e 65 27 7d 29 3b 0a 20 20 20 20 7d 29 3b 0a
                                                                                                                                                                                                                              Data Ascii: ; } function hideOthers() { const $elements = $(dcHideOthersSelector); $elements.each(function(index, element) { const $element = $(element), $toHide = $($element.data('selector')); $toHide.css({display: 'none'}); });
                                                                                                                                                                                                                              2024-10-28 19:05:31 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              99192.168.2.549900188.114.96.34436656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-28 19:05:31 UTC516OUTGET /wp-content/uploads/2022/11/camaro.jpg HTTP/1.1
                                                                                                                                                                                                                              Host: aceautoprotections.com
                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                              Cookie: PHPSESSID=bqjlr2nfkdf0o8qmc8ikbup0ms; _ga=GA1.1.1984923852.1730142328; _ga_3SMGNEC3TJ=GS1.1.1730142328.1.0.1730142328.0.0.0
                                                                                                                                                                                                                              2024-10-28 19:05:31 UTC937INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 19:05:31 GMT
                                                                                                                                                                                                                              Content-Type: image/jpeg
                                                                                                                                                                                                                              Content-Length: 202698
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Last-Modified: Fri, 15 Mar 2024 03:34:16 GMT
                                                                                                                                                                                                                              ETag: "500d82-317ca-613aaaeb5d776"
                                                                                                                                                                                                                              Vary: User-Agent
                                                                                                                                                                                                                              X-Powered-By: PleskLin
                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                              Age: 4
                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ni11yXUi%2BK5TW1hiTW5ZeEfAXSWYwGgPmkvAz8UKKJ3wjl1Q4cp%2BQ%2FBC1YbCFNWyPa6WoaVlBiiw4Sbix7zfILYp9Fv78JX%2B%2BK07g0ImwiaguMVsziD0YKyFgBUdVYz8oZ%2FRbI03jnG3"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                              CF-RAY: 8d9d32a5dbe1a927-DFW
                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=2131&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2858&recv_bytes=1094&delivery_rate=1401742&cwnd=251&unsent_bytes=0&cid=69fad05fa0ef26b3&ts=510&x=0"
                                                                                                                                                                                                                              2024-10-28 19:05:31 UTC432INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 06 06 06 06 07 06 07 08 08 07 0a 0b 0a 0b 0a 0f 0e 0c 0c 0e 0f 16 10 11 10 11 10 16 22 15 19 15 15 19 15 22 1e 24 1e 1c 1e 24 1e 36 2a 26 26 2a 36 3e 34 32 34 3e 4c 44 44 4c 5f 5a 5f 7c 7c a7 01 06 06 06 06 07 06 07 08 08 07 0a 0b 0a 0b 0a 0f 0e 0c 0c 0e 0f 16 10 11 10 11 10 16 22 15 19 15 15 19 15 22 1e 24 1e 1c 1e 24 1e 36 2a 26 26 2a 36 3e 34 32 34 3e 4c 44 44 4c 5f 5a 5f 7c 7c a7 ff c2 00 11 08 06 40 09 b0 03 01 22 00 02 11 01 03 11 01 ff c4 00 35 00 00 03 01 01 00 03 01 01 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 01 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 ff da 00 0c 03 01 00 02 10
                                                                                                                                                                                                                              Data Ascii: JFIFJFIF""$$6*&&*6>424>LDDL_Z_||""$$6*&&*6>424>LDDL_Z_||@"5
                                                                                                                                                                                                                              2024-10-28 19:05:31 UTC1369INData Raw: 6c 25 b0 92 82 4a 09 0a 24 00 1a 01 a1 30 10 c1 0c 10 c1 0c 10 d0 0c 10 00 98 4b 60 86 84 d8 25 48 96 d0 8a 04 9b 24 a9 00 14 01 04 c5 43 04 31 24 a4 a0 c4 92 90 86 2a 1a 01 88 95 04 b0 51 30 4a 82 5b 42 1b 24 68 00 04 c1 0d 9d e5 09 25 04 94 12 50 4d 08 45 04 94 13 40 00 04 d0 26 04 94 80 60 00 00 00 00 98 00 00 02 18 00 02 60 0d 09 80 98 00 00 00 98 04 d0 00 00 00 00 00 13 40 00 4d 01 34 01 34 00 00 01 25 04 94 12 50 49 41 23 64 94 12 ac 24 a0 92 82 4a 42 28 24 a0 92 82 4a 09 2a 40 6c 87 41 25 21 15 22 74 84 54 89 80 9d 48 2b 08 60 09 80 98 21 82 18 21 80 98 21 a0 18 21 82 1a 1a 00 00 00 00 00 18 80 13 01 30 00 04 30 43 04 30 43 04 30 43 40 0c 40 00 01 34 09 80 00 13 41 25 04 94 12 50 49 41 0d 84 8d 92 3a 20 60 8b 91 0c 10 c1 0c 10 d0 0d 00 00 9b 24 60
                                                                                                                                                                                                                              Data Ascii: l%J$0K`%H$C1$*Q0J[B$h%PME@&``@M44%PIA#d$JB($J*@lA%!"tTH+`!!!!00C0C0C@@4A%PIA: `$`
                                                                                                                                                                                                                              2024-10-28 19:05:31 UTC1369INData Raw: 96 72 95 04 94 12 50 49 41 0e 85 82 c2 0b 2a 5b 22 4a 12 4a 09 28 59 28 14 d8 49 41 2d 89 25 04 ad 12 c9 42 4b 61 2d 84 94 10 e8 59 28 25 b0 8a 61 2a c2 1d 04 3a 09 28 21 68 a9 0d c4 16 54 0e 89 28 92 55 35 85 4e a4 a2 25 53 24 60 95 04 ad 15 49 69 64 b1 33 34 44 3a 2d 82 c9 24 2a d9 56 24 16 44 96 a2 1d 15 23 76 c9 44 90 c7 6c 96 12 ad a6 65 84 16 44 14 5a 86 e4 85 a0 67 4c 59 29 a4 16 19 b6 5b 2d b4 92 9c b0 50 92 51 52 ad 44 94 54 94 09 5a 89 28 b6 4a 48 26 2a 18 88 60 86 94 54 84 50 48 c1 0d 92 30 43 09 6c 25 d2 24 6e 92 a2 24 6c 92 90 86 c9 18 25 40 86 52 54 44 b6 08 68 4d 82 00 96 c0 4c a9 28 24 a2 24 a5 48 a2 24 a5 49 b4 0a 82 46 42 29 08 01 0d 89 51 52 d9 12 51 52 c2 10 c2 4a 09 28 a9 28 89 29 08 60 86 54 b6 42 54 09 52 10 c1 2a 2a 4a 21 2a 09 1b
                                                                                                                                                                                                                              Data Ascii: rPIA*["JJ(Y(IA-%BKa-Y(%a*:(!hT(U5N%S$`Iid34D:-$*V$D#vDleDZgLY)[-PQRDTZ(JH&*`TPH0Cl%$n$l%@RTDhML($$H$IFB)QRQRJ(()`TBTR**J!*
                                                                                                                                                                                                                              2024-10-28 19:05:31 UTC1369INData Raw: 94 12 52 11 48 43 04 54 80 d9 23 40 a8 25 d4 80 d0 98 00 02 60 21 80 0c 40 09 80 00 22 82 4a 42 60 22 90 98 c4 9b 24 60 86 c9 18 21 b2 46 c9 28 24 6c 91 82 18 21 82 18 4b 6c 95 68 43 04 a8 24 a0 92 82 5b 09 28 24 a0 92 82 4a 09 18 22 91 2e 82 46 08 a4 22 90 86 08 6c 91 82 18 25 40 86 08 60 86 08 61 2d 82 54 84 c0 06 11 40 4d 01 25 04 b6 12 50 49 41 25 04 8d 92 36 49 41 25 04 94 12 30 45 04 94 10 58 48 d9 03 64 8c 10 c1 0c 10 c1 0c 10 00 00 0d 00 00 98 21 82 18 21 82 18 21 94 86 e2 40 01 a0 00 13 04 c0 00 09 a0 43 09 28 a9 6c 89 28 24 a0 91 82 28 24 a4 21 95 25 11 25 a2 4b 44 8c a4 52 84 30 96 c1 0c 10 c2 4a 2a 5b 22 4a 2a 4a 09 18 45 30 92 82 4a 09 28 20 b0 92 82 55 04 96 89 56 54 14 c8 28 24 b9 25 d0 43 a0 92 82 46 09 50 4b 61 2a 85 43 09 28 24 a4 79 06
                                                                                                                                                                                                                              Data Ascii: RHCT#@%`!@"JB`"$`!F($l!KlhC$[($J".F"l%@`a-T@M%PIA%6IA%0EXHd!!!@C(l($($!%%KDR0J*["J*JE0J( UVT($%CFPKa*C($y
                                                                                                                                                                                                                              2024-10-28 19:05:31 UTC1369INData Raw: d8 4d 01 25 14 26 08 a4 22 88 53 61 05 04 94 04 d1 49 50 49 44 13 4c 82 81 2a 2a 5b 71 05 00 00 95 32 0a 09 28 24 a2 a1 d0 48 dc 49 41 25 21 14 10 53 a8 29 c4 0e aa 0b 91 0c 10 c1 14 12 36 48 d9 23 64 94 e2 0a 54 86 08 60 86 08 60 86 08 60 86 08 68 43 04 d8 48 c1 0c 10 c1 0c 10 c1 0c 10 c1 0c 14 d8 21 84 16 10 e9 12 e8 20 b4 4b 61 25 04 94 12 50 49 41 25 04 85 12 54 81 52 00 02 a0 40 40 a8 12 6c 4a 82 4a 09 28 24 60 86 22 18 21 82 18 21 82 18 21 82 54 80 00 4c 00 02 68 10 c0 4c 12 a0 4a 90 0c 10 c2 5b 11 2a 40 0d 60 b1 14 d0 26 04 94 c8 2c 21 b0 26 d0 95 04 8c 11 48 43 40 52 10 c1 00 00 02 a0 4a 90 8a 09 29 08 a0 91 82 29 08 60 95 04 94 09 50 49 41 25 04 8c 11 49 65 b1 10 da c8 c4 96 d2 f7 0d cb 25 04 94 12 50 49 41 25 04 94 12 52 11 48 43 64 94 84 36 49
                                                                                                                                                                                                                              Data Ascii: M%&"SaIPIDL**[q2($HIA%!S)6H#dT```hCH! Ka%PIA%TR@@lJJ($`"!!!TLhLJ[*@`&,!&HC@RJ))`PIA%Ie%PIA%RHCd6I
                                                                                                                                                                                                                              2024-10-28 19:05:31 UTC1369INData Raw: 03 10 c5 43 04 30 43 12 5b 42 6d 00 c1 2a 04 34 00 00 35 53 42 03 15 03 45 36 89 2d 28 02 49 69 52 a1 09 a1 64 a4 89 b1 64 6d 09 a4 21 b2 5b 04 a8 24 a0 90 a1 2a 42 2a 40 00 00 02 89 00 00 a1 32 00 04 37 49 30 4c 71 23 29 0c 04 c1 0c 25 b0 43 04 30 43 64 8c 84 32 90 c8 43 09 6c a9 6c 24 a0 92 90 8a 09 29 08 60 8a 42 29 08 64 21 82 19 48 64 21 94 86 08 64 21 aa 45 04 b6 80 00 4c 13 02 5d 20 06 25 48 4c 00 08 13 09 6c a9 28 12 a0 4a 81 2a 09 6d 08 a0 91 82 1b 24 a9 01 a0 18 20 62 00 13 62 00 15 02 4c 04 c1 14 84 c0 43 04 52 10 c2 4a 09 28 24 a0 92 82 4a 42 29 09 53 21 b2 10 ca 43 04 30 43 04 a8 25 8c 91 b1 0c 25 5a 24 a0 ea a0 9a 92 80 9a 09 28 59 28 49 28 24 a0 26 82 4a 09 28 24 a0 92 90 0a 89 28 24 a0 90 a2 40 02 82 4a 94 02 89 00 00 13 05 4c 04 c0 00 10
                                                                                                                                                                                                                              Data Ascii: C0C[Bm*45SBE6-(IiRddm![$*B*@27I0Lq#)%C0Cd2Cll$)`B)d!Hd!d!EL] %HLl(J*m$ bbLCRJ($JB)S!C0C%%Z$(Y(I($&J($($@JL
                                                                                                                                                                                                                              2024-10-28 19:05:31 UTC1369INData Raw: 01 88 05 00 04 c0 00 00 00 62 01 10 c1 0c 00 29 03 50 08 40 ec 43 25 43 04 30 43 10 4c 10 c5 43 04 32 c4 32 04 c1 03 54 34 00 00 00 00 00 00 91 a6 00 0a 00 00 28 00 02 18 08 00 00 29 34 00 04 d0 59 34 11 2d 8b 2d 89 34 04 94 84 50 92 50 49 41 25 0b 23 69 25 48 15 20 ae 54 4e 92 06 2a 29 29 40 cc ab 9b a4 53 89 1a 41 5c 88 62 80 20 ae 51 0c 69 32 99 86 51 03 15 0d 20 30 4c a2 06 08 60 86 08 60 80 50 04 06 08 74 41 72 21 82 18 74 01 34 00 03 40 00 00 26 00 98 00 08 60 86 08 60 86 08 60 95 04 94 84 50 24 c1 03 10 c1 0c 10 32 5b 40 00 00 00 00 00 00 26 00 02 60 13 41 25 02 06 13 48 45 21 50 84 50 49 41 25 21 14 12 52 11 41 25 04 94 84 50 49 41 23 64 94 12 36 49 41 25 04 94 12 50 4d 01 25 04 94 12 52 10 c1 2b 09 57 22 63 24 a4 21 82 18 09 82 18 09 82 18 26 20
                                                                                                                                                                                                                              Data Ascii: b)P@C%C0CLC22T4()4Y4--4PPIA%#i%H TN*))@SA\b Qi2Q 0L``PtAr!t4@&```P$2[@&`A%HE!PPIA%!RA%PIA#d6IA%PM%R+W"c$!&
                                                                                                                                                                                                                              2024-10-28 19:05:31 UTC1369INData Raw: 4c 00 00 00 00 00 10 d8 86 80 01 0d 92 c0 13 00 01 0c 13 0a 00 84 a8 a9 19 08 6c 26 95 45 37 52 51 12 51 09 52 a8 1b b9 06 da 91 ba 9a 4f 29 56 92 46 58 86 00 36 81 82 61 1b aa 32 4c 09 0a 24 18 22 89 00 00 06 80 06 20 00 00 68 a0 08 00 a0 08 00 13 00 02 80 04 d3 80 45 00 40 00 00 09 80 00 00 26 9a 80 50 02 00 42 19 49 80 00 08 60 26 24 c8 01 d0 20 10 e1 a0 a4 c0 4c 00 08 26 d0 e2 80 01 41 a4 13 62 01 66 89 18 c4 26 80 40 22 80 00 43 95 68 a2 4a 09 28 49 2a 54 00 2a 41 8e 6c 02 a2 6a 68 9a 90 6e 4a 68 20 00 68 2a a5 a2 a4 22 a4 74 9a 06 22 00 29 a0 86 80 62 28 02 00 06 82 9b 90 00 00 00 10 da 00 40 c4 2b 10 8c 00 00 00 13 10 c0 01 00 d1 00 00 d3 a1 00 03 84 00 34 50 04 34 14 c1 03 44 0d 14 00 00 40 05 31 03 04 ac 40 c0 13 25 68 04 4a 92 09 90 86 09 80 01
                                                                                                                                                                                                                              Data Ascii: Ll&E7RQQRO)VFX6a2L$" hE@&PBI`&$ L&Abf&@"ChJ(I*T*AljhnJh h*"t")b(@+4P4D@1@%hJ
                                                                                                                                                                                                                              2024-10-28 19:05:31 UTC1369INData Raw: a8 60 80 00 6a 86 80 18 81 89 31 00 14 01 00 00 01 0c 10 c1 0c 54 31 10 31 0c 10 c1 0c 10 c1 0c 10 c1 0c 10 c1 2a 40 98 03 04 30 40 c4 34 00 d5 0d 02 62 00 09 80 0c 54 00 00 80 0a 00 00 24 d0 28 02 49 48 4d 89 34 0d 49 41 25 09 23 64 94 12 54 89 80 8b 90 00 00 40 00 4c 10 c0 4c 04 c1 0d 00 00 0c 43 40 0c 40 00 c1 0d 00 c1 0c 10 c1 03 54 30 40 d1 0c 10 c1 03 10 d0 00 00 00 00 31 50 31 0d 00 c0 00 0a 16 06 42 18 ca 18 26 17 42 05 01 a2 69 aa 18 88 60 86 40 98 20 00 0b 40 10 00 4c 00 00 01 40 00 1a 21 a4 01 aa 1a 40 04 06 08 00 06 20 62 00 00 00 00 60 80 00 00 00 00 00 00 00 00 18 21 82 18 21 a3 a1 83 60 00 98 09 88 86 2a 18 88 62 a0 01 36 24 c1 0c 44 31 50 c1 0c 44 0d 50 d0 00 82 60 00 a2 62 00 28 01 25 04 94 12 50 13 41 25 04 94 12 50 49 52 00 09 80 9d 48
                                                                                                                                                                                                                              Data Ascii: `j1T11*@0@4bT$(IHM4IA%#dT@LLC@@T0@1P1B&Bi`@ @L@!@ b`!!`*b6$D1PDP`b(%PA%PIRH
                                                                                                                                                                                                                              2024-10-28 19:05:32 UTC1369INData Raw: c8 40 c9 61 40 10 0d 52 19 02 65 09 82 1a 01 82 1a 00 20 00 00 00 00 0a 00 00 00 00 9a 20 02 89 a2 00 28 00 00 24 a0 26 a4 00 80 0a 00 00 04 00 01 02 0a 00 00 00 4a 00 28 04 34 00 d0 00 00 28 62 00 00 02 80 20 00 00 a1 a0 00 90 01 58 8a 60 86 26 00 00 00 00 00 00 00 00 00 0d 20 d3 54 d3 00 10 01 53 04 00 00 00 a0 91 b2 4a 09 a0 54 a8 40 00 00 06 80 01 30 00 00 18 86 80 60 80 a0 08 00 13 00 02 00 92 89 0a 90 00 01 34 a0 00 00 00 00 40 20 60 86 21 18 8a 62 06 20 68 14 00 00 40 09 40 00 01 a0 b0 01 46 84 00 56 81 00 00 05 00 40 00 00 01 88 00 00 00 00 00 00 00 24 a0 09 28 00 00 00 00 92 93 92 80 00 00 9a 3b 53 15 30 00 01 30 4c 04 a8 10 c1 03 25 b4 00 04 d0 13 41 25 04 94 12 50 49 41 21 44 80 00 00 00 00 00 00 00 02 60 09 82 18 21 82 18 21 82 06 20 00 01 0c
                                                                                                                                                                                                                              Data Ascii: @a@Re ($&J(4(b X`& TSJT@0`4@ `!b h@@FV@$(;S00L%A%PIA!D`!!


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              100192.168.2.549899188.114.96.34436656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-28 19:05:31 UTC540OUTGET /wp-includes/js/dist/dom-ready.min-ver=392bdd43726760d1f3ca.js HTTP/1.1
                                                                                                                                                                                                                              Host: aceautoprotections.com
                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                              Cookie: PHPSESSID=bqjlr2nfkdf0o8qmc8ikbup0ms; _ga=GA1.1.1984923852.1730142328; _ga_3SMGNEC3TJ=GS1.1.1730142328.1.0.1730142328.0.0.0
                                                                                                                                                                                                                              2024-10-28 19:05:31 UTC937INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 19:05:31 GMT
                                                                                                                                                                                                                              Content-Type: text/javascript
                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Last-Modified: Fri, 15 Mar 2024 03:32:59 GMT
                                                                                                                                                                                                                              ETag: W/"500e8e-1f3-613aaaa2033b9"
                                                                                                                                                                                                                              Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                                                              X-Powered-By: PleskLin
                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                              Age: 4425
                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=EcH4%2FRa%2FowkCEheazHbRP2oNwbumOhacoaVpayB8pj%2BpTCcLk2m1iR2RSWiz1QRYcvIABaQg5p4QmG7G1lSqyWX5Kdh5YuqKWGLsxYueyw0ewd7KhMG1Y2n1Du8DVjpyN8WYN2HG4oTg"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                              CF-RAY: 8d9d32a5edfe3acc-DFW
                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1168&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2858&recv_bytes=1118&delivery_rate=2483704&cwnd=250&unsent_bytes=0&cid=93f7c7ad74d8976d&ts=469&x=0"
                                                                                                                                                                                                                              2024-10-28 19:05:31 UTC432INData Raw: 31 66 33 0d 0a 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 7b 64 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 66 6f 72 28 76 61 72 20 6f 20 69 6e 20 6e 29 65 2e 6f 28 6e 2c 6f 29 26 26 21 65 2e 6f 28 74 2c 6f 29 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 6f 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 6e 5b 6f 5d 7d 29 7d 2c 6f 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 65 2c 74 29 7d 7d 2c 74 3d 7b 7d 3b 66 75 6e 63 74 69
                                                                                                                                                                                                                              Data Ascii: 1f3/*! This file is auto-generated */!function(){"use strict";var e={d:function(t,n){for(var o in n)e.o(n,o)&&!e.o(t,o)&&Object.defineProperty(t,o,{enumerable:!0,get:n[o]})},o:function(e,t){return Object.prototype.hasOwnProperty.call(e,t)}},t={};functi
                                                                                                                                                                                                                              2024-10-28 19:05:31 UTC74INData Raw: 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 7d 7d 29 2c 28 77 69 6e 64 6f 77 2e 77 70 3d 77 69 6e 64 6f 77 2e 77 70 7c 7c 7b 7d 29 2e 64 6f 6d 52 65 61 64 79 3d 74 2e 64 65 66 61 75 6c 74 7d 28 29 3b 0a 0d 0a
                                                                                                                                                                                                                              Data Ascii: function(){return n}}),(window.wp=window.wp||{}).domReady=t.default}();
                                                                                                                                                                                                                              2024-10-28 19:05:31 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              101192.168.2.549902188.114.96.34436656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-28 19:05:31 UTC536OUTGET /wp-includes/js/dist/hooks.min-ver=4169d3cf8e8d95a3d6d5.js HTTP/1.1
                                                                                                                                                                                                                              Host: aceautoprotections.com
                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                              Cookie: PHPSESSID=bqjlr2nfkdf0o8qmc8ikbup0ms; _ga=GA1.1.1984923852.1730142328; _ga_3SMGNEC3TJ=GS1.1.1730142328.1.0.1730142328.0.0.0
                                                                                                                                                                                                                              2024-10-28 19:05:31 UTC944INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 19:05:31 GMT
                                                                                                                                                                                                                              Content-Type: text/javascript
                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Last-Modified: Fri, 15 Mar 2024 03:33:00 GMT
                                                                                                                                                                                                                              ETag: W/"500e8c-132f-613aaaa2df73c"
                                                                                                                                                                                                                              Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                                                              X-Powered-By: PleskLin
                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                              Age: 4425
                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=EMFGJr2w1hzSPCpBMKKKioxNKCI8rLIY%2BgPlw0FsunaI%2BGcE0zczecGL6Pe%2Bln7UjtYfn%2Fm3vxNhMu6y%2FsvJhkDpQG8ctKaYlW%2BLoa3GIyieiF3hDmft486emSZjFtODuz8izl6vZExs"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                              CF-RAY: 8d9d32a5dec36b95-DFW
                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1157&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2858&recv_bytes=1114&delivery_rate=1995864&cwnd=250&unsent_bytes=0&cid=4eb97ad26a80bbd5&ts=450&x=0"
                                                                                                                                                                                                                              2024-10-28 19:05:31 UTC425INData Raw: 31 33 32 66 0d 0a 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6e 3d 7b 64 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 72 29 7b 66 6f 72 28 76 61 72 20 65 20 69 6e 20 72 29 6e 2e 6f 28 72 2c 65 29 26 26 21 6e 2e 6f 28 74 2c 65 29 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 65 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 72 5b 65 5d 7d 29 7d 2c 6f 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 6e 2c 74 29 7d 2c 72 3a 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                                                                                                              Data Ascii: 132f/*! This file is auto-generated */!function(){"use strict";var n={d:function(t,r){for(var e in r)n.o(r,e)&&!n.o(t,e)&&Object.defineProperty(t,e,{enumerable:!0,get:r[e]})},o:function(n,t){return Object.prototype.hasOwnProperty.call(n,t)},r:function(
                                                                                                                                                                                                                              2024-10-28 19:05:31 UTC1369INData Raw: 72 28 74 29 2c 6e 2e 64 28 74 2c 7b 61 63 74 69 6f 6e 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 53 7d 2c 61 64 64 41 63 74 69 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 76 7d 2c 61 64 64 46 69 6c 74 65 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6d 7d 2c 61 70 70 6c 79 46 69 6c 74 65 72 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6b 7d 2c 63 72 65 61 74 65 48 6f 6f 6b 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 68 7d 2c 63 75 72 72 65 6e 74 41 63 74 69 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 77 7d 2c 63 75 72 72 65 6e 74 46 69 6c 74 65 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 49 7d 2c 64 65 66 61 75 6c 74 48 6f 6f 6b 73 3a 66 75
                                                                                                                                                                                                                              Data Ascii: r(t),n.d(t,{actions:function(){return S},addAction:function(){return v},addFilter:function(){return m},applyFilters:function(){return k},createHooks:function(){return h},currentAction:function(){return w},currentFilter:function(){return I},defaultHooks:fu
                                                                                                                                                                                                                              2024-10-28 19:05:31 UTC1369INData Raw: 65 6e 74 73 5b 33 5d 3a 31 30 3b 63 6f 6e 73 74 20 75 3d 6e 5b 74 5d 3b 69 66 28 21 65 28 6f 29 29 72 65 74 75 72 6e 3b 69 66 28 21 72 28 69 29 29 72 65 74 75 72 6e 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 63 29 72 65 74 75 72 6e 20 76 6f 69 64 20 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 22 54 68 65 20 68 6f 6f 6b 20 63 61 6c 6c 62 61 63 6b 20 6d 75 73 74 20 62 65 20 61 20 66 75 6e 63 74 69 6f 6e 2e 22 29 3b 69 66 28 22 6e 75 6d 62 65 72 22 21 3d 74 79 70 65 6f 66 20 73 29 72 65 74 75 72 6e 20 76 6f 69 64 20 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 22 49 66 20 73 70 65 63 69 66 69 65 64 2c 20 74 68 65 20 68 6f 6f 6b 20 70 72 69 6f 72 69 74 79 20 6d 75 73 74 20 62 65 20 61 20 6e 75 6d 62 65 72 2e 22 29 3b 63 6f 6e 73 74 20 6c
                                                                                                                                                                                                                              Data Ascii: ents[3]:10;const u=n[t];if(!e(o))return;if(!r(i))return;if("function"!=typeof c)return void console.error("The hook callback must be a function.");if("number"!=typeof s)return void console.error("If specified, the hook priority must be a number.");const l
                                                                                                                                                                                                                              2024-10-28 19:05:31 UTC1369INData Raw: 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 73 3d 6e 65 77 20 41 72 72 61 79 28 63 3e 31 3f 63 2d 31 3a 30 29 2c 75 3d 31 3b 75 3c 63 3b 75 2b 2b 29 73 5b 75 2d 31 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 75 5d 3b 69 66 28 21 69 7c 7c 21 69 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 20 72 3f 73 5b 30 5d 3a 76 6f 69 64 20 30 3b 63 6f 6e 73 74 20 6c 3d 7b 6e 61 6d 65 3a 65 2c 63 75 72 72 65 6e 74 49 6e 64 65 78 3a 30 7d 3b 66 6f 72 28 6f 2e 5f 5f 63 75 72 72 65 6e 74 2e 70 75 73 68 28 6c 29 3b 6c 2e 63 75 72 72 65 6e 74 49 6e 64 65 78 3c 69 2e 6c 65 6e 67 74 68 3b 29 7b 63 6f 6e 73 74 20 6e 3d 69 5b 6c 2e 63 75 72 72 65 6e 74 49 6e 64 65 78 5d 2e 63 61 6c 6c 62 61 63 6b 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 73 29 3b 72 26 26 28 73 5b 30 5d 3d 6e 29 2c 6c 2e 63 75 72 72
                                                                                                                                                                                                                              Data Ascii: ments.length,s=new Array(c>1?c-1:0),u=1;u<c;u++)s[u-1]=arguments[u];if(!i||!i.length)return r?s[0]:void 0;const l={name:e,currentIndex:0};for(o.__current.push(l);l.currentIndex<i.length;){const n=i[l.currentIndex].callback.apply(null,s);r&&(s[0]=n),l.curr
                                                                                                                                                                                                                              2024-10-28 19:05:31 UTC387INData Raw: 6e 3d 61 28 74 68 69 73 2c 22 61 63 74 69 6f 6e 73 22 29 2c 74 68 69 73 2e 64 69 64 46 69 6c 74 65 72 3d 61 28 74 68 69 73 2c 22 66 69 6c 74 65 72 73 22 29 7d 7d 76 61 72 20 68 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 64 7d 3b 63 6f 6e 73 74 20 66 3d 68 28 29 2c 7b 61 64 64 41 63 74 69 6f 6e 3a 76 2c 61 64 64 46 69 6c 74 65 72 3a 6d 2c 72 65 6d 6f 76 65 41 63 74 69 6f 6e 3a 70 2c 72 65 6d 6f 76 65 46 69 6c 74 65 72 3a 41 2c 68 61 73 41 63 74 69 6f 6e 3a 5f 2c 68 61 73 46 69 6c 74 65 72 3a 67 2c 72 65 6d 6f 76 65 41 6c 6c 41 63 74 69 6f 6e 73 3a 79 2c 72 65 6d 6f 76 65 41 6c 6c 46 69 6c 74 65 72 73 3a 46 2c 64 6f 41 63 74 69 6f 6e 3a 62 2c 61 70 70 6c 79 46 69 6c 74 65 72 73 3a 6b 2c 63 75 72 72 65 6e 74 41 63 74 69 6f 6e 3a 77
                                                                                                                                                                                                                              Data Ascii: n=a(this,"actions"),this.didFilter=a(this,"filters")}}var h=function(){return new d};const f=h(),{addAction:v,addFilter:m,removeAction:p,removeFilter:A,hasAction:_,hasFilter:g,removeAllActions:y,removeAllFilters:F,doAction:b,applyFilters:k,currentAction:w
                                                                                                                                                                                                                              2024-10-28 19:05:31 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              102192.168.2.549901188.114.96.34436656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-28 19:05:31 UTC535OUTGET /wp-includes/js/dist/i18n.min-ver=9e794f35a71bb98672ae.js HTTP/1.1
                                                                                                                                                                                                                              Host: aceautoprotections.com
                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                              Cookie: PHPSESSID=bqjlr2nfkdf0o8qmc8ikbup0ms; _ga=GA1.1.1984923852.1730142328; _ga_3SMGNEC3TJ=GS1.1.1730142328.1.0.1730142328.0.0.0
                                                                                                                                                                                                                              2024-10-28 19:05:31 UTC940INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 19:05:31 GMT
                                                                                                                                                                                                                              Content-Type: text/javascript
                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Last-Modified: Fri, 15 Mar 2024 03:33:00 GMT
                                                                                                                                                                                                                              ETag: W/"500e8f-27f7-613aaaa295f6e"
                                                                                                                                                                                                                              Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                                                              X-Powered-By: PleskLin
                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                              Age: 4425
                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=BonxKrXaqEgKGLNeHDXxukxj8Pp%2B3FocMWq23vx6sX5jbRFcgbmsBLFAK8fqQQ%2BbB%2FotBbWlTtld4JfO0zeahbvI9SapyRAI4CJ4BiIMz%2B9LKKepXxwSRaOAoz4kU1HOKL2CivSsXEuJ"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                              CF-RAY: 8d9d32a5ddd8a91e-DFW
                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1316&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2858&recv_bytes=1113&delivery_rate=2169288&cwnd=250&unsent_bytes=0&cid=691433c84ac8bfd1&ts=516&x=0"
                                                                                                                                                                                                                              2024-10-28 19:05:31 UTC429INData Raw: 32 37 66 37 0d 0a 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 7b 39 37 35 36 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 76 61 72 20 65 2c 72 2c 69 3d 30 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 29 7b 76 61 72 20 6f 2c 61 2c 73 3d 65 2c 75 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 74 3a 66 6f 72 28 3b 73 3b 29 7b 69 66 28 73 2e 61 72 67 73 2e 6c 65 6e 67 74 68 3d 3d 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 29 7b 66 6f 72 28 61 3d 30 3b 61 3c 75 3b 61 2b 2b 29 69 66 28 73 2e 61 72 67 73 5b 61 5d 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 61 5d 29 7b 73 3d 73 2e 6e
                                                                                                                                                                                                                              Data Ascii: 27f7/*! This file is auto-generated */!function(){var t={9756:function(t){t.exports=function(t,n){var e,r,i=0;function o(){var o,a,s=e,u=arguments.length;t:for(;s;){if(s.args.length===arguments.length){for(a=0;a<u;a++)if(s.args[a]!==arguments[a]){s=s.n
                                                                                                                                                                                                                              2024-10-28 19:05:31 UTC1369INData Raw: 2b 2b 29 6f 5b 61 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 61 5d 3b 72 65 74 75 72 6e 20 73 3d 7b 61 72 67 73 3a 6f 2c 76 61 6c 3a 74 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 6f 29 7d 2c 65 3f 28 65 2e 70 72 65 76 3d 73 2c 73 2e 6e 65 78 74 3d 65 29 3a 72 3d 73 2c 69 3d 3d 3d 6e 2e 6d 61 78 53 69 7a 65 3f 28 72 3d 72 2e 70 72 65 76 29 2e 6e 65 78 74 3d 6e 75 6c 6c 3a 69 2b 2b 2c 65 3d 73 2c 73 2e 76 61 6c 7d 72 65 74 75 72 6e 20 6e 3d 6e 7c 7c 7b 7d 2c 6f 2e 63 6c 65 61 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 65 3d 6e 75 6c 6c 2c 72 3d 6e 75 6c 6c 2c 69 3d 30 7d 2c 6f 7d 7d 2c 31 32 34 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 65 29 7b 76 61 72 20 72 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 69 3d 7b 6e 6f 74 5f 73 74
                                                                                                                                                                                                                              Data Ascii: ++)o[a]=arguments[a];return s={args:o,val:t.apply(null,o)},e?(e.prev=s,s.next=e):r=s,i===n.maxSize?(r=r.prev).next=null:i++,e=s,s.val}return n=n||{},o.clear=function(){e=null,r=null,i=0},o}},124:function(t,n,e){var r;!function(){"use strict";var i={not_st
                                                                                                                                                                                                                              2024-10-28 19:05:31 UTC1369INData Raw: 30 29 2e 74 6f 53 74 72 69 6e 67 28 32 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 63 22 3a 65 3d 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 70 61 72 73 65 49 6e 74 28 65 2c 31 30 29 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 64 22 3a 63 61 73 65 22 69 22 3a 65 3d 70 61 72 73 65 49 6e 74 28 65 2c 31 30 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 6a 22 3a 65 3d 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 65 2c 6e 75 6c 6c 2c 73 2e 77 69 64 74 68 3f 70 61 72 73 65 49 6e 74 28 73 2e 77 69 64 74 68 29 3a 30 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 65 22 3a 65 3d 73 2e 70 72 65 63 69 73 69 6f 6e 3f 70 61 72 73 65 46 6c 6f 61 74 28 65 29 2e 74 6f 45 78 70 6f 6e 65 6e 74 69 61 6c 28 73 2e 70 72 65 63 69 73 69 6f 6e 29 3a 70 61 72 73 65 46 6c 6f 61 74 28 65 29
                                                                                                                                                                                                                              Data Ascii: 0).toString(2);break;case"c":e=String.fromCharCode(parseInt(e,10));break;case"d":case"i":e=parseInt(e,10);break;case"j":e=JSON.stringify(e,null,s.width?parseInt(s.width):0);break;case"e":e=s.precision?parseFloat(e).toExponential(s.precision):parseFloat(e)
                                                                                                                                                                                                                              2024-10-28 19:05:31 UTC1369INData Raw: 69 66 28 6e 75 6c 6c 21 3d 3d 28 6e 3d 69 2e 6d 6f 64 75 6c 6f 2e 65 78 65 63 28 65 29 29 29 72 2e 70 75 73 68 28 22 25 22 29 3b 65 6c 73 65 7b 69 66 28 6e 75 6c 6c 3d 3d 3d 28 6e 3d 69 2e 70 6c 61 63 65 68 6f 6c 64 65 72 2e 65 78 65 63 28 65 29 29 29 74 68 72 6f 77 20 6e 65 77 20 53 79 6e 74 61 78 45 72 72 6f 72 28 22 5b 73 70 72 69 6e 74 66 5d 20 75 6e 65 78 70 65 63 74 65 64 20 70 6c 61 63 65 68 6f 6c 64 65 72 22 29 3b 69 66 28 6e 5b 32 5d 29 7b 6f 7c 3d 31 3b 76 61 72 20 61 3d 5b 5d 2c 73 3d 6e 5b 32 5d 2c 6c 3d 5b 5d 3b 69 66 28 6e 75 6c 6c 3d 3d 3d 28 6c 3d 69 2e 6b 65 79 2e 65 78 65 63 28 73 29 29 29 74 68 72 6f 77 20 6e 65 77 20 53 79 6e 74 61 78 45 72 72 6f 72 28 22 5b 73 70 72 69 6e 74 66 5d 20 66 61 69 6c 65 64 20 74 6f 20 70 61 72 73 65 20 6e
                                                                                                                                                                                                                              Data Ascii: if(null!==(n=i.modulo.exec(e)))r.push("%");else{if(null===(n=i.placeholder.exec(e)))throw new SyntaxError("[sprintf] unexpected placeholder");if(n[2]){o|=1;var a=[],s=n[2],l=[];if(null===(l=i.key.exec(s)))throw new SyntaxError("[sprintf] failed to parse n
                                                                                                                                                                                                                              2024-10-28 19:05:31 UTC1369INData Raw: 2e 72 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 53 79 6d 62 6f 6c 2e 74 6f 53 74 72 69 6e 67 54 61 67 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 53 79 6d 62 6f 6c 2e 74 6f 53 74 72 69 6e 67 54 61 67 2c 7b 76 61 6c 75 65 3a 22 4d 6f 64 75 6c 65 22 7d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 7d 3b 76 61 72 20 72 3d 7b 7d 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 65 2e 72 28 72 29 2c 65 2e 64 28 72 2c 7b 5f 5f 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6a 7d 2c 5f 6e 3a 66 75 6e 63 74 69
                                                                                                                                                                                                                              Data Ascii: .r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})};var r={};!function(){"use strict";e.r(r),e.d(r,{__:function(){return j},_n:functi
                                                                                                                                                                                                                              2024-10-28 19:05:31 UTC1369INData Raw: 28 74 2c 6e 29 7b 72 65 74 75 72 6e 20 74 3e 6e 7d 2c 22 3e 3d 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 72 65 74 75 72 6e 20 74 3e 3d 6e 7d 2c 22 3d 3d 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 72 65 74 75 72 6e 20 74 3d 3d 3d 6e 7d 2c 22 21 3d 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 72 65 74 75 72 6e 20 74 21 3d 3d 6e 7d 2c 22 26 26 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 72 65 74 75 72 6e 20 74 26 26 6e 7d 2c 22 7c 7c 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 72 65 74 75 72 6e 20 74 7c 7c 6e 7d 2c 22 3f 3a 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 65 29 7b 69 66 28 74 29 74 68 72 6f 77 20 6e 3b 72 65 74 75 72 6e 20 65 7d 7d 3b 66 75 6e 63 74 69 6f 6e 20 64 28 74 29 7b 76 61 72 20 6e 3d 66 75 6e 63 74 69 6f 6e 28 74
                                                                                                                                                                                                                              Data Ascii: (t,n){return t>n},">=":function(t,n){return t>=n},"==":function(t,n){return t===n},"!=":function(t,n){return t!==n},"&&":function(t,n){return t&&n},"||":function(t,n){return t||n},"?:":function(t,n,e){if(t)throw n;return e}};function d(t){var n=function(t
                                                                                                                                                                                                                              2024-10-28 19:05:31 UTC1369INData Raw: 72 20 6e 3d 64 28 74 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 2b 6e 28 7b 6e 3a 74 7d 29 7d 7d 28 72 29 29 2c 6f 3d 74 68 69 73 2e 70 6c 75 72 61 6c 46 6f 72 6d 73 5b 74 5d 3d 69 29 2c 6f 28 6e 29 7d 2c 67 2e 70 72 6f 74 6f 74 79 70 65 2e 64 63 6e 70 67 65 74 74 65 78 74 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 65 2c 72 2c 69 29 7b 76 61 72 20 6f 2c 61 2c 73 3b 72 65 74 75 72 6e 20 6f 3d 76 6f 69 64 20 30 3d 3d 3d 69 3f 30 3a 74 68 69 73 2e 67 65 74 50 6c 75 72 61 6c 46 6f 72 6d 28 74 2c 69 29 2c 61 3d 65 2c 6e 26 26 28 61 3d 6e 2b 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 63 6f 6e 74 65 78 74 44 65 6c 69 6d 69 74 65 72 2b 65 29 2c 28 73 3d 74 68 69 73 2e 64 61 74 61 5b 74 5d 5b 61 5d 29 26 26 73 5b 6f 5d 3f 73 5b 6f
                                                                                                                                                                                                                              Data Ascii: r n=d(t);return function(t){return+n({n:t})}}(r)),o=this.pluralForms[t]=i),o(n)},g.prototype.dcnpgettext=function(t,n,e,r,i){var o,a,s;return o=void 0===i?0:this.getPluralForm(t,i),a=e,n&&(a=n+this.options.contextDelimiter+e),(s=this.data[t][a])&&s[o]?s[o
                                                                                                                                                                                                                              2024-10-28 19:05:31 UTC1369INData Raw: 68 6f 6f 6b 52 65 6d 6f 76 65 64 22 2c 22 63 6f 72 65 2f 69 31 38 6e 22 2c 74 29 7d 72 65 74 75 72 6e 7b 67 65 74 4c 6f 63 61 6c 65 44 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 6c 65 74 20 74 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 30 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3a 22 64 65 66 61 75 6c 74 22 3b 72 65 74 75 72 6e 20 72 2e 64 61 74 61 5b 74 5d 7d 2c 73 65 74 4c 6f 63 61 6c 65 44 61 74 61 3a 73 2c 61 64 64 4c 6f 63 61 6c 65 44 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6e 3b 6c 65 74 20 65 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3f 61 72 67 75 6d 65 6e 74 73 5b
                                                                                                                                                                                                                              Data Ascii: hookRemoved","core/i18n",t)}return{getLocaleData:function(){let t=arguments.length>0&&void 0!==arguments[0]?arguments[0]:"default";return r.data[t]},setLocaleData:s,addLocaleData:function(t){var n;let e=arguments.length>1&&void 0!==arguments[1]?arguments[
                                                                                                                                                                                                                              2024-10-28 19:05:31 UTC227INData Raw: 5f 29 2c 6b 3d 5f 2e 73 65 74 4c 6f 63 61 6c 65 44 61 74 61 2e 62 69 6e 64 28 5f 29 2c 46 3d 5f 2e 72 65 73 65 74 4c 6f 63 61 6c 65 44 61 74 61 2e 62 69 6e 64 28 5f 29 2c 53 3d 5f 2e 73 75 62 73 63 72 69 62 65 2e 62 69 6e 64 28 5f 29 2c 6a 3d 5f 2e 5f 5f 2e 62 69 6e 64 28 5f 29 2c 4c 3d 5f 2e 5f 78 2e 62 69 6e 64 28 5f 29 2c 54 3d 5f 2e 5f 6e 2e 62 69 6e 64 28 5f 29 2c 44 3d 5f 2e 5f 6e 78 2e 62 69 6e 64 28 5f 29 2c 4f 3d 5f 2e 69 73 52 54 4c 2e 62 69 6e 64 28 5f 29 2c 45 3d 5f 2e 68 61 73 54 72 61 6e 73 6c 61 74 69 6f 6e 2e 62 69 6e 64 28 5f 29 7d 28 29 2c 28 77 69 6e 64 6f 77 2e 77 70 3d 77 69 6e 64 6f 77 2e 77 70 7c 7c 7b 7d 29 2e 69 31 38 6e 3d 72 7d 28 29 3b 0a 0d 0a
                                                                                                                                                                                                                              Data Ascii: _),k=_.setLocaleData.bind(_),F=_.resetLocaleData.bind(_),S=_.subscribe.bind(_),j=_.__.bind(_),L=_._x.bind(_),T=_._n.bind(_),D=_._nx.bind(_),O=_.isRTL.bind(_),E=_.hasTranslation.bind(_)}(),(window.wp=window.wp||{}).i18n=r}();
                                                                                                                                                                                                                              2024-10-28 19:05:31 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              103192.168.2.549903188.114.96.34436656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-28 19:05:32 UTC893OUTGET /wp-content/plugins/elementor/assets/lib/font-awesome/webfonts/fa-regular-400.woff2 HTTP/1.1
                                                                                                                                                                                                                              Host: aceautoprotections.com
                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                              Origin: https://aceautoprotections.com
                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                              Sec-Fetch-Dest: font
                                                                                                                                                                                                                              Referer: https://aceautoprotections.com/wp-content/plugins/elementor/assets/lib/font-awesome/css/all.min-ver=3.14.0.css
                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                              Cookie: PHPSESSID=bqjlr2nfkdf0o8qmc8ikbup0ms; _ga=GA1.1.1984923852.1730142328; _ga_3SMGNEC3TJ=GS1.1.1730142328.1.0.1730142328.0.0.0; _gcl_au=1.1.1838318050.1730142331
                                                                                                                                                                                                                              2024-10-28 19:05:32 UTC929INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 19:05:32 GMT
                                                                                                                                                                                                                              Content-Type: text/plain
                                                                                                                                                                                                                              Content-Length: 13276
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Last-Modified: Fri, 15 Mar 2024 03:33:18 GMT
                                                                                                                                                                                                                              ETag: "500cc1-33dc-613aaab368f0f"
                                                                                                                                                                                                                              Vary: User-Agent
                                                                                                                                                                                                                              X-Powered-By: PleskLin
                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                              Age: 4421
                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=fhGny3vHbl460pgnGtVQTUGQSMNtvbft9v7Nudxa027oEspUHGTtwVM229KPPNh6LV5M9YoqU640OjiHbsfJigmDHQW32%2FW0heFvTduOJEmB5%2BYSvfYNRZStGUE3WbiNTtxsjjPAziap"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                              CF-RAY: 8d9d32a9cad5e736-DFW
                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1408&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2857&recv_bytes=1471&delivery_rate=2052445&cwnd=32&unsent_bytes=0&cid=502b4485250be9d5&ts=181&x=0"
                                                                                                                                                                                                                              2024-10-28 19:05:32 UTC440INData Raw: 77 4f 46 32 00 01 00 00 00 00 33 dc 00 0d 00 00 00 00 83 c8 00 00 33 83 01 4b 85 e3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3f 46 46 54 4d 1c 1a 1e 06 60 00 87 5a 11 08 0a 81 da 5c 81 ab 22 01 36 02 24 03 84 54 0b 82 36 00 04 20 05 8a 5b 07 8f 2b 1b f1 69 55 47 7c 8f 03 80 d9 c6 10 45 09 d9 d4 65 ff 9f 71 9c 8c 21 23 61 53 b3 ea f9 28 c1 48 47 a9 dc 93 19 62 c3 26 a9 a9 53 eb ea 63 2c df 0b cf 7b 41 71 3e c9 66 38 1d b2 eb 47 14 44 14 44 14 44 84 55 a4 e8 44 7e d5 fa 13 3d 75 38 f7 53 85 8e 42 b6 48 6a ea e6 3d f4 1d 05 8b 0c 37 b3 9a 8d 37 8d 11 de b5 36 c9 3d 2f f2 87 58 fa 68 1d 28 7e 48 52 34 87 48 b7 9a b4 dd 4d b2 d9 24 24 24 21 89 a4 02 a1 25 c4 24 a0 08 26 10 4a 4f 48 a1 d8 08 2d 41 d1 03 69 01 51 c1 06 c1 72 80 e5 14 f1 24 78
                                                                                                                                                                                                                              Data Ascii: wOF233K?FFTM`Z\"6$T6 [+iUG|Eeq!#aS(HGb&Sc,{Aq>f8GDDDUD~=u8SBHj=776=/Xh(~HR4HM$$$!%$&JOH-AiQr$x
                                                                                                                                                                                                                              2024-10-28 19:05:32 UTC1369INData Raw: 9d 5b b7 59 5a b4 08 a9 e9 3a 6e 60 12 d0 1b 0f f3 d6 4c 5f 6a 6e 52 72 1b 58 08 14 bc 86 85 a4 e5 00 c1 68 94 14 b3 71 ff f7 a9 fc ee 5f 73 1d 5d c9 90 b0 ed 31 04 78 d1 eb 30 0c 94 f8 0f ce 0b 79 c4 41 10 b4 29 7a 43 87 69 b0 f8 e0 83 c9 53 13 87 ce bf 3a ab 16 66 96 0d 29 6b 43 b7 17 eb 8d e9 f5 f7 fa 2d 4a fd ff 25 e1 af 2f 81 05 96 6d 21 27 60 12 c6 49 84 19 63 c6 73 20 64 8f 60 98 79 98 63 9c 36 e4 44 b0 27 64 ec 0d 29 17 d5 85 14 bb 90 8b 7e df 55 a9 ad 52 7b 45 db 9c ea 14 63 da 1e dd 15 3b 09 03 98 26 31 8c b9 0a d1 6e ac 8c 10 3d 25 45 45 40 25 c7 6a 8d bb 1f c7 70 ed d5 7d 54 4c 59 35 83 a3 06 fc fb b0 00 00 38 00 80 fb 77 f9 cd 00 00 0f ea 1a 7f 26 e4 4f e6 ea 50 00 70 00 80 87 43 d0 05 08 91 7a 38 00 10 f3 c3 3a 24 00 b7 8f d3 05 48 06 5f f0
                                                                                                                                                                                                                              Data Ascii: [YZ:n`L_jnRrXhq_s]1x0yA)zCiS:f)kC-J%/m!'`Ics d`yc6D'd)~UR{Ec;&1n=%EE@%jp}TLY58w&OPpCz8:$H_
                                                                                                                                                                                                                              2024-10-28 19:05:32 UTC1369INData Raw: ef db 7b e0 90 36 f7 ec ab cf 49 3e fc 17 0f 8e 78 23 d7 4b c3 11 96 9b 08 34 d0 57 d3 c5 1a d5 2a 68 00 30 af a4 6d ad 21 ea 28 aa 3d 8a bb 6f 62 3e 0f 6b 0e bd ae 16 c2 96 98 5d 08 4b 8f 4a 66 84 eb 01 57 79 76 d2 b5 81 df 79 42 63 95 c5 9d e8 0b 09 18 86 40 61 7d 6b 31 b0 6d 8d 69 8e ae 94 68 9e 13 11 12 cf a7 7e 6a 65 a3 62 22 3c f1 e9 e1 a5 ed 45 71 bc 9f 67 56 dc 43 92 16 39 b7 68 49 63 38 8a 68 57 5e 04 c4 68 c7 e6 82 e9 1f 9f 2d 29 39 6d 6f 23 d1 95 d9 49 05 36 f7 cf ca a9 c7 85 75 a3 a0 78 1f 4d 50 b6 75 e5 5c ff 0b 08 52 4f 65 81 15 b9 9e 62 4f 30 94 19 b8 d2 ea 47 ef bb e0 34 f7 1c 80 16 d6 5e 94 9e f1 0b 3d 4e 31 1a 1f ca 2e 0e 3a 04 6a 05 17 05 b2 23 0b fe 87 ce 3e c9 d7 f5 55 35 76 ca ba 4f a0 8f cd c5 96 30 2a 19 56 be b1 9f 62 0a cf 64 53
                                                                                                                                                                                                                              Data Ascii: {6I>x#K4W*h0m!(=ob>k]KJfWyvyBc@a}k1mih~jeb"<EqgVC9hIc8hW^h-)9mo#I6uxMPu\ROebO0G4^=N1.:j#>U5vO0*VbdS
                                                                                                                                                                                                                              2024-10-28 19:05:32 UTC1369INData Raw: 54 cb 1a 14 ff af da 8a 7f e2 c9 7d 15 f1 0e 9b f6 67 bc 8f 40 33 f1 3a 98 60 9a b9 40 e8 52 dc b7 0b fe 4c f9 f2 0e 8a cd a1 ec fc 1b 43 65 59 65 d1 d1 7e 7d a5 57 ce 2d 0d dc 75 98 ae d8 0d ea b3 92 a9 3d 67 ca ae f7 1d 26 ba 9e 92 35 3b 32 be c5 7e f7 61 87 eb 78 ca f3 fb 08 1e 5e da 55 dc a7 b4 b7 88 08 30 3d fa 75 fb 98 8c c1 25 d5 a1 01 c7 7f ad 87 c8 a1 4f bd 5d cc 7e 81 12 17 dc af db a5 34 52 59 a4 71 01 51 59 04 3a 40 51 ac 9a ab be cf 59 5c 14 b7 ac e5 42 16 90 ed 12 35 e7 40 0c d4 25 3f c2 82 2a 30 dd c1 00 6d f2 6b f5 6d 1a 26 a3 27 20 48 2d 55 52 3a ed 9f ed a7 d0 05 33 e4 81 57 f7 ab 6c 3e 90 64 e7 32 61 ad 54 b5 7f 84 3c d4 12 4c ed 59 aa 12 98 4d 96 15 f5 72 b9 dd 63 5d 03 b1 aa b5 57 61 27 54 93 53 c2 da ab 8f c1 5c 9d 77 69 2c ce be 9a
                                                                                                                                                                                                                              Data Ascii: T}g@3:`@RLCeYe~}W-u=g&5;2~ax^U0=u%O]~4RYqQY:@QY\B5@%?*0mkm&' H-UR:3Wl>d2aT<LYMrc]Wa'TS\wi,
                                                                                                                                                                                                                              2024-10-28 19:05:32 UTC1369INData Raw: 6b 6d 12 ea 3a 8f 7b 6b fb 83 a5 8a b9 64 fe 24 ce d6 d2 24 04 1e 4d 9c 39 f6 48 86 da 61 fb 6e 50 a9 3e 7b a5 31 77 19 12 78 74 2f 7e 2f 23 58 10 a8 9b d0 ef 8b 0a e3 dd 7c ee 1d 17 f0 6a 5f d8 49 c7 fb b4 82 5d 5f 8c 75 b3 78 50 21 8b 03 d5 9b 54 9e e9 c3 32 60 2d 53 0b 14 42 bd 98 7d c9 07 58 a5 dc 87 1d a7 f3 99 25 73 86 1f c4 c0 c5 d7 fc 39 fa c0 2c 00 ab 01 cb 95 83 42 1a 67 77 50 b1 ff 54 c6 d5 d0 ff eb d7 a6 88 53 7a e1 3a ab 10 51 97 6d 08 0e 68 73 d6 06 18 17 a7 d4 8b 3f ea af 82 93 01 ce 6e 01 23 73 15 b8 d7 f6 cf 85 6f fd f7 d5 26 e0 3b d4 e2 7b 07 77 e8 04 57 87 b8 b8 ad 66 8a fe a5 b6 9d 40 20 db ae 30 0c 43 00 a6 29 31 6d 9b 9e 4c 5a 0a b6 ad 6f de 17 30 66 60 ee a7 91 f0 0e 58 d1 2d d8 c4 b2 75 3f 32 71 f6 35 dd e3 32 88 df 9f e8 56 74 fa
                                                                                                                                                                                                                              Data Ascii: km:{kd$$M9HanP>{1wxt/~/#X|j_I]_uxP!T2`-SB}X%s9,BgwPTSz:Qmhs?n#so&;{wWf@ 0C)1mLZo0f`X-u?2q52Vt
                                                                                                                                                                                                                              2024-10-28 19:05:32 UTC1369INData Raw: e1 09 3f 3b 1c 55 84 ed 17 21 28 9f ac 1e 65 91 f3 21 08 44 30 fa 81 ba 5a d5 35 3c 0c 19 0c d0 df e4 fe 3a e7 fb ae f7 ce da ed 1d de 31 3e 5e ef 76 ba 5b bb b5 35 bd 9e 4a 16 38 59 9a a3 f7 11 4f eb 9e 7e 4f fd 8c 19 5f 90 f2 ba ed 5d b7 d6 ed 51 5e 72 72 1b b7 e0 bb 02 04 22 39 49 4a f4 64 c8 0c fe 9b 57 af 2f 92 d1 76 3a 23 e6 58 59 cb b7 2d f9 89 86 c0 67 86 11 a9 c7 0e 07 22 95 ca 60 98 bd dc 34 25 63 fa 19 8c 0b b8 d8 fc e7 61 8e 40 46 60 b0 69 b3 63 c0 e8 9e e0 f7 8c 79 bf 71 69 86 3c fe a2 8b 75 37 02 1a 38 36 84 a4 ed d6 21 90 c6 7e fd 69 02 e2 ba 5e 34 dc 30 5d 98 b7 90 f4 ab d8 20 78 f9 2c 5e 3b 53 56 7b de 93 d9 5b 19 0a 0a 48 15 b1 e6 03 1b 7a 14 28 ba cc 29 a0 fa 63 d0 82 20 2b ab 56 66 fa d1 34 b9 f7 1d 5d e9 8e d0 be c9 da 66 d2 27 82 3d
                                                                                                                                                                                                                              Data Ascii: ?;U!(e!D0Z5<:1>^v[5J8YO~O_]Q^rr"9IJdW/v:#XY-g"`4%ca@F`icyqi<u786!~i^40] x,^;SV{[Hz()c +Vf4]f'=
                                                                                                                                                                                                                              2024-10-28 19:05:32 UTC1369INData Raw: f5 80 3e 98 6c 8f c3 5e 99 c4 08 f2 f8 8f 02 e8 d6 b5 a0 0d 45 85 cb e5 2f 10 04 4e 6e 5a 70 8a 26 c1 32 6e 55 94 0c b6 2c 1c b6 dc 25 0c 3c 1e 68 6f 9a 26 ba fb 60 57 70 fb b8 05 af 5f 1d a8 be 36 20 1c d8 5f 32 b0 04 bb 8a 2d 19 d0 f8 36 d3 c9 94 3b 55 50 fe 45 d7 93 d7 b8 f0 f2 8b 5f fa 93 b4 b1 a0 dd e1 43 a7 fd 74 54 f5 3c ae a9 f7 d8 3d 40 2d 19 57 8c b7 b7 3b 77 8b 23 09 3b c4 ee fd 79 07 ea c3 d2 c2 a7 45 5d 35 7c 4c c1 4f 15 ef 2a 95 c4 b5 83 9f 62 99 e4 e7 c1 8e 3c 05 3f ee 76 3d ef eb 55 ef ce 5d bf ca 1b dd b1 c9 3a 00 87 16 b0 a2 95 28 4a 24 57 45 f9 49 08 39 25 59 0f 9f 0c 66 c6 1e d6 cc 8c 6b 4f db d9 1e e7 d6 4d 99 d9 d1 e7 45 9a cf ed a7 45 16 7f 38 83 cc b1 15 15 b9 dd 71 d9 6d 73 d2 9a 2a 3a 24 be 3d e5 e9 af 79 b4 e5 fe 59 db be 48 fc
                                                                                                                                                                                                                              Data Ascii: >l^E/NnZp&2nU,%<ho&`Wp_6 _2-6;UPE_CtT<=@-W;w#;yE]5|LO*b<?v=U]:(J$WEI9%YfkOMEE8qms*:$=yYH
                                                                                                                                                                                                                              2024-10-28 19:05:32 UTC1369INData Raw: 17 3d 0a d0 0b 4d f0 92 83 1a be 53 32 e0 f8 b1 1e 13 9b 09 df 94 02 c5 39 51 cf cd 3d 7a d8 b4 9c 6b d0 da c0 77 63 90 5b d9 51 59 b0 bf 72 4a 06 8a 66 f0 80 e6 11 ea 95 6d 7a fc 96 c3 cb b3 06 94 d8 f8 a8 47 ec bc a8 3c 0d 7a 91 c7 df 49 87 b2 39 51 43 6a da c0 74 47 e9 23 cc 79 d2 eb f3 78 69 1c 7a 51 15 1c 2d de bf 27 5f 60 49 4d 33 27 64 d0 44 77 38 1e 5b cd 60 ec e8 c5 9b 1c 11 e1 da 03 ae 7b 63 e7 f1 c0 80 e7 f2 16 ad 7b 43 81 c3 2c 7b 81 8a 76 bd ba ea 87 1f 42 d6 13 07 15 c4 4b 24 46 cc d3 66 a4 95 cf 93 9c e1 25 ab 01 5b 2a f5 f1 a1 8a 2a de ca 90 e2 29 92 7d 3e fe 17 3d 4f 44 84 44 22 10 70 38 00 46 6d 85 da a9 b2 c6 20 5e 4a 90 26 c7 90 b3 64 5b f2 95 2a c6 b6 6d 74 d8 03 c3 b3 5a 3e 73 cb 0c 81 b5 a3 82 f1 79 5a 30 d3 5a 13 02 19 4b 8d 48 30
                                                                                                                                                                                                                              Data Ascii: =MS29Q=zkwc[QYrJfmzG<zI9QCjtG#yxizQ-'_`IM3'dDw8[`{c{C,{vBK$Ff%[**)}>=ODD"p8Fm ^J&d[*mtZ>syZ0ZKH0
                                                                                                                                                                                                                              2024-10-28 19:05:32 UTC1369INData Raw: 43 d8 f0 11 40 85 47 63 57 0d 57 7b 0a 0c 86 88 93 80 c7 01 06 67 59 43 03 96 2c b9 e3 5c c6 99 97 fd 2c 7b c0 97 6d 4e 0e b6 f5 ef e9 1f 62 2f 82 47 09 7b 20 06 ec 81 95 6d fd fd 7b 34 98 a6 db 96 1c cc 36 fb 7e 99 fd ac 70 86 ef 72 a7 e5 84 50 11 5e f6 3c ce 74 4e 9f d9 e4 6b 34 e9 92 cc 7d c1 88 79 d9 3c e7 9d 25 52 b7 9a 51 38 93 74 5c 5b 69 e9 bc 9e 81 ba 78 15 50 45 d7 bf 08 0f cb 6b 4c 0f 68 64 86 b9 c5 64 33 23 f4 5d b7 f0 6e 0b 4b 84 b7 79 07 85 c2 b5 42 1f c2 1c c2 f1 1e b3 d8 9c ae 12 04 b5 86 19 e9 71 33 b2 82 1e 8c 08 0a 04 fd 2a 4b cd 1c 4a be a9 c6 a7 4b 8c 88 e5 52 c9 ee 39 b7 ab 95 88 56 f7 a2 d6 e5 8a f9 92 93 cd 62 60 da 19 da c4 92 99 df 6e 32 3f f7 8a 47 b8 7b 83 0d 82 42 e4 c7 9d 82 fc 1a 78 96 ec 5b a9 ee 5d 67 26 59 ef 1a 23 32 27
                                                                                                                                                                                                                              Data Ascii: C@GcWW{gYC,\,{mNb/G{ m{46~prP^<tNk4}y<%RQ8t\[ixPEkLhdd3#]nKyBq3*KJKR9Vb`n2?G{Bx[]g&Y#2'
                                                                                                                                                                                                                              2024-10-28 19:05:32 UTC1369INData Raw: 0e 87 e4 ae f5 d2 bd a0 70 81 c4 31 3c 4f 32 42 ca 3d 44 60 4f 37 53 f3 d0 f5 73 e1 4a 96 35 3c 1b b2 23 c9 f7 a9 4c c1 b0 b7 a4 01 14 2b 69 5a f8 bc 1d 44 97 84 e6 c7 8d c4 74 ad e3 23 13 a5 4e 26 5b c0 22 8a f2 28 22 4b c0 66 7e 7c 7d 49 89 c9 4c e7 b0 a0 a3 1b 38 ff ec d6 1f 1b cc b4 a2 9a 1b aa fe 0a 6e 3e e7 3c b7 f9 1c 75 48 fd da ee 19 22 49 88 1d b9 15 c1 74 0a 0b aa 89 35 2a 49 5a d2 d6 58 66 cb 16 b6 31 69 cc 6c 17 ab b6 56 92 b3 38 30 c4 bc 06 fd bf 06 be e8 56 99 72 73 23 58 cc 56 69 2b 93 15 46 3e 81 df 7f 1a f2 bc af 85 bf 8b 9d 0e ec 91 73 5a e8 6e 2c 22 f9 eb 68 f9 2a 1f 7d 91 aa 63 0c 7d 6c fc f1 0f c2 86 ac 9b ec d0 ec f3 cd c5 a5 ae e3 75 49 48 f7 a9 b2 4a 59 d4 8d 24 79 d7 7d 01 10 2b 87 3f 77 bc 66 80 ef 35 f7 01 00 13 71 34 c0 f5 a1
                                                                                                                                                                                                                              Data Ascii: p1<O2B=D`O7SsJ5<#L+iZDt#N&["("Kf~|}IL8n><uH"It5*IZXf1ilV80Vrs#XVi+F>sZn,"h*}c}luIHJY$y}+?wf5q4


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              104192.168.2.549904188.114.96.34436656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-28 19:05:32 UTC858OUTGET /wp-content/uploads/2023/03/CTA-News.png HTTP/1.1
                                                                                                                                                                                                                              Host: aceautoprotections.com
                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                              Referer: https://aceautoprotections.com/wp-content/uploads/elementor/css/post-10740-ver=1688663577.css
                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                              Cookie: PHPSESSID=bqjlr2nfkdf0o8qmc8ikbup0ms; _ga=GA1.1.1984923852.1730142328; _ga_3SMGNEC3TJ=GS1.1.1730142328.1.0.1730142328.0.0.0; _gcl_au=1.1.1838318050.1730142331
                                                                                                                                                                                                                              2024-10-28 19:05:32 UTC928INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 19:05:32 GMT
                                                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                                                              Content-Length: 118577
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Last-Modified: Fri, 15 Mar 2024 03:34:31 GMT
                                                                                                                                                                                                                              ETag: "500d39-1cf31-613aaaf9d6de3"
                                                                                                                                                                                                                              Vary: User-Agent
                                                                                                                                                                                                                              X-Powered-By: PleskLin
                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                              Age: 3479
                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=pXakEMVlStFQ%2Bru7x04Mf3JzmYvMcaxaP2fynVpF52c1s5QDLYAgM4X48jOBdCSsORFVcBnxqTf9yc00HmT0JAbWZLYGQD39g1wlgdrAnuPyfpUoGdgpVzlF8lQDrYQUm7Gac43gLAoh"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                              CF-RAY: 8d9d32a9dc721353-ATL
                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=18850&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2858&recv_bytes=1436&delivery_rate=154091&cwnd=32&unsent_bytes=0&cid=cd4230b63f8d301c&ts=180&x=0"
                                                                                                                                                                                                                              2024-10-28 19:05:32 UTC441INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 1b 00 00 02 1b 08 03 00 00 00 75 f9 ac 8f 00 00 01 14 50 4c 54 45 cc ca c5 cf cc c8 ca c6 c1 c0 b6 aa c7 c3 be 0a 06 05 c3 bc b3 13 0c 0a 1d 13 0e 25 1b 14 46 34 21 d7 d9 d9 30 24 1a d1 d1 ce b0 a6 95 94 7f 66 bd af a1 bb ac 9b 3c 2b 1d c6 c0 b8 88 71 58 cb cc cc d4 d4 d4 c5 be b6 ad a0 90 c0 b2 a5 66 55 40 c3 b9 ae 9b 87 6e 7e 67 4e 4e 3e 28 dd df e1 63 4d 36 50 49 3f 5c 47 32 6e 62 55 77 5e 42 9f 90 7b b5 b0 a6 b9 b5 ad c6 a8 94 b3 ac 9e 93 5e 42 50 52 53 aa 7a 5f 41 36 2d a6 8e 73 a3 97 88 54 44 2f ac 9c 86 8f 78 5d e4 e8 eb 9e ac b8 5e 50 44 74 3a 28 6d 5a 49 bc 94 7a 7e 4f 35 bf be bc 45 41 3b a4 b5 bf 7b 7b 83 88 76 6a ab 96 7e 3f 3c 32 d1 bd b1 88 6b 4c 85 86 97 93 a0 ad 43 1b 13 6c 6e 5c 89
                                                                                                                                                                                                                              Data Ascii: PNGIHDRuPLTE%F4!0$f<+qXfU@n~gNN>(cM6PI?\G2nbUw^B{^BPRSz_A6-sTD/x]^PDt:(mZIz~O5EA;{{vj~?<2kLCln\
                                                                                                                                                                                                                              2024-10-28 19:05:32 UTC1369INData Raw: 57 fc 51 f6 65 fc db f0 ef 2b fe 31 4b 5e e6 a1 eb 97 fe 7b da 6f 28 ff 7f 7f 9d 1c b8 e8 ef f2 a6 3d a8 d5 0a c5 62 d1 49 3e 3b f8 f2 df 5c 53 df e7 cf f0 c7 c7 57 78 ad 0c 8e c6 ef c4 46 45 79 d2 de 31 18 14 46 e6 e7 58 98 ec 05 3e e1 0b 82 02 9e 4c 8b e1 41 77 44 dc 1b b8 4f 0c 8d b2 82 06 c0 c1 f9 68 68 6c 34 b2 29 88 d4 b2 f0 1b 1a c0 53 04 7f 92 6c d8 31 1b e5 6a 0c a2 04 23 85 0d f6 73 1b fc 0d f1 6e da 55 81 87 88 f8 55 d1 83 2a 0f 7c e0 8b 0a 3c e5 d9 3b fc b9 22 ee 76 85 fd a9 c8 0f 56 52 99 c8 1f 66 22 cf 5e 9f 9c 64 ca fe cc 6d 86 e7 e7 ab 15 dd d0 53 df 71 7c e7 2b fc a1 17 5f e3 27 1f de 8f df 39 a5 3f 45 87 fd f1 fd af 84 81 b8 f0 db b1 d7 70 69 6c a8 aa 51 e1 ff 69 fe 12 a8 a8 fc 84 0d 33 f9 a6 69 a8 9a 61 31 42 d8 a3 95 93 b1 b0 16 f0 82
                                                                                                                                                                                                                              Data Ascii: WQe+1K^{o(=bI>;\SWxFEy1FX>LAwDOhhl4)Sl1j#snUU*|<;"vVRf"^dmSq|+_'9?EpilQi3ia1B
                                                                                                                                                                                                                              2024-10-28 19:05:32 UTC1369INData Raw: b1 35 53 00 91 8a 61 68 06 53 41 83 7b a0 fb 50 e4 93 c6 43 84 1e 8a 47 c1 68 10 30 20 0e c8 c2 57 94 0c 07 73 15 98 af 84 f8 93 e5 2a 57 4e 55 b2 61 a2 6e 7c 46 e1 00 38 be 4c be b4 bf f0 4b a1 a4 d3 53 4d 4d bd 8e 70 3c 28 16 86 9b 17 66 5a 88 8b 29 51 01 bf cc 86 5d 4d d8 14 c5 e1 30 32 5c 34 2a 98 07 13 bf 86 5f a0 e2 a0 bf 61 e9 a1 2c 7f 18 3f ea 8a fe 34 54 e1 ba 31 d0 a2 57 5b d5 8d 18 8d 85 16 a7 e8 28 58 7b ea 61 28 6f b0 3c 5e d2 9f 8a c1 50 a9 c8 6b 3a a1 25 29 62 a1 60 39 6d 5f 49 60 e2 33 4b 54 a1 44 c0 1f 4c 4a f8 fe eb 29 25 26 78 ee f2 dc d7 d8 68 ce 66 d7 d7 7d b2 2a c0 44 bb 0d 78 30 42 26 f8 86 64 84 a3 21 04 44 18 97 56 ab cf 94 83 71 81 58 0c 23 a2 c2 ae d2 6f 69 cf df a8 28 01 bb c8 7e 19 c2 e7 a0 dc e8 cf 2c 89 a9 eb 86 91 34 29 22
                                                                                                                                                                                                                              Data Ascii: 5SahSA{PCGh0 Ws*WNUan|F8LKSMMp<(fZ)Q]M02\4*_a,?4T1W[(X{a(o<^Pk:%)b`9m_I`3KTDLJ)%&xhf}*Dx0B&d!DVqX#oi(~,4)"
                                                                                                                                                                                                                              2024-10-28 19:05:32 UTC1369INData Raw: c2 94 f0 ba 9a f4 3f 41 35 00 8d 7a f7 ec 6e 3b f6 7d 40 e2 3e 38 db 24 d9 b8 34 12 29 73 71 f3 2b 4a d5 cd 90 7f 71 80 0d bd cd 21 f6 3a 1e a9 c5 72 c3 bf 50 84 a3 9c 12 a6 24 73 5f 87 fc 0d 8e 86 ad ab c6 5e a3 68 5a 08 6b 08 23 a2 53 c1 99 60 0e b5 25 c3 51 ae c0 b1 57 b9 d2 7d c9 d5 be 61 68 aa f6 41 bb 3e f0 97 54 e9 fa 40 4f e2 83 9c 0f f8 1b cf 6b b5 e6 f5 4e a7 de a9 f7 7a cd ac 60 23 63 39 f8 3d 5d 9e e2 98 cf 03 b8 76 dd 11 99 92 36 d3 8b b8 5e ef ca e6 30 ac a2 9d 87 a0 1a 9b fa d9 e8 ec ee f6 9b f3 03 44 e4 7e 03 6c 8c 15 36 c0 a6 74 8d 44 19 56 c9 8a 67 94 ee 9e 5f d0 0d 89 83 94 8d 84 76 58 c9 10 56 18 15 eb 60 08 ab b7 7e a5 eb 86 b4 29 87 92 e5 8a 45 d9 f3 44 85 d0 29 58 64 f2 ba 4e a0 97 c9 6d 87 ea 39 68 40 a8 2e 84 52 f2 76 95 ab c9 6a
                                                                                                                                                                                                                              Data Ascii: ?A5zn;}@>8$4)sq+Jq!:rP$s_^hZk#S`%QW}ahA>T@OkNz`#c9=]v6^0D~l6tDVg_vXV`~)ED)XdNm9h@.Rvj
                                                                                                                                                                                                                              2024-10-28 19:05:32 UTC1369INData Raw: 83 36 08 36 20 d4 e8 f7 00 8d 1e 15 de 91 8c 1e 24 2b ce 75 36 ba 52 37 ce 6e 9d 1f df de 33 dd 00 e5 68 cf 37 c1 bc db ad 7b 1f 3e 7c 7e d3 eb b4 ae eb cf 5f bf 7b 77 fa f1 ba 2f d8 68 d4 4e bf 9e 2f ef b6 f0 75 ce ed f6 0e d8 18 83 79 01 d7 63 7b 7f 40 37 f4 ac 57 12 8f 5f ec ed 51 d2 5f 09 30 2c 2d f7 25 46 10 c4 dc 23 f8 a2 f1 60 ec 9e bb f1 48 66 b4 c1 46 d9 54 34 88 0d 14 0c 7c 2a 33 dc 1a 92 09 5f 4c 73 25 83 8d 95 9e 95 40 d9 f8 30 7b 81 08 1c bc 3e 03 3e ad 5e bd de 27 35 60 66 83 83 c0 b5 82 a9 05 e5 a0 66 54 d2 38 6f b2 90 32 44 34 ea bd 7a cb 6b 05 77 10 81 5e 4e 90 8d 63 64 e3 b8 de 9a 79 58 41 eb 1c 63 21 f5 15 68 06 26 b2 94 9c 79 99 b1 b1 63 ba 11 f8 83 c1 e0 1b b1 91 43 e1 b8 d8 78 a0 1b 9d d6 8b 17 9f 5e 7d 91 6c 7c b8 ee 77 38 1b f0 de
                                                                                                                                                                                                                              Data Ascii: 66 $+u6R7n3h7{>|~_{w/hN/uyc{@7W_Q_0,-%F#`HfFT4|*3_Ls%@0{>>^'5`ffT8o2D4zkw^NcdyXAc!h&ycCx^}l|w8
                                                                                                                                                                                                                              2024-10-28 19:05:32 UTC1369INData Raw: 94 53 12 a3 d9 5f d5 0d a5 5e 47 b5 b5 ac 73 0e 51 62 4b ac 22 a0 c8 93 a7 22 65 16 53 96 bb 40 4f ce fd d3 62 ad 51 b5 0b 2b d7 e3 33 c6 33 2a 91 c7 70 90 61 61 11 09 7c b8 59 2c d6 8a 50 79 c3 98 03 7c 8a 39 94 4c d1 93 a0 1e bc 1e de 7c d0 84 ce 45 e7 a2 77 0c 95 8e 5e 1b 6a 61 17 f5 39 7a 1b 9d 1e e8 06 fc f5 e4 78 d4 06 19 b9 db be bf 5d 62 0d 05 2d 08 c0 e4 7d 5c 8d 01 0a 00 e2 e3 6a f5 f1 e3 16 dc 1e f8 07 c6 6a 0c eb b9 be 53 c8 d6 9c 10 d8 d8 39 e0 2c 6c af 96 1f 21 8b 01 71 eb f3 3e fc d4 ad ce e4 81 d8 98 f4 af 3b 9c 8d 6b a8 a6 48 36 a0 0c 23 6c ca e5 1a 62 58 74 37 c6 ee 9d 63 65 8c b2 a3 b1 91 d1 47 a4 79 87 8b 21 12 e8 cc c0 54 7e a6 18 09 db 92 92 dd 30 35 8f 23 4e 6f 88 e8 55 b0 d1 d0 06 54 d2 f6 f6 a8 8c 34 f8 68 b4 ce 46 15 d9 98 61 11
                                                                                                                                                                                                                              Data Ascii: S_^GsQbK""eS@ObQ+33*paa|Y,Py|9L|Ew^ja9zx]b-}\jjS9,l!q>;kH6#lbXt7ceGy!T~05#NoUT4hFa
                                                                                                                                                                                                                              2024-10-28 19:05:32 UTC1369INData Raw: 41 1f 6d 8f e0 42 9d 68 4f e0 15 c4 9f 60 37 da d4 5b 85 d5 f3 f6 31 d9 94 29 c8 7f 88 31 23 c8 02 fc 75 e7 a2 8e be 26 40 25 d9 98 43 da 0b 1e ff 10 9e 80 f6 10 15 81 27 76 e7 d0 50 aa bb c4 3b b3 04 a9 80 6f 8c ae ec f1 03 ff 71 81 8d bf 48 37 f0 47 d6 6a 6d 6d cc 52 6c 96 9b 2e 63 e3 3d b2 f1 1a d8 80 d2 eb ab 87 a0 35 07 dd e8 e8 6c 7c fd fc e9 b9 60 03 ea 2d 37 a3 b3 ab ed 1e 1b 67 db 45 26 b3 50 d9 c8 e4 f3 15 a5 b9 27 de f5 15 47 ae 95 7f d3 4a 7c 60 c7 42 6a 7e 83 f6 f6 a4 74 6f 24 8a 29 ff 83 6e d8 35 87 37 63 f3 e4 d5 83 ba ca a4 93 d0 8f 98 0d bb 78 de c7 54 76 07 62 ce 11 36 5d 51 15 0c e8 98 60 37 37 3c 90 c1 a6 e0 84 10 a4 95 9a 90 29 0b f1 02 36 da c0 06 c4 29 1d 4c 88 53 fa 02 8c 0d 64 a0 f0 cd d6 1c 74 a6 0e a6 04 dc d7 19 65 d0 49 34 28
                                                                                                                                                                                                                              Data Ascii: AmBhO`7[1)1#u&@%C'vP;oqH7GjmmRl.c=5l|`-7gE&P'GJ|`Bj~to$)n57cxTvb6]Q`77<)6)LSdteI4(
                                                                                                                                                                                                                              2024-10-28 19:05:32 UTC1369INData Raw: 38 1b e0 71 b0 ce 3e 51 4b e5 ca 41 b2 d1 91 64 84 2b 27 6b 73 36 fa e0 80 8e 58 30 82 bd 19 10 af e6 8e 4b 50 15 03 43 03 b1 0b 30 02 b9 2d ca 99 33 dd c0 ec ab 17 88 1a 6c 3f c0 b0 15 bb 79 9a cd 16 cb 65 60 0e 0c be 0a b3 a0 3d e4 06 e3 5d cc b7 50 3a 0c c4 03 d8 80 9c 0a b2 01 3f 12 14 5f 90 0d 4c 70 74 c8 d1 a0 28 e5 a1 3f 56 d9 00 2e c1 17 f5 9b c1 4d ee ec f6 c7 8f 6f b7 e8 8b 12 1b cf a1 48 cf d9 c0 1a 7d 1b d8 e8 bd c0 36 40 e6 6f 00 1b 17 4c 37 18 1b 89 38 e5 6a 60 9a 0a 1b 19 d9 49 ac 2e 17 cd 88 ee 8d 84 bf f1 38 1e 86 5c b0 67 9a 8f 34 12 97 65 1c 9b 6a 53 a4 bb 71 a8 ad 5c f7 3a d2 43 d8 b2 64 e3 85 56 4c 15 c2 31 c1 87 a4 5c 65 73 2e d8 b0 b0 d6 d6 c7 9d 48 13 f2 38 91 0c 8c 53 d0 05 85 24 58 0f f2 1d 20 19 bd 2e de b1 d6 d4 81 50 81 b5 7e
                                                                                                                                                                                                                              Data Ascii: 8q>QKAd+'ks6X0KPC0-3l?ye`=]P:?_Lpt(?V.MoH}6@oL78j`I.8\g4ejSq\:CdVL1\es.H8S$X .P~
                                                                                                                                                                                                                              2024-10-28 19:05:32 UTC1369INData Raw: 75 e3 55 1f 87 21 c1 c9 fd fc 59 f5 37 3e ba de 73 cc 6f 1c 73 dd 38 e3 31 ac ce 06 d3 0d 95 8d 4a 5e 3d 1f c3 a8 e8 01 4a e6 70 ad 2d cd e1 d0 4b 6d 56 fa 95 b2 d2 29 f6 45 1b 6a 72 43 85 a4 96 2a 1c 82 8d 72 6c 52 50 37 80 0d 9a 2b 80 df 33 4d af 8a cc 39 87 03 d9 10 b2 11 b3 f1 8e d8 00 74 26 a4 fb 54 62 bb 80 74 28 d8 16 c8 6c ce e7 bd 2e 44 20 75 cc 6e 00 23 e1 6a ba 6a 62 77 66 7f 32 e9 4e 2e d0 75 08 b0 99 0b 1b fd 7a 58 73 c5 1a 0a 48 89 d7 5f d3 c7 e6 d8 5b 5c 47 67 b4 47 7d e9 e0 b7 02 1b b3 d9 66 ec 43 8e 13 9b 02 d1 83 7d e8 f4 41 43 9a 5e 9f 09 07 b8 3b d8 ab 3e 4f ea c6 86 6c ca 4d cc c6 27 c1 c6 c3 46 b2 51 3a 06 a5 e2 6c 40 10 8b ba 71 5c 5f 32 36 b0 46 bf 11 fe c6 98 f9 1b b7 9a 2f 2a 1a 89 f3 ea 11 19 19 23 5d 38 2a 07 b5 43 7f 5b 3f b1
                                                                                                                                                                                                                              Data Ascii: uU!Y7>sos81J^=Jp-KmV)EjrC*rlRP7+3M9t&Tbt(l.D un#jjbwf2N.uzXsH_[\GgG}fC}AC^;>OlM'FQ:l@q\_26F/*#]8*C[?
                                                                                                                                                                                                                              2024-10-28 19:05:32 UTC1369INData Raw: d6 26 c4 c6 0a d8 70 8b d9 aa 0d b5 36 1a 7a c4 1b 8a 75 77 2c a9 cc b1 01 90 9a 78 b8 6e b4 30 51 09 0e 28 5a 15 ca 88 f5 da d4 20 86 3b be e6 60 80 e6 9d 4d 38 26 36 fa 68 40 a0 30 87 5d a5 2d d6 01 fd c0 9a e3 1f 1e 90 8d d8 df 98 04 b1 6e dc c6 6c 40 39 05 d9 80 40 65 c2 fd 8d 9e 60 e3 e3 67 96 34 1f 05 a0 1b 17 9a 6e 9c 71 9b 72 1f 55 f0 c0 8f ca 62 c1 d9 50 1a cc 13 8d 80 74 55 7e e6 6f 1c 70 47 f5 24 87 ea 75 94 b5 6b 41 8b 59 aa b6 b0 29 76 9a 6c b0 63 c5 51 37 d8 cb 1a 8f 58 1e 63 23 cb 74 83 2d 6c 03 30 9a c0 c6 73 64 e3 eb 47 dc a5 04 f9 6e 20 a3 40 b5 ba 42 d1 f1 4f bf fa a7 4c 37 1a 45 17 5c 07 74 46 47 18 a7 60 d0 79 81 5b 53 b0 9f 0a 6e a5 17 16 8b 50 71 01 36 1a 16 b1 c1 4a 6d 70 ab d1 ce 53 9c d2 ae d3 3c 0b ae f5 71 a9 fe 76 8d 85 58 dc
                                                                                                                                                                                                                              Data Ascii: &p6zuw,xn0Q(Z ;`M8&6h@0]-nl@9@e`g4nqrUbPtU~opG$ukAY)vlcQ7Xc#t-l0sdGn @BOL7E\tFG`y[SnPq6JmpS<qvX


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              105192.168.2.549905142.250.185.2284436656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-28 19:05:32 UTC966OUTPOST /ccm/collect?en=page_view&dl=https%3A%2F%2Faceautoprotections.com%2F&scrsrc=www.googletagmanager.com&frm=0&rnd=541595680.1730142331&auid=1838318050.1730142331&npa=0&gtm=45be4ao0v9134639355za200zb9197402091&gcd=13l3l3l3l1l1&dma=0&tag_exp=101533421~101823848&tft=1730142330604&tfd=18560&apve=1 HTTP/1.1
                                                                                                                                                                                                                              Host: www.google.com
                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                              Origin: https://aceautoprotections.com
                                                                                                                                                                                                                              X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                              Referer: https://aceautoprotections.com/
                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                              2024-10-28 19:05:32 UTC475INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Vary: Origin
                                                                                                                                                                                                                              Vary: X-Origin
                                                                                                                                                                                                                              Vary: Referer
                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 19:05:32 GMT
                                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                                              Server: scaffolding on HTTPServer2
                                                                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                              Access-Control-Allow-Origin: https://aceautoprotections.com
                                                                                                                                                                                                                              Access-Control-Expose-Headers: vary,vary,vary,date,server,content-length
                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                              Connection: close


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              106192.168.2.549911142.250.181.2264436656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-28 19:05:33 UTC1275OUTGET /pagead/viewthroughconversion/10806335913/?random=1730142330508&cv=11&fst=1730142330508&bg=ffffff&guid=ON&async=1&gtm=45be4ao0v9134639355za200zb9197402091&gcd=13l3l3l3l1l1&dma=0&tag_exp=101533421~101823848&u_w=1280&u_h=1024&url=https%3A%2F%2Faceautoprotections.com%2F&hn=www.googleadservices.com&frm=0&tiba=Extended%20Auto%20Warranty%20Protection%20%7C%20Trusted%20By%20All%20Dealers%20Nationwide&npa=0&pscdl=noapi&auid=1838318050.1730142331&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1
                                                                                                                                                                                                                              Host: googleads.g.doubleclick.net
                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                              X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                              Referer: https://aceautoprotections.com/
                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                              2024-10-28 19:05:33 UTC842INHTTP/1.1 200 OK
                                                                                                                                                                                                                              P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 19:05:33 GMT
                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                              Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                              Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                              Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                              Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                                                                              Server: cafe
                                                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                                                              Set-Cookie: test_cookie=CheckForPermission; expires=Mon, 28-Oct-2024 19:20:33 GMT; path=/; domain=.doubleclick.net; Secure; SameSite=none
                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                              Accept-Ranges: none
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                              2024-10-28 19:05:33 UTC536INData Raw: 31 32 62 30 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 73 20 3d 20 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 68 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 64 29 7b 69 66 28 61 3d 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 61 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 29 72 65 74 75 72 6e 20 61 3b 61 5b 62 5d 3d 64 2e 76 61 6c 75 65 3b 72 65 74 75 72 6e 20 61 7d 3b 66 75 6e 63 74 69 6f 6e 20 6b 28 61 29 7b 61 3d 5b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c
                                                                                                                                                                                                                              Data Ascii: 12b0(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&global
                                                                                                                                                                                                                              2024-10-28 19:05:33 UTC1378INData Raw: 6c 22 2c 74 3d 7b 7d 2c 76 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 77 28 61 2c 62 2c 64 29 7b 69 66 28 21 64 7c 7c 61 21 3d 6e 75 6c 6c 29 7b 64 3d 76 5b 62 5d 3b 69 66 28 64 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 20 61 5b 62 5d 3b 64 3d 61 5b 64 5d 3b 72 65 74 75 72 6e 20 64 21 3d 3d 76 6f 69 64 20 30 3f 64 3a 61 5b 62 5d 7d 7d 20 66 75 6e 63 74 69 6f 6e 20 78 28 61 2c 62 2c 64 29 7b 69 66 28 62 29 61 3a 7b 76 61 72 20 63 3d 61 2e 73 70 6c 69 74 28 22 2e 22 29 3b 61 3d 63 2e 6c 65 6e 67 74 68 3d 3d 3d 31 3b 76 61 72 20 65 3d 63 5b 30 5d 2c 67 3b 21 61 26 26 65 20 69 6e 20 74 3f 67 3d 74 3a 67 3d 6d 3b 66 6f 72 28 65 3d 30 3b 65 3c 63 2e 6c 65 6e 67 74 68 2d 31 3b 65 2b 2b 29 7b 76 61 72 20 66 3d 63 5b 65 5d 3b 69 66 28 21 28 66 20 69 6e 20 67 29 29 62 72
                                                                                                                                                                                                                              Data Ascii: l",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))br
                                                                                                                                                                                                                              2024-10-28 19:05:33 UTC1378INData Raw: 65 28 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 28 62 3d 62 2e 62 72 61 6e 64 29 26 26 62 2e 69 6e 64 65 78 4f 66 28 61 29 21 3d 2d 31 7d 29 3a 21 31 3a 21 31 7d 66 75 6e 63 74 69 6f 6e 20 52 28 61 29 7b 76 61 72 20 62 3b 61 3a 7b 69 66 28 62 3d 7a 2e 6e 61 76 69 67 61 74 6f 72 29 69 66 28 62 3d 62 2e 75 73 65 72 41 67 65 6e 74 29 62 72 65 61 6b 20 61 3b 62 3d 22 22 7d 72 65 74 75 72 6e 20 62 2e 69 6e 64 65 78 4f 66 28 61 29 21 3d 2d 31 7d 3b 66 75 6e 63 74 69 6f 6e 20 54 28 29 7b 72 65 74 75 72 6e 20 47 3f 21 21 4f 26 26 4f 2e 62 72 61 6e 64 73 2e 6c 65 6e 67 74 68 3e 30 3a 21 31 7d 66 75 6e 63 74 69 6f 6e 20 55 28 29 7b 72 65 74 75 72 6e 20 54 28 29 3f 51 28 22 43 68 72 6f 6d 69 75 6d 22 29 3a 28 52 28 22 43 68 72 6f 6d 65 22 29 7c 7c 52 28
                                                                                                                                                                                                                              Data Ascii: e(function(b){return(b=b.brand)&&b.indexOf(a)!=-1}):!1:!1}function R(a){var b;a:{if(b=z.navigator)if(b=b.userAgent)break a;b=""}return b.indexOf(a)!=-1};function T(){return G?!!O&&O.brands.length>0:!1}function U(){return T()?Q("Chromium"):(R("Chrome")||R(
                                                                                                                                                                                                                              2024-10-28 19:05:33 UTC1378INData Raw: 70 69 63 73 3d 6e 2e 62 72 6f 77 73 69 6e 67 54 6f 70 69 63 73 29 29 3b 74 72 79 7b 76 61 72 20 53 3d 43 2e 66 65 74 63 68 28 71 2c 49 29 3b 53 26 26 53 2e 63 61 74 63 68 28 42 29 3b 76 61 72 20 4a 3d 21 30 3b 62 72 65 61 6b 20 61 7d 63 61 74 63 68 28 62 61 29 7b 7d 7d 69 66 28 6e 26 26 6e 2e 6e 6f 46 61 6c 6c 62 61 63 6b 29 4a 3d 21 31 3b 65 6c 73 65 7b 74 72 79 7b 76 61 72 20 63 61 3d 44 2e 73 65 6e 64 42 65 61 63 6f 6e 26 26 44 2e 73 65 6e 64 42 65 61 63 6f 6e 28 71 29 7d 63 61 74 63 68 28 62 61 29 7b 41 2e 54 41 47 47 49 4e 47 3d 41 2e 54 41 47 47 49 4e 47 7c 7c 5b 5d 2c 41 2e 54 41 47 47 49 4e 47 5b 31 35 5d 3d 21 30 7d 63 61 7c 7c 45 28 71 29 3b 4a 3d 21 30 7d 7d 4a 26 26 65 28 29 7d 7d 28 66 29 29 29 3b 72 2e 6f 6e 6c 6f 61 64 3d 65 3b 72 2e 73 72
                                                                                                                                                                                                                              Data Ascii: pics=n.browsingTopics));try{var S=C.fetch(q,I);S&&S.catch(B);var J=!0;break a}catch(ba){}}if(n&&n.noFallback)J=!1;else{try{var ca=D.sendBeacon&&D.sendBeacon(q)}catch(ba){A.TAGGING=A.TAGGING||[],A.TAGGING[15]=!0}ca||E(q);J=!0}}J&&e()}}(f)));r.onload=e;r.sr
                                                                                                                                                                                                                              2024-10-28 19:05:33 UTC122INData Raw: 78 33 64 31 5c 78 32 36 63 69 64 5c 78 33 64 43 41 51 53 47 77 43 61 37 4c 37 64 4e 6d 7a 53 4e 62 76 59 37 58 42 76 6f 66 66 6c 4c 45 47 4f 57 43 50 35 43 41 55 45 75 67 5c 78 32 36 72 61 6e 64 6f 6d 5c 78 33 64 34 39 37 34 36 31 38 39 5c 78 32 36 72 6d 74 5f 74 6c 64 5c 78 33 64 30 5c 78 32 36 69 70 72 5c 78 33 64 79 27 5d 2c 20 5b 5d 29 3b 7d 29 28 29 3b 0d 0a
                                                                                                                                                                                                                              Data Ascii: x3d1\x26cid\x3dCAQSGwCa7L7dNmzSNbvY7XBvofflLEGOWCP5CAUEug\x26random\x3d49746189\x26rmt_tld\x3d0\x26ipr\x3dy'], []);})();
                                                                                                                                                                                                                              2024-10-28 19:05:33 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              107192.168.2.549912142.250.186.984436656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-28 19:05:33 UTC1419OUTGET /td/rul/10806335913?random=1730142330508&cv=11&fst=1730142330508&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4ao0v9134639355za200zb9197402091&gcd=13l3l3l3l1l1&dma=0&tag_exp=101533421~101823848&u_w=1280&u_h=1024&url=https%3A%2F%2Faceautoprotections.com%2F&hn=www.googleadservices.com&frm=0&tiba=Extended%20Auto%20Warranty%20Protection%20%7C%20Trusted%20By%20All%20Dealers%20Nationwide&npa=0&pscdl=noapi&auid=1838318050.1730142331&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config HTTP/1.1
                                                                                                                                                                                                                              Host: td.doubleclick.net
                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                              Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                              X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                              Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                              Sec-Fetch-User: ?1
                                                                                                                                                                                                                              Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                              Referer: https://aceautoprotections.com/
                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                              2024-10-28 19:05:33 UTC785INHTTP/1.1 200 OK
                                                                                                                                                                                                                              P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 19:05:33 GMT
                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                              Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                              Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                              Server: cafe
                                                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                                                              Set-Cookie: test_cookie=CheckForPermission; expires=Mon, 28-Oct-2024 19:20:33 GMT; path=/; domain=.doubleclick.net; Secure; SameSite=none
                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                              Accept-Ranges: none
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                              2024-10-28 19:05:33 UTC18INData Raw: 64 0d 0a 3c 68 74 6d 6c 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                              Data Ascii: d<html></html>
                                                                                                                                                                                                                              2024-10-28 19:05:33 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                              108192.168.2.54991813.107.253.67443
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-28 19:05:33 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                              2024-10-28 19:05:33 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 19:05:33 GMT
                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                              Content-Length: 428
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                                                                              ETag: "0x8DC582BAC4F34CA"
                                                                                                                                                                                                                              x-ms-request-id: 67fffc2c-401e-000a-5dae-264a7b000000
                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                              x-azure-ref: 20241028T190533Z-r1755647c66hlhp26bqv22ant400000005ng0000000039bv
                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                              2024-10-28 19:05:33 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                              109192.168.2.54991913.107.253.67443
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-28 19:05:33 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                              2024-10-28 19:05:33 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 19:05:33 GMT
                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                              Content-Length: 499
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                                                                                                                                                                                                                              ETag: "0x8DC582B98CEC9F6"
                                                                                                                                                                                                                              x-ms-request-id: 6ff76e76-001e-002b-21c5-2099f2000000
                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                              x-azure-ref: 20241028T190533Z-r1755647c66f4bf880huw27dwc00000006v0000000002yfd
                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                              2024-10-28 19:05:33 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              110192.168.2.549925104.21.3.794436656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-28 19:05:33 UTC596OUTGET /popdev/js/remote-fieldMappings.php HTTP/1.1
                                                                                                                                                                                                                              Host: rocket.riffbuddy.com
                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                              Origin: https://aceautoprotections.com
                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                              Referer: https://aceautoprotections.com/
                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                              2024-10-28 19:05:33 UTC996INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 19:05:33 GMT
                                                                                                                                                                                                                              Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              x-powered-by: PHP/7.4.33
                                                                                                                                                                                                                              x-powered-by: PleskLin
                                                                                                                                                                                                                              access-control-allow-origin: https://aceautoprotections.com
                                                                                                                                                                                                                              access-control-allow-methods: GET, POST
                                                                                                                                                                                                                              access-control-allow-headers: X-Requested-With
                                                                                                                                                                                                                              cf-cache-status: DYNAMIC
                                                                                                                                                                                                                              vary: accept-encoding
                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=e539heEnNobXWzGyCul3G66LqF9aUJ2FCXQNRGzHvPX6G8tkzeGH8AS0L4inSdGwXx33BVC4VEHqd1ZKWXbN1bOPEimutUHRt5picwncdCUQ2YBm3Ar3XnxXbq5U2e9dqDi8x5dw5A%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                              CF-RAY: 8d9d32b04de417fb-ATL
                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=20081&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2832&recv_bytes=1174&delivery_rate=144115&cwnd=32&unsent_bytes=0&cid=71d4707e06a343d7&ts=327&x=0"
                                                                                                                                                                                                                              2024-10-28 19:05:33 UTC130INData Raw: 37 63 0d 0a 7b 22 6d 61 70 70 69 6e 67 73 22 3a 7b 22 66 6e 61 6d 65 22 3a 22 66 69 72 73 74 5f 6e 61 6d 65 22 2c 22 6c 6e 61 6d 65 22 3a 22 6c 61 73 74 5f 6e 61 6d 65 22 2c 22 65 6d 61 69 6c 22 3a 22 65 6d 61 69 6c 5f 61 64 64 72 65 73 73 22 2c 22 70 68 6f 6e 65 22 3a 22 70 68 6f 6e 65 22 2c 22 7a 69 70 22 3a 22 7a 69 70 22 2c 22 63 6c 69 65 6e 74 5f 69 70 22 3a 22 69 70 22 7d 7d 0d 0a
                                                                                                                                                                                                                              Data Ascii: 7c{"mappings":{"fname":"first_name","lname":"last_name","email":"email_address","phone":"phone","zip":"zip","client_ip":"ip"}}
                                                                                                                                                                                                                              2024-10-28 19:05:33 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              111192.168.2.549927188.114.96.34436656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-28 19:05:33 UTC744OUTGET /wp-content/themes/assurena/js/theme-addons-ver=3cb662dc13829f593117e9787bc18689.js HTTP/1.1
                                                                                                                                                                                                                              Host: aceautoprotections.com
                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                              Referer: https://aceautoprotections.com/
                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                              Cookie: PHPSESSID=bqjlr2nfkdf0o8qmc8ikbup0ms; _ga=GA1.1.1984923852.1730142328; _ga_3SMGNEC3TJ=GS1.1.1730142328.1.0.1730142328.0.0.0
                                                                                                                                                                                                                              2024-10-28 19:05:33 UTC939INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 19:05:33 GMT
                                                                                                                                                                                                                              Content-Type: text/javascript
                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Last-Modified: Fri, 15 Mar 2024 03:34:01 GMT
                                                                                                                                                                                                                              ETag: W/"500cf3-12e59-613aaadd00a14"
                                                                                                                                                                                                                              Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                                                              X-Powered-By: PleskLin
                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                              Age: 4420
                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=PiwZH%2BA7EsQ%2BNQu8gc0aYpX5WvygojItewJZeIc4JcajGQNJp2UI5%2Fjil0iUMfQeEbUQsS1B0ldsF4ClZJPApdjUvxTfQUTeNlAMOReFUDB1pIatOrDb4dqO7Nda3LcJc6QzeHT9qrr4"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                              CF-RAY: 8d9d32b0d87f839f-DFW
                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1620&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2857&recv_bytes=1322&delivery_rate=1720736&cwnd=244&unsent_bytes=0&cid=f01185e33ffbc998&ts=209&x=0"
                                                                                                                                                                                                                              2024-10-28 19:05:33 UTC430INData Raw: 37 63 62 34 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 2f 2f 20 41 63 63 6f 72 64 69 6f 6e 0a 0a 66 75 6e 63 74 69 6f 6e 20 61 73 73 75 72 65 6e 61 5f 61 63 63 6f 72 64 69 6f 6e 5f 69 6e 69 74 28 29 20 7b 0a 20 20 20 20 76 61 72 20 69 74 65 6d 20 3d 20 6a 51 75 65 72 79 28 27 2e 73 74 6c 2d 61 63 63 6f 72 64 69 6f 6e 27 29 3b 0a 0a 20 20 20 20 69 74 65 6d 2e 65 61 63 68 28 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 20 20 20 20 76 61 72 20 68 65 61 64 65 72 20 3d 20 6a 51 75 65 72 79 28 74 68 69 73 29 2e 66 69 6e 64 28 27 2e 73 74 6c 2d 61 63 63 6f 72 64 69 6f 6e 5f 68 65 61 64 65 72 27 29 3b 0a 20 20 20 20 20 20 20 20 76 61 72 20 63 6f 6e 74 65 6e 74 20 3d 20 6a 51 75 65 72 79 28 74 68 69 73 29 2e 66 69 6e 64 28 27 2e 73 74 6c 2d 61 63 63
                                                                                                                                                                                                                              Data Ascii: 7cb4"use strict";// Accordionfunction assurena_accordion_init() { var item = jQuery('.stl-accordion'); item.each( function() { var header = jQuery(this).find('.stl-accordion_header'); var content = jQuery(this).find('.stl-acc
                                                                                                                                                                                                                              2024-10-28 19:05:33 UTC1369INData Raw: 75 65 72 79 28 74 68 69 73 29 2e 64 61 74 61 28 27 64 65 66 61 75 6c 74 27 29 20 3d 3d 20 27 79 65 73 27 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6a 51 75 65 72 79 28 74 68 69 73 29 2e 61 64 64 43 6c 61 73 73 28 27 61 63 74 69 76 65 27 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6a 51 75 65 72 79 28 74 68 69 73 29 2e 6e 65 78 74 28 29 2e 73 6c 69 64 65 44 6f 77 6e 28 73 70 65 65 64 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 7d 29 0a 0a 20 20 20 20 20 20 20 20 68 65 61 64 65 72 2e 6f 6e 28 27 63 6c 69 63 6b 27 2c 20 66 75 6e 63 74 69 6f 6e 28 65 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61
                                                                                                                                                                                                                              Data Ascii: uery(this).data('default') == 'yes') { jQuery(this).addClass('active'); jQuery(this).next().slideDown(speed); } }) header.on('click', function(e) { e.preventDefault(); va
                                                                                                                                                                                                                              2024-10-28 19:05:33 UTC1369INData Raw: 63 70 74 5f 73 65 63 74 69 6f 6e 27 29 3b 0a 20 20 20 20 20 20 20 20 66 6f 72 20 28 69 20 3d 20 30 3b 20 69 20 3c 20 73 65 63 74 69 6f 6e 73 2e 6c 65 6e 67 74 68 3b 20 69 2b 2b 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 73 65 63 74 69 6f 6e 20 3d 20 73 65 63 74 69 6f 6e 73 5b 69 5d 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 61 73 73 75 72 65 6e 61 5f 61 6a 61 78 5f 69 6e 69 74 28 73 65 63 74 69 6f 6e 29 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 7d 0a 0a 20 20 20 20 76 61 72 20 77 61 69 74 5f 6c 6f 61 64 20 3d 20 66 61 6c 73 65 3b 0a 20 20 20 20 76 61 72 20 6f 66 66 73 65 74 5f 69 74 65 6d 73 20 3d 20 30 3b 0a 20 20 20 20 76 61 72 20 69 6e 66 69 6e 69 74 79 5f 69 74 65 6d 3b 0a 20 20 20 20 76 61 72 20 6a 73 5f 6f 66 66 73 65 74 3b 0a 0a 20 20 20
                                                                                                                                                                                                                              Data Ascii: cpt_section'); for (i = 0; i < sections.length; i++) { section = sections[i]; assurena_ajax_init(section); } } var wait_load = false; var offset_items = 0; var infinity_item; var js_offset;
                                                                                                                                                                                                                              2024-10-28 19:05:33 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2e 66 61 64 65 4f 75 74 28 33 30 30 2c 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 24 28 74 68 69 73 29 2e 72 65 6d 6f 76 65 28 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 20 65 6c 73 65 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6a 51 75 65 72 79 28 73 65 63 74 69 6f 6e 29 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2e 66 69 6e 64 28 27 2e 6c 6f 61 64 5f 6d 6f 72 65 5f 77 72 61 70 70 65 72 20 2e 6c 6f 61 64 5f 6d 6f 72 65 5f 69 74 65 6d 27 29 0a 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                              Data Ascii: .fadeOut(300, function() { $(this).remove(); }); } else { jQuery(section) .find('.load_more_wrapper .load_more_item')
                                                                                                                                                                                                                              2024-10-28 19:05:33 UTC1369INData Raw: 20 20 20 20 2e 69 73 6f 74 6f 70 65 28 27 61 70 70 65 6e 64 65 64 27 2c 20 69 74 65 6d 73 29 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2e 69 73 6f 74 6f 70 65 28 27 72 65 6c 6f 61 64 49 74 65 6d 73 27 29 3b 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6a 51 75 65 72 79 28 67 72 69 64 29 2e 69 73 6f 74 6f 70 65 28 27 6c 61 79 6f 75 74 27 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 61 73 73 75 72 65 6e 61 5f 73 63 72 6f 6c 6c 5f 61
                                                                                                                                                                                                                              Data Ascii: .isotope('appended', items) .isotope('reloadItems'); setTimeout(function() { jQuery(grid).isotope('layout'); assurena_scroll_a
                                                                                                                                                                                                                              2024-10-28 19:05:33 UTC1369INData Raw: 6c 77 61 79 73 28 66 75 6e 63 74 69 6f 6e 28 73 2c 20 53 74 61 74 75 73 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6a 51 75 65 72 79 28 67 72 69 64 29 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2e 66 69 6e 64 28 27 2e 70 61 72 61 6c 6c 61 78 2d 76 69 64 65 6f 27 29 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6a 51 75 65 72 79 28 74 68 69 73 29 2e 6a 61 72 61 6c 6c 61 78 28 7b 0a 20 20
                                                                                                                                                                                                                              Data Ascii: lways(function(s, Status) { jQuery(grid) .find('.parallax-video') .each(function() { jQuery(this).jarallax({
                                                                                                                                                                                                                              2024-10-28 19:05:33 UTC1369INData Raw: 72 79 28 67 72 69 64 29 2e 68 61 73 43 6c 61 73 73 28 27 62 6c 6f 67 5f 6d 61 73 6f 6e 72 79 27 29 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6a 51 75 65 72 79 28 67 72 69 64 29 2e 69 73 6f 74 6f 70 65 28 27 6c 61 79 6f 75 74 27 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 61 73 73 75 72 65 6e 61 5f 73 63 72 6f 6c 6c 5f 61 6e 69 6d 61 74 69 6f 6e
                                                                                                                                                                                                                              Data Ascii: ry(grid).hasClass('blog_masonry')) { jQuery(grid).isotope('layout'); } }); }); } assurena_scroll_animation
                                                                                                                                                                                                                              2024-10-28 19:05:33 UTC1369INData Raw: 6d 20 3d 20 73 65 63 74 69 6f 6e 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 28 27 69 6e 66 69 6e 69 74 79 5f 69 74 65 6d 27 29 3b 0a 0a 20 20 20 20 20 20 20 20 69 66 20 28 69 6e 66 69 6e 69 74 79 5f 69 74 65 6d 2e 6c 65 6e 67 74 68 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 6e 66 69 6e 69 74 79 5f 69 74 65 6d 20 3d 20 69 6e 66 69 6e 69 74 79 5f 69 74 65 6d 5b 30 5d 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 6a 51 75 65 72 79 28 69 6e 66 69 6e 69 74 79 5f 69 74 65 6d 29 2e 69 73 5f 76 69 73 69 62 6c 65 28 29 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 61 73 73 75 72 65 6e 61 5f 61 6a 61 78 5f 71 75 65 72 79 28 67 72 69 64 2c 20 73 65 63 74 69 6f 6e 2c 20 72 65 71 75 65 73 74 5f 64 61 74 61 29 3b
                                                                                                                                                                                                                              Data Ascii: m = section.getElementsByClassName('infinity_item'); if (infinity_item.length) { infinity_item = infinity_item[0]; if (jQuery(infinity_item).is_visible()) { assurena_ajax_query(grid, section, request_data);
                                                                                                                                                                                                                              2024-10-28 19:05:33 UTC1369INData Raw: 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 6f 75 63 68 54 68 72 65 73 68 6f 6c 64 3a 20 31 30 30 0a 20 20 20 20 20 20 20 20 7d 29 3b 0a 20 20 20 20 7d 0a 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 64 65 73 74 72 6f 79 43 61 72 6f 75 73 65 6c 28 67 72 69 64 29 20 7b 0a 20 20 20 20 20 20 20 20 69 66 20 28 6a 51 75 65 72 79 28 67 72 69 64 29 2e 68 61 73 43 6c 61 73 73 28 27 73 6c 69 63 6b 2d 69 6e 69 74 69 61 6c 69 7a 65 64 27 29 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6a 51 75 65 72 79 28 67 72 69 64 29 2e 73 6c 69 63 6b 28 27 64 65 73 74 72 6f 79 27 29 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 7d 0a 0a 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 75 70 64 61 74 65 46 69 6c 74 65 72 28 29 20 7b 0a 20 20 20 20 20 20 20 20 6a 51 75 65 72 79 28 27 2e
                                                                                                                                                                                                                              Data Ascii: ', touchThreshold: 100 }); } function destroyCarousel(grid) { if (jQuery(grid).hasClass('slick-initialized')) { jQuery(grid).slick('destroy'); } } function updateFilter() { jQuery('.
                                                                                                                                                                                                                              2024-10-28 19:05:33 UTC1369INData Raw: 6c 6f 77 2e 63 6f 6d 2f 61 2f 35 35 39 38 37 39 37 2f 39 38 39 34 33 39 0a 20 20 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 67 65 74 4f 66 66 73 65 74 28 20 65 6c 20 29 20 7b 0a 20 20 20 20 20 20 20 20 76 61 72 20 6f 66 66 73 65 74 54 6f 70 20 3d 20 30 2c 20 6f 66 66 73 65 74 4c 65 66 74 20 3d 20 30 3b 0a 20 20 20 20 20 20 20 20 64 6f 20 7b 0a 20 20 20 20 20 20 20 20 20 20 69 66 20 28 20 21 69 73 4e 61 4e 28 20 65 6c 2e 6f 66 66 73 65 74 54 6f 70 20 29 20 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6f 66 66 73 65 74 54 6f 70 20 2b 3d 20 65 6c 2e 6f 66 66 73 65 74 54 6f 70 3b 0a 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 69 66 20 28 20 21 69 73 4e 61 4e 28 20 65 6c 2e 6f 66 66 73 65 74 4c 65 66 74 20 29 20 29 20 7b 0a 20 20 20 20 20
                                                                                                                                                                                                                              Data Ascii: low.com/a/5598797/989439 function getOffset( el ) { var offsetTop = 0, offsetLeft = 0; do { if ( !isNaN( el.offsetTop ) ) { offsetTop += el.offsetTop; } if ( !isNaN( el.offsetLeft ) ) {


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              112192.168.2.549926188.114.96.34436656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-28 19:05:33 UTC737OUTGET /wp-content/themes/assurena/js/theme-ver=3cb662dc13829f593117e9787bc18689.js HTTP/1.1
                                                                                                                                                                                                                              Host: aceautoprotections.com
                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                              Referer: https://aceautoprotections.com/
                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                              Cookie: PHPSESSID=bqjlr2nfkdf0o8qmc8ikbup0ms; _ga=GA1.1.1984923852.1730142328; _ga_3SMGNEC3TJ=GS1.1.1730142328.1.0.1730142328.0.0.0
                                                                                                                                                                                                                              2024-10-28 19:05:33 UTC938INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 19:05:33 GMT
                                                                                                                                                                                                                              Content-Type: text/javascript
                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Last-Modified: Fri, 15 Mar 2024 03:34:02 GMT
                                                                                                                                                                                                                              ETag: W/"500cf2-72e-613aaadda185a"
                                                                                                                                                                                                                              Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                                                              X-Powered-By: PleskLin
                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                              Age: 3481
                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=h5XrQg3MJWXLG1I0GNiY4jZ%2Bi9KU8lMqfY9pe8%2Fb7oqU9M6E8FDPKXQ7b%2FBGR%2B5kUsoGR40g9RCfgPzSQ2VMF9VMRKedpRqWKQn9yqX3tTFou37Lz1vgSU4n8cYuy7bcnXmkc381FD6u"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                              CF-RAY: 8d9d32b0d8e24572-ATL
                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=18479&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2859&recv_bytes=1315&delivery_rate=155958&cwnd=32&unsent_bytes=0&cid=da754709eb2e4ce8&ts=239&x=0"
                                                                                                                                                                                                                              2024-10-28 19:05:33 UTC431INData Raw: 37 32 65 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 0a 69 73 5f 76 69 73 69 62 6c 65 5f 69 6e 69 74 28 29 3b 0a 61 73 73 75 72 65 6e 61 5f 73 6c 69 63 6b 5f 6e 61 76 69 67 61 74 69 6f 6e 5f 69 6e 69 74 28 29 3b 0a 0a 6a 51 75 65 72 79 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 24 29 20 7b 0a 09 61 73 73 75 72 65 6e 61 5f 73 70 6c 69 74 5f 73 6c 69 64 65 72 28 29 3b 0a 09 61 73 73 75 72 65 6e 61 5f 73 74 69 63 6b 79 5f 69 6e 69 74 28 29 3b 0a 09 61 73 73 75 72 65 6e 61 5f 73 65 61 72 63 68 5f 69 6e 69 74 28 29 3b 0a 09 61 73 73 75 72 65 6e 61 5f 73 69 64 65 5f 70 61 6e 65 6c 5f 69 6e 69 74 28 29 3b 0a 09 61 73 73 75 72 65 6e 61 5f 6d 6f 62 69 6c 65 5f 68 65 61 64 65 72 28 29 3b 0a 09 61 73 73 75 72 65 6e 61 5f 77 6f
                                                                                                                                                                                                                              Data Ascii: 72e"use strict";is_visible_init();assurena_slick_navigation_init();jQuery(document).ready(function($) {assurena_split_slider();assurena_sticky_init();assurena_search_init();assurena_side_panel_init();assurena_mobile_header();assurena_wo
                                                                                                                                                                                                                              2024-10-28 19:05:33 UTC1369INData Raw: 5f 69 6e 69 74 28 29 3b 0a 09 61 73 73 75 72 65 6e 61 5f 63 61 72 6f 75 73 65 6c 5f 73 6c 69 63 6b 28 29 3b 0a 09 61 73 73 75 72 65 6e 61 5f 69 6d 61 67 65 5f 63 6f 6d 70 61 72 69 73 6f 6e 28 29 3b 0a 09 61 73 73 75 72 65 6e 61 5f 63 6f 75 6e 74 65 72 5f 69 6e 69 74 28 29 3b 0a 09 61 73 73 75 72 65 6e 61 5f 63 6f 75 6e 74 64 6f 77 6e 5f 69 6e 69 74 20 28 29 3b 0a 09 61 73 73 75 72 65 6e 61 5f 63 69 72 63 75 69 74 5f 73 65 72 76 69 63 65 73 28 29 3b 0a 09 61 73 73 75 72 65 6e 61 5f 63 69 72 63 75 69 74 5f 73 65 72 76 69 63 65 73 5f 72 65 73 69 7a 65 28 29 3b 0a 09 61 73 73 75 72 65 6e 61 5f 69 6d 67 5f 6c 61 79 65 72 73 28 29 3b 0a 09 61 73 73 75 72 65 6e 61 5f 70 61 67 65 5f 74 69 74 6c 65 5f 70 61 72 61 6c 6c 61 78 28 29 3b 0a 09 61 73 73 75 72 65 6e 61
                                                                                                                                                                                                                              Data Ascii: _init();assurena_carousel_slick();assurena_image_comparison();assurena_counter_init();assurena_countdown_init ();assurena_circuit_services();assurena_circuit_services_resize();assurena_img_layers();assurena_page_title_parallax();assurena
                                                                                                                                                                                                                              2024-10-28 19:05:33 UTC45INData Raw: 20 74 72 75 65 2c 0a 09 09 09 68 61 6e 64 6c 65 52 65 73 69 7a 65 3a 20 74 72 75 65 0a 09 09 7d 29 3b 0a 09 7d 29 0a 7d 29 3b 0a 0d 0a
                                                                                                                                                                                                                              Data Ascii: true,handleResize: true});})});
                                                                                                                                                                                                                              2024-10-28 19:05:33 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              113192.168.2.549928188.114.96.34436656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-28 19:05:33 UTC726OUTGET /wp-content/themes/assurena/js/perfect-scrollbar.min-ver=1.0.0.js HTTP/1.1
                                                                                                                                                                                                                              Host: aceautoprotections.com
                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                              Referer: https://aceautoprotections.com/
                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                              Cookie: PHPSESSID=bqjlr2nfkdf0o8qmc8ikbup0ms; _ga=GA1.1.1984923852.1730142328; _ga_3SMGNEC3TJ=GS1.1.1730142328.1.0.1730142328.0.0.0
                                                                                                                                                                                                                              2024-10-28 19:05:33 UTC942INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 19:05:33 GMT
                                                                                                                                                                                                                              Content-Type: text/javascript
                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Last-Modified: Fri, 15 Mar 2024 03:34:02 GMT
                                                                                                                                                                                                                              ETag: W/"500cf1-4628-613aaadd5691c"
                                                                                                                                                                                                                              Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                                                              X-Powered-By: PleskLin
                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                              Age: 4420
                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=68IKuRDQ3%2BW1fWbp08e%2BqGKBuP558wNrrej0iO0x0lMwf5Bk3oOPpLgj0lPxfn8MqOw8jcbYrZ%2F9iq%2FHWYX2fnHKPOVa6wOFr4WBJUpBEAG4gvunL1gmBzVMHDGbV%2FmTQ3PK01X9NKcs"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                              CF-RAY: 8d9d32b10c14e7b7-DFW
                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1412&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2857&recv_bytes=1304&delivery_rate=2033707&cwnd=249&unsent_bytes=0&cid=030368758d1f6c00&ts=217&x=0"
                                                                                                                                                                                                                              2024-10-28 19:05:33 UTC427INData Raw: 34 36 32 38 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 65 29 3a 74 2e 50 65 72 66 65 63 74 53 63 72 6f 6c 6c 62 61 72 3d 65 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 74 28 74 29 7b 72 65 74 75 72 6e 20 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 28 74 29 7d 66 75 6e 63 74 69 6f 6e 20 65 28 74 2c 65 29 7b 66 6f 72 28
                                                                                                                                                                                                                              Data Ascii: 4628!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?module.exports=e():"function"==typeof define&&define.amd?define(e):t.PerfectScrollbar=e()}(this,function(){"use strict";function t(t){return getComputedStyle(t)}function e(t,e){for(
                                                                                                                                                                                                                              2024-10-28 19:05:33 UTC1369INData Raw: 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 4e 6f 20 65 6c 65 6d 65 6e 74 20 6d 61 74 63 68 69 6e 67 20 6d 65 74 68 6f 64 20 73 75 70 70 6f 72 74 65 64 22 29 3b 72 65 74 75 72 6e 20 76 2e 63 61 6c 6c 28 74 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 74 29 7b 74 2e 72 65 6d 6f 76 65 3f 74 2e 72 65 6d 6f 76 65 28 29 3a 74 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 74 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 74 29 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6c 74 65 72 2e 63 61 6c 6c 28 74 2e 63 68 69 6c 64 72 65 6e 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 72 28 74 2c 65 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 74 2c 65 29 7b
                                                                                                                                                                                                                              Data Ascii: row new Error("No element matching method supported");return v.call(t,e)}function l(t){t.remove?t.remove():t.parentNode&&t.parentNode.removeChild(t)}function n(t,e){return Array.prototype.filter.call(t.children,function(t){return r(t,e)})}function o(t,e){
                                                                                                                                                                                                                              2024-10-28 19:05:33 UTC1369INData Raw: 74 57 69 64 74 68 29 2b 75 28 69 2e 62 6f 72 64 65 72 52 69 67 68 74 57 69 64 74 68 29 7d 66 75 6e 63 74 69 6f 6e 20 70 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 74 2e 73 65 74 74 69 6e 67 73 2e 6d 69 6e 53 63 72 6f 6c 6c 62 61 72 4c 65 6e 67 74 68 26 26 28 65 3d 4d 61 74 68 2e 6d 61 78 28 65 2c 74 2e 73 65 74 74 69 6e 67 73 2e 6d 69 6e 53 63 72 6f 6c 6c 62 61 72 4c 65 6e 67 74 68 29 29 2c 74 2e 73 65 74 74 69 6e 67 73 2e 6d 61 78 53 63 72 6f 6c 6c 62 61 72 4c 65 6e 67 74 68 26 26 28 65 3d 4d 61 74 68 2e 6d 69 6e 28 65 2c 74 2e 73 65 74 74 69 6e 67 73 2e 6d 61 78 53 63 72 6f 6c 6c 62 61 72 4c 65 6e 67 74 68 29 29 2c 65 7d 66 75 6e 63 74 69 6f 6e 20 62 28 74 2c 69 29 7b 76 61 72 20 72 3d 7b 77 69 64 74 68 3a 69 2e 72 61 69 6c 58 57 69 64 74 68 7d 3b 69 2e 69
                                                                                                                                                                                                                              Data Ascii: tWidth)+u(i.borderRightWidth)}function p(t,e){return t.settings.minScrollbarLength&&(e=Math.max(e,t.settings.minScrollbarLength)),t.settings.maxScrollbarLength&&(e=Math.min(e,t.settings.maxScrollbarLength)),e}function b(t,i){var r={width:i.railXWidth};i.i
                                                                                                                                                                                                                              2024-10-28 19:05:33 UTC1369INData Raw: 61 5d 2c 76 3d 28 74 5b 6e 5d 2d 74 5b 6c 5d 29 2f 28 74 5b 63 5d 2d 74 5b 75 5d 29 2c 74 2e 65 76 65 6e 74 2e 62 69 6e 64 28 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2c 22 6d 6f 75 73 65 6d 6f 76 65 22 2c 69 29 2c 74 2e 65 76 65 6e 74 2e 6f 6e 63 65 28 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2c 22 6d 6f 75 73 65 75 70 22 2c 72 29 2c 65 2e 73 74 6f 70 50 72 6f 70 61 67 61 74 69 6f 6e 28 29 2c 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 7d 29 7d 76 61 72 20 76 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 45 6c 65 6d 65 6e 74 26 26 28 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 6d 61 74 63 68 65 73 7c 7c 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 77 65 62 6b 69 74 4d 61 74 63 68 65 73 53 65 6c 65 63
                                                                                                                                                                                                                              Data Ascii: a],v=(t[n]-t[l])/(t[c]-t[u]),t.event.bind(t.ownerDocument,"mousemove",i),t.event.once(t.ownerDocument,"mouseup",r),e.stopPropagation(),e.preventDefault()})}var v="undefined"!=typeof Element&&(Element.prototype.matches||Element.prototype.webkitMatchesSelec
                                                                                                                                                                                                                              2024-10-28 19:05:33 UTC1369INData Raw: 74 45 6c 65 6d 65 6e 74 73 2e 70 75 73 68 28 65 29 29 2c 65 7d 2c 79 2e 70 72 6f 74 6f 74 79 70 65 2e 62 69 6e 64 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 69 29 7b 74 68 69 73 2e 65 76 65 6e 74 45 6c 65 6d 65 6e 74 28 74 29 2e 62 69 6e 64 28 65 2c 69 29 7d 2c 79 2e 70 72 6f 74 6f 74 79 70 65 2e 75 6e 62 69 6e 64 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 69 29 7b 76 61 72 20 72 3d 74 68 69 73 2e 65 76 65 6e 74 45 6c 65 6d 65 6e 74 28 74 29 3b 72 2e 75 6e 62 69 6e 64 28 65 2c 69 29 2c 72 2e 69 73 45 6d 70 74 79 26 26 74 68 69 73 2e 65 76 65 6e 74 45 6c 65 6d 65 6e 74 73 2e 73 70 6c 69 63 65 28 74 68 69 73 2e 65 76 65 6e 74 45 6c 65 6d 65 6e 74 73 2e 69 6e 64 65 78 4f 66 28 72 29 2c 31 29 7d 2c 79 2e 70 72 6f 74 6f 74 79 70 65 2e 75 6e 62 69 6e 64 41 6c 6c
                                                                                                                                                                                                                              Data Ascii: tElements.push(e)),e},y.prototype.bind=function(t,e,i){this.eventElement(t).bind(e,i)},y.prototype.unbind=function(t,e,i){var r=this.eventElement(t);r.unbind(e,i),r.isEmpty&&this.eventElements.splice(this.eventElements.indexOf(r),1)},y.prototype.unbindAll
                                                                                                                                                                                                                              2024-10-28 19:05:33 UTC1369INData Raw: 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 6c 28 74 29 7d 29 2c 65 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 74 2e 73 63 72 6f 6c 6c 62 61 72 58 52 61 69 6c 29 29 2c 65 2e 63 6f 6e 74 61 69 6e 73 28 74 2e 73 63 72 6f 6c 6c 62 61 72 59 52 61 69 6c 29 7c 7c 28 6e 28 65 2c 6d 2e 65 6c 65 6d 65 6e 74 2e 72 61 69 6c 28 22 79 22 29 29 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 6c 28 74 29 7d 29 2c 65 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 74 2e 73 63 72 6f 6c 6c 62 61 72 59 52 61 69 6c 29 29 2c 21 74 2e 73 65 74 74 69 6e 67 73 2e 73 75 70 70 72 65 73 73 53 63 72 6f 6c 6c 58 26 26 74 2e 63 6f 6e 74 61 69 6e 65 72 57 69 64 74 68 2b 74 2e 73 65 74 74 69 6e 67 73 2e 73 63 72 6f 6c 6c 58 4d 61 72 67 69 6e 4f 66 66
                                                                                                                                                                                                                              Data Ascii: function(t){return l(t)}),e.appendChild(t.scrollbarXRail)),e.contains(t.scrollbarYRail)||(n(e,m.element.rail("y")).forEach(function(t){return l(t)}),e.appendChild(t.scrollbarYRail)),!t.settings.suppressScrollX&&t.containerWidth+t.settings.scrollXMarginOff
                                                                                                                                                                                                                              2024-10-28 19:05:33 UTC1369INData Raw: 30 2c 65 2e 73 63 72 6f 6c 6c 4c 65 66 74 3d 30 29 2c 74 2e 73 63 72 6f 6c 6c 62 61 72 59 41 63 74 69 76 65 3f 65 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 6d 2e 73 74 61 74 65 2e 61 63 74 69 76 65 28 22 79 22 29 29 3a 28 65 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 6d 2e 73 74 61 74 65 2e 61 63 74 69 76 65 28 22 79 22 29 29 2c 74 2e 73 63 72 6f 6c 6c 62 61 72 59 48 65 69 67 68 74 3d 30 2c 74 2e 73 63 72 6f 6c 6c 62 61 72 59 54 6f 70 3d 30 2c 65 2e 73 63 72 6f 6c 6c 54 6f 70 3d 30 29 7d 2c 52 3d 7b 22 63 6c 69 63 6b 2d 72 61 69 6c 22 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 65 76 65 6e 74 2e 62 69 6e 64 28 74 2e 73 63 72 6f 6c 6c 62 61 72 59 2c 22 6d 6f 75 73 65 64 6f 77 6e 22 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20
                                                                                                                                                                                                                              Data Ascii: 0,e.scrollLeft=0),t.scrollbarYActive?e.classList.add(m.state.active("y")):(e.classList.remove(m.state.active("y")),t.scrollbarYHeight=0,t.scrollbarYTop=0,e.scrollTop=0)},R={"click-rail":function(t){t.event.bind(t.scrollbarY,"mousedown",function(t){return
                                                                                                                                                                                                                              2024-10-28 19:05:33 UTC1369INData Raw: 77 68 65 65 6c 50 72 6f 70 61 67 61 74 69 6f 6e 7d 72 65 74 75 72 6e 21 30 7d 76 61 72 20 69 3d 74 2e 65 6c 65 6d 65 6e 74 2c 6c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 28 69 2c 22 3a 68 6f 76 65 72 22 29 7d 2c 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 28 74 2e 73 63 72 6f 6c 6c 62 61 72 58 2c 22 3a 66 6f 63 75 73 22 29 7c 7c 72 28 74 2e 73 63 72 6f 6c 6c 62 61 72 59 2c 22 3a 66 6f 63 75 73 22 29 7d 3b 74 2e 65 76 65 6e 74 2e 62 69 6e 64 28 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2c 22 6b 65 79 64 6f 77 6e 22 2c 66 75 6e 63 74 69 6f 6e 28 72 29 7b 69 66 28 21 28 72 2e 69 73 44 65 66 61 75 6c 74 50 72 65 76 65 6e 74 65 64 26 26 72 2e 69 73 44 65 66 61 75 6c 74 50 72 65 76 65 6e 74 65 64 28 29 7c 7c 72 2e 64 65
                                                                                                                                                                                                                              Data Ascii: wheelPropagation}return!0}var i=t.element,l=function(){return r(i,":hover")},n=function(){return r(t.scrollbarX,":focus")||r(t.scrollbarY,":focus")};t.event.bind(t.ownerDocument,"keydown",function(r){if(!(r.isDefaultPrevented&&r.isDefaultPrevented()||r.de
                                                                                                                                                                                                                              2024-10-28 19:05:33 UTC1369INData Raw: 6c 3a 6e 7c 7c 73 29 7c 7c 21 65 2e 73 65 74 74 69 6e 67 73 2e 77 68 65 65 6c 50 72 6f 70 61 67 61 74 69 6f 6e 7d 66 75 6e 63 74 69 6f 6e 20 72 28 74 29 7b 76 61 72 20 65 3d 74 2e 64 65 6c 74 61 58 2c 69 3d 2d 31 2a 74 2e 64 65 6c 74 61 59 3b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 21 3d 3d 65 26 26 76 6f 69 64 20 30 21 3d 3d 69 7c 7c 28 65 3d 2d 31 2a 74 2e 77 68 65 65 6c 44 65 6c 74 61 58 2f 36 2c 69 3d 74 2e 77 68 65 65 6c 44 65 6c 74 61 59 2f 36 29 2c 74 2e 64 65 6c 74 61 4d 6f 64 65 26 26 31 3d 3d 3d 74 2e 64 65 6c 74 61 4d 6f 64 65 26 26 28 65 2a 3d 31 30 2c 69 2a 3d 31 30 29 2c 65 21 3d 3d 65 26 26 69 21 3d 3d 69 26 26 28 65 3d 30 2c 69 3d 74 2e 77 68 65 65 6c 44 65 6c 74 61 29 2c 74 2e 73 68 69 66 74 4b 65 79 3f 5b 2d 69 2c 2d 65 5d 3a 5b 65 2c 69
                                                                                                                                                                                                                              Data Ascii: l:n||s)||!e.settings.wheelPropagation}function r(t){var e=t.deltaX,i=-1*t.deltaY;return void 0!==e&&void 0!==i||(e=-1*t.wheelDeltaX/6,i=t.wheelDeltaY/6),t.deltaMode&&1===t.deltaMode&&(e*=10,i*=10),e!==e&&i!==i&&(e=0,i=t.wheelDelta),t.shiftKey?[-i,-e]:[e,i
                                                                                                                                                                                                                              2024-10-28 19:05:33 UTC1369INData Raw: 63 68 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 75 6e 63 74 69 6f 6e 20 69 28 74 2c 69 29 7b 76 61 72 20 72 3d 68 2e 73 63 72 6f 6c 6c 54 6f 70 2c 6c 3d 68 2e 73 63 72 6f 6c 6c 4c 65 66 74 2c 6e 3d 4d 61 74 68 2e 61 62 73 28 74 29 2c 6f 3d 4d 61 74 68 2e 61 62 73 28 69 29 3b 69 66 28 6f 3e 6e 29 7b 69 66 28 69 3c 30 26 26 72 3d 3d 3d 65 2e 63 6f 6e 74 65 6e 74 48 65 69 67 68 74 2d 65 2e 63 6f 6e 74 61 69 6e 65 72 48 65 69 67 68 74 7c 7c 69 3e 30 26 26 30 3d 3d 3d 72 29 72 65 74 75 72 6e 20 30 3d 3d 3d 77 69 6e 64 6f 77 2e 73 63 72 6f 6c 6c 59 26 26 69 3e 30 26 26 4c 2e 69 73 43 68 72 6f 6d 65 7d 65 6c 73 65 20 69 66 28 6e 3e 6f 26 26 28 74 3c 30 26 26 6c 3d 3d 3d 65 2e 63 6f 6e 74 65 6e 74 57 69 64 74 68 2d 65 2e 63 6f 6e 74 61 69 6e 65 72 57 69 64 74 68
                                                                                                                                                                                                                              Data Ascii: ch:function(e){function i(t,i){var r=h.scrollTop,l=h.scrollLeft,n=Math.abs(t),o=Math.abs(i);if(o>n){if(i<0&&r===e.contentHeight-e.containerHeight||i>0&&0===r)return 0===window.scrollY&&i>0&&L.isChrome}else if(n>o&&(t<0&&l===e.contentWidth-e.containerWidth


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              114192.168.2.549929188.114.96.34436656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-28 19:05:33 UTC764OUTGET /wp-content/plugins/master-addons-pro/assets/js/plugins-ver=2.0.2.js HTTP/1.1
                                                                                                                                                                                                                              Host: aceautoprotections.com
                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                              Referer: https://aceautoprotections.com/
                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                              Cookie: PHPSESSID=bqjlr2nfkdf0o8qmc8ikbup0ms; _ga=GA1.1.1984923852.1730142328; _ga_3SMGNEC3TJ=GS1.1.1730142328.1.0.1730142328.0.0.0; _gcl_au=1.1.1838318050.1730142331
                                                                                                                                                                                                                              2024-10-28 19:05:33 UTC939INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 19:05:33 GMT
                                                                                                                                                                                                                              Content-Type: text/javascript
                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Last-Modified: Fri, 15 Mar 2024 03:33:40 GMT
                                                                                                                                                                                                                              ETag: W/"480cd9-911d-613aaac8fd793"
                                                                                                                                                                                                                              Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                                                              X-Powered-By: PleskLin
                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                              Age: 3481
                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=WCye7VZGCfFc8GfpAPPJ3UYSi1sDUaoz4YOJdibazi%2FNw9QXpCp5yKU%2BkB5vdsKlKgUNPLU%2FG9VFO7v%2FsOcN8vBBeSqppzp55IqnqFXrd9xSM7LQYwXKIoqnfbZVxxjgik2y66j0nOAx"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                              CF-RAY: 8d9d32b19cdebad2-ATL
                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=20010&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2858&recv_bytes=1342&delivery_rate=144007&cwnd=32&unsent_bytes=0&cid=3e1538911853085a&ts=217&x=0"
                                                                                                                                                                                                                              2024-10-28 19:05:33 UTC430INData Raw: 37 63 62 34 0d 0a 2f 2a 0a 20 2a 20 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 20 6a 73 2f 6a 71 75 65 72 79 2e 61 70 70 65 61 72 6c 2e 6a 73 20 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 0a 20 2a 2f 0a 0a 3b 28 20 66 75 6e 63 74 69 6f 6e 28 20 24 2c 20 77 69 6e 64 6f 77 2c 20 64 6f 63 75 6d 65 6e 74 2c 20 75 6e 64 65 66 69 6e 65 64 20 29 20 7b 0a 0a 20 20 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 0a 20 20 76 61 72 20 70 6c 75 67 69 6e 4e 61 6d 65 20 3d 20 22 61 70 70 65 61 72 6c 22 2c 0a 20 20 20 20 20 20 64 65 66 61 75 6c 74 73 20 3d 20 7b 0a 20 20 20 20 20 20 20 20 6f 66 66 73 65 74 3a 20 30 2c 0a 20 20 20 20 20 20 20 20 69 6e 73 65 74 4f 66 66 73 65 74 3a 20 27 35 30 25 27 0a 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 61 74
                                                                                                                                                                                                                              Data Ascii: 7cb4/* * ================== js/jquery.appearl.js =================== */;( function( $, window, document, undefined ) { "use strict"; var pluginName = "appearl", defaults = { offset: 0, insetOffset: '50%' }, at
                                                                                                                                                                                                                              2024-10-28 19:05:33 UTC1369INData Raw: 6e 74 2c 20 6f 70 74 69 6f 6e 73 20 29 20 7b 0a 20 20 20 20 20 20 74 68 69 73 2e 65 6c 65 6d 65 6e 74 20 20 20 3d 20 65 6c 65 6d 65 6e 74 3b 0a 20 20 20 20 20 20 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 20 20 3d 20 24 28 65 6c 65 6d 65 6e 74 29 3b 0a 20 20 20 20 20 20 74 68 69 73 2e 73 65 74 74 69 6e 67 73 20 20 3d 20 24 2e 65 78 74 65 6e 64 28 20 7b 7d 2c 20 64 65 66 61 75 6c 74 73 2c 20 6f 70 74 69 6f 6e 73 20 29 3b 0a 0a 20 20 20 20 20 20 2f 2f 20 72 65 61 64 20 61 74 74 72 69 62 75 74 65 73 0a 20 20 20 20 20 20 66 6f 72 20 28 20 76 61 72 20 6b 65 79 20 69 6e 20 61 74 74 72 69 62 75 74 65 73 4d 61 70 20 29 20 7b 0a 20 20 20 20 20 20 20 20 76 61 72 20 76 61 6c 75 65 20 3d 20 61 74 74 72 69 62 75 74 65 73 4d 61 70 5b 20 6b 65 79 20 5d 2c 0a 20 20 20 20 20
                                                                                                                                                                                                                              Data Ascii: nt, options ) { this.element = element; this.$element = $(element); this.settings = $.extend( {}, defaults, options ); // read attributes for ( var key in attributesMap ) { var value = attributesMap[ key ],
                                                                                                                                                                                                                              2024-10-28 19:05:33 UTC1369INData Raw: 77 2e 69 6e 6e 65 72 48 65 69 67 68 74 20 2d 20 74 68 69 73 2e 5f 70 61 72 73 65 4f 66 66 73 65 74 28 20 74 68 69 73 2e 5f 6f 66 66 73 65 74 42 6f 74 74 6f 6d 20 29 2c 0a 20 20 20 20 20 20 20 20 69 6e 73 65 74 4f 66 66 73 65 74 20 3d 20 74 68 69 73 2e 5f 70 61 72 73 65 4f 66 66 73 65 74 28 20 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 69 6e 73 65 74 4f 66 66 73 65 74 2c 20 74 72 75 65 20 29 3b 0a 0a 20 20 20 20 20 20 20 20 69 66 20 28 20 72 65 63 74 2e 74 6f 70 20 2b 20 69 6e 73 65 74 4f 66 66 73 65 74 20 3c 3d 20 61 72 65 61 42 6f 74 74 6f 6d 20 26 26 20 72 65 63 74 2e 62 6f 74 74 6f 6d 20 2d 20 69 6e 73 65 74 4f 66 66 73 65 74 20 3e 3d 20 61 72 65 61 54 6f 70 20 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 21 74 68 69 73 2e 5f 61 70 70 65 61 72 65 64 20 26
                                                                                                                                                                                                                              Data Ascii: w.innerHeight - this._parseOffset( this._offsetBottom ), insetOffset = this._parseOffset( this.settings.insetOffset, true ); if ( rect.top + insetOffset <= areaBottom && rect.bottom - insetOffset >= areaTop ) { !this._appeared &
                                                                                                                                                                                                                              2024-10-28 19:05:33 UTC1369INData Raw: 20 20 20 20 20 20 7d 20 29 3b 0a 20 20 7d 3b 0a 0a 0a 0a 0a 20 20 2f 2a 21 0a 20 20 20 2a 0a 20 20 20 2a 20 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 20 6a 73 2f 70 6c 75 67 69 6e 73 2f 74 69 6c 74 2e 6a 71 75 65 72 79 2e 6a 73 20 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 0a 20 20 20 2a 2a 2f 0a 20 20 28 66 75 6e 63 74 69 6f 6e 20 28 66 61 63 74 6f 72 79 29 20 7b 0a 20 20 20 20 20 20 69 66 20 28 74 79 70 65 6f 66 20 64 65 66 69 6e 65 20 3d 3d 3d 20 27 66 75 6e 63 74 69 6f 6e 27 20 26 26 20 64 65 66 69 6e 65 2e 61 6d 64 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 2f 2f 20 41 4d 44 2e 20 52 65 67 69 73 74 65 72 20 61 73 20 61 6e 20 61 6e 6f 6e 79 6d 6f 75 73 20 6d 6f 64 75 6c 65 2e 0a 20 20 20 20 20 20 20 20 20 20 64 65 66 69 6e 65
                                                                                                                                                                                                                              Data Ascii: } ); }; /*! * * ================== js/plugins/tilt.jquery.js =================== **/ (function (factory) { if (typeof define === 'function' && define.amd) { // AMD. Register as an anonymous module. define
                                                                                                                                                                                                                              2024-10-28 19:05:33 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 72 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 28 75 70 64 61 74 65 54 72 61 6e 73 66 6f 72 6d 73 2e 62 69 6e 64 28 74 68 69 73 29 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 74 69 63 6b 69 6e 67 20 3d 20 74 72 75 65 3b 0a 20 20 20 20 20 20 20 20 20 20 7d 3b 0a 0a 20 20 20 20 20 20 20 20 20 20 2f 2a 2a 0a 20 20 20 20 20 20 20 20 20 20 20 2a 20 42 69 6e 64 20 6d 6f 75 73 65 20 6d 6f 76 65 6d 65 6e 74 20 65 76 65 6e 73 20 6f 6e 20 69 6e 73 74 61 6e 63 65 0a 20 20 20 20 20 20 20 20 20 20 20 2a 2f 0a 20 20 20 20 20 20 20 20 20 20 63 6f 6e 73 74 20 62 69 6e 64 45 76 65 6e 74 73 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6e 73 74 20 5f 74 68
                                                                                                                                                                                                                              Data Ascii: requestAnimationFrame(updateTransforms.bind(this)); this.ticking = true; }; /** * Bind mouse movement evens on instance */ const bindEvents = function() { const _th
                                                                                                                                                                                                                              2024-10-28 19:05:33 UTC1369INData Raw: 20 6d 6f 75 73 65 45 6e 74 65 72 20 3d 20 66 75 6e 63 74 69 6f 6e 28 65 76 65 6e 74 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 74 69 63 6b 69 6e 67 20 3d 20 66 61 6c 73 65 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 24 28 74 68 69 73 29 2e 63 73 73 28 7b 27 77 69 6c 6c 2d 63 68 61 6e 67 65 27 3a 20 27 74 72 61 6e 73 66 6f 72 6d 27 7d 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 65 74 54 72 61 6e 73 69 74 69 6f 6e 2e 63 61 6c 6c 28 74 68 69 73 29 3b 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 20 54 72 69 67 67 65 72 20 63 68 61 6e 67 65 20 65 76 65 6e 74 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 24 28 74 68 69 73 29 2e 74 72 69 67 67 65 72 28 22 74 69 6c 74 2e 6d 6f 75 73 65 45 6e 74 65 72 22 29 3b 0a 20
                                                                                                                                                                                                                              Data Ascii: mouseEnter = function(event) { this.ticking = false; $(this).css({'will-change': 'transform'}); setTransition.call(this); // Trigger change event $(this).trigger("tilt.mouseEnter");
                                                                                                                                                                                                                              2024-10-28 19:05:33 UTC1369INData Raw: 20 20 20 20 7d 3b 0a 0a 20 20 20 20 20 20 20 20 20 20 2f 2a 2a 0a 20 20 20 20 20 20 20 20 20 20 20 2a 20 47 65 74 20 74 69 6c 74 20 76 61 6c 75 65 73 0a 20 20 20 20 20 20 20 20 20 20 20 2a 0a 20 20 20 20 20 20 20 20 20 20 20 2a 20 40 72 65 74 75 72 6e 73 20 7b 7b 78 3a 20 74 69 6c 74 20 76 61 6c 75 65 2c 20 79 3a 20 74 69 6c 74 20 76 61 6c 75 65 7d 7d 0a 20 20 20 20 20 20 20 20 20 20 20 2a 2f 0a 20 20 20 20 20 20 20 20 20 20 63 6f 6e 73 74 20 67 65 74 56 61 6c 75 65 73 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6e 73 74 20 77 69 64 74 68 20 3d 20 24 28 74 68 69 73 29 2e 6f 75 74 65 72 57 69 64 74 68 28 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6e 73 74 20 68 65 69 67 68 74 20 3d 20 24 28
                                                                                                                                                                                                                              Data Ascii: }; /** * Get tilt values * * @returns {{x: tilt value, y: tilt value}} */ const getValues = function() { const width = $(this).outerWidth(); const height = $(
                                                                                                                                                                                                                              2024-10-28 19:05:33 UTC1369INData Raw: 75 65 73 2e 63 61 6c 6c 28 74 68 69 73 29 3b 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 74 68 69 73 2e 72 65 73 65 74 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 72 65 73 65 74 20 3d 20 66 61 6c 73 65 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 24 28 74 68 69 73 29 2e 63 73 73 28 27 74 72 61 6e 73 66 6f 72 6d 27 2c 20 60 70 65 72 73 70 65 63 74 69 76 65 28 24 7b 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 70 65 72 73 70 65 63 74 69 76 65 7d 70 78 29 20 72 6f 74 61 74 65 58 28 30 64 65 67 29 20 72 6f 74 61 74 65 59 28 30 64 65 67 29 60 29 3b 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 20 52 6f 74 61 74 65 20 67 6c 61 72 65 20 69 66 20 65 6e 61 62 6c 65 64 0a 20 20 20
                                                                                                                                                                                                                              Data Ascii: ues.call(this); if (this.reset) { this.reset = false; $(this).css('transform', `perspective(${this.settings.perspective}px) rotateX(0deg) rotateY(0deg)`); // Rotate glare if enabled
                                                                                                                                                                                                                              2024-10-28 19:05:33 UTC1369INData Raw: 20 20 20 20 20 2f 2a 2a 0a 20 20 20 20 20 20 20 20 20 20 20 2a 20 50 72 65 70 61 72 65 20 65 6c 65 6d 65 6e 74 73 0a 20 20 20 20 20 20 20 20 20 20 20 2a 2f 0a 20 20 20 20 20 20 20 20 20 20 63 6f 6e 73 74 20 70 72 65 70 61 72 65 47 6c 61 72 65 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6e 73 74 20 67 6c 61 72 65 50 72 65 72 65 6e 64 65 72 20 3d 20 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 67 6c 61 72 65 50 72 65 72 65 6e 64 65 72 3b 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 20 49 66 20 6f 70 74 69 6f 6e 20 70 72 65 2d 72 65 6e 64 65 72 20 69 73 20 65 6e 61 62 6c 65 64 20 77 65 20 61 73 73 75 6d 65 20 61 6c 6c 20 68 74 6d 6c 2f 63 73 73 20 69 73 20 70 72 65 73 65 6e 74 20 66 6f 72 20 61 6e
                                                                                                                                                                                                                              Data Ascii: /** * Prepare elements */ const prepareGlare = function () { const glarePrerender = this.settings.glarePrerender; // If option pre-render is enabled we assume all html/css is present for an
                                                                                                                                                                                                                              2024-10-28 19:05:33 UTC1369INData Raw: 75 74 65 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 27 74 6f 70 27 3a 20 27 35 30 25 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 27 6c 65 66 74 27 3a 20 27 35 30 25 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 27 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 27 3a 20 60 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 30 64 65 67 2c 20 72 67 62 61 28 32 35 35 2c 32 35 35 2c 32 35 35 2c 30 29 20 30 25 2c 20 72 67 62 61 28 32 35 35 2c 32 35 35 2c 32 35 35 2c 31 29 20 31 30 30 25 29 60 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 27 77 69 64 74 68 27 3a 20 60 24 7b 24 28 74 68 69 73 29 2e 6f 75 74 65 72 57 69 64 74 68 28 29 2a 32 7d 60 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                              Data Ascii: ute', 'top': '50%', 'left': '50%', 'background-image': `linear-gradient(0deg, rgba(255,255,255,0) 0%, rgba(255,255,255,1) 100%)`, 'width': `${$(this).outerWidth()*2}`,


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              115192.168.2.549933188.114.96.34436656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-28 19:05:34 UTC813OUTGET /wp-content/plugins/master-addons-pro/assets/js/master-addons-scripts-ver=2.0.2.js HTTP/1.1
                                                                                                                                                                                                                              Host: aceautoprotections.com
                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                              Referer: https://aceautoprotections.com/
                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                              Cookie: PHPSESSID=bqjlr2nfkdf0o8qmc8ikbup0ms; _ga=GA1.1.1984923852.1730142328; _ga_3SMGNEC3TJ=GS1.1.1730142328.1.0.1730142328.0.0.0; _gcl_au=1.1.1838318050.1730142331; _clck=eadzek%7C2%7Cfqe%7C0%7C1762
                                                                                                                                                                                                                              2024-10-28 19:05:34 UTC941INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 19:05:34 GMT
                                                                                                                                                                                                                              Content-Type: text/javascript
                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Last-Modified: Fri, 15 Mar 2024 03:33:41 GMT
                                                                                                                                                                                                                              ETag: W/"480cd8-2196c-613aaac9682a5"
                                                                                                                                                                                                                              Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                                                              X-Powered-By: PleskLin
                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                              Age: 4421
                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=3ynLYYO1KoldLFF1WNlN6QPLQErYgMxLGjB%2F2X06hmI8gAkaEZBalrAJhFA5hGvWCpYuAgeJ9EmSQVEecEGlw%2FdEtVybh5zFw2WDf%2FuUvxR0IhS0Slvuoo8w7WRNwtBR2Wk2uILUrT%2FF"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                              CF-RAY: 8d9d32b4cb390bc4-DFW
                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=2138&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2858&recv_bytes=1391&delivery_rate=1387637&cwnd=251&unsent_bytes=0&cid=860c37cf5a30298e&ts=397&x=0"
                                                                                                                                                                                                                              2024-10-28 19:05:34 UTC428INData Raw: 37 63 62 32 0d 0a 2f 2a 0a 2a 20 46 72 6f 6e 74 65 6e 64 20 53 63 72 69 70 74 20 66 6f 72 20 45 6c 65 6d 65 6e 74 6f 72 0a 2a 2f 0a 3b 20 28 66 75 6e 63 74 69 6f 6e 20 28 24 29 20 7b 0a 20 20 20 20 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 0a 20 20 20 20 76 61 72 20 65 64 69 74 4d 6f 64 65 20 3d 20 66 61 6c 73 65 3b 0a 20 20 20 20 76 61 72 20 69 73 52 65 6c 6c 61 78 20 3d 20 66 61 6c 73 65 3b 0a 20 20 20 20 76 61 72 20 63 75 72 72 65 6e 74 44 65 76 69 63 65 20 3d 20 27 27 3b 0a 0a 20 20 20 20 76 61 72 20 67 65 74 45 6c 65 6d 65 6e 74 53 65 74 74 69 6e 67 73 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 24 65 6c 65 6d 65 6e 74 2c 20 73 65 74 74 69 6e 67 29 20 7b 0a 0a 20 20 20 20 20 20 20 20 76 61 72 20 65 6c 65 6d 65 6e 74 53 65 74 74 69 6e 67 73 20 3d 20 7b 7d
                                                                                                                                                                                                                              Data Ascii: 7cb2/** Frontend Script for Elementor*/; (function ($) { "use strict"; var editMode = false; var isRellax = false; var currentDevice = ''; var getElementSettings = function ($element, setting) { var elementSettings = {}
                                                                                                                                                                                                                              2024-10-28 19:05:34 UTC1369INData Raw: 64 61 74 61 5b 6d 6f 64 65 6c 43 49 44 5d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 79 70 65 20 3d 20 73 65 74 74 69 6e 67 73 2e 61 74 74 72 69 62 75 74 65 73 2e 77 69 64 67 65 74 54 79 70 65 20 7c 7c 20 73 65 74 74 69 6e 67 73 2e 61 74 74 72 69 62 75 74 65 73 2e 65 6c 54 79 70 65 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 65 74 74 69 6e 67 73 4b 65 79 73 20 3d 20 65 6c 65 6d 65 6e 74 6f 72 46 72 6f 6e 74 65 6e 64 2e 63 6f 6e 66 69 67 2e 65 6c 65 6d 65 6e 74 73 2e 6b 65 79 73 5b 74 79 70 65 5d 3b 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 21 73 65 74 74 69 6e 67 73 4b 65 79 73 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 65 74 74 69 6e 67 73 4b 65 79 73 20 3d 20 65 6c 65 6d 65 6e 74 6f 72 46 72 6f
                                                                                                                                                                                                                              Data Ascii: data[modelCID], type = settings.attributes.widgetType || settings.attributes.elType, settingsKeys = elementorFrontend.config.elements.keys[type]; if (!settingsKeys) { settingsKeys = elementorFro
                                                                                                                                                                                                                              2024-10-28 19:05:34 UTC1369INData Raw: 20 72 65 74 75 72 6e 20 69 74 65 6d 73 3b 0a 20 20 20 20 7d 3b 0a 0a 20 20 20 20 76 61 72 20 67 65 74 55 6e 69 71 75 65 4c 6f 6f 70 53 63 6f 70 65 49 64 20 3d 20 66 75 6e 63 74 69 6f 6e 28 24 73 63 6f 70 65 29 7b 0a 20 20 20 20 20 20 20 20 69 66 20 28 20 24 73 63 6f 70 65 2e 64 61 74 61 28 27 6a 6c 74 6d 61 2d 74 65 6d 70 6c 61 74 65 2d 77 69 64 67 65 74 2d 69 64 27 29 20 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 24 73 63 6f 70 65 2e 64 61 74 61 28 27 6a 6c 74 6d 61 2d 74 65 6d 70 6c 61 74 65 2d 77 69 64 67 65 74 2d 69 64 27 29 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 24 73 63 6f 70 65 2e 64 61 74 61 28 27 69 64 27 29 3b 0a 20 20 20 20 7d 3b 0a 0a 0a 0a 20 20 20 20 76 61 72 20 4d 61 73 74
                                                                                                                                                                                                                              Data Ascii: return items; }; var getUniqueLoopScopeId = function($scope){ if ( $scope.data('jltma-template-widget-id') ) { return $scope.data('jltma-template-widget-id'); } return $scope.data('id'); }; var Mast
                                                                                                                                                                                                                              2024-10-28 19:05:34 UTC1369INData Raw: 2d 27 20 2b 20 69 64 29 2e 66 69 6e 64 28 27 2e 6c 64 42 61 72 2d 6c 61 62 65 6c 27 29 29 2e 61 6e 69 6d 61 74 65 28 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6c 65 66 74 3a 20 76 61 6c 75 65 20 2b 20 27 25 27 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 20 31 30 30 30 2c 20 27 73 77 69 6e 67 27 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 22 63 69 72 63 6c 65 22 20 3d 3d 20 74 79 70 65 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6e 65 77 20 6c 64 42 61 72 28 74 72 69 67 67 65 72 43 6c 61 73 73 2c 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 74 79 70 65 22 3a 20 27 73 74 72 6f 6b 65 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                              Data Ascii: -' + id).find('.ldBar-label')).animate({ left: value + '%' }, 1000, 'swing'); } if ("circle" == type) { new ldBar(triggerClass, { "type": 'stroke',
                                                                                                                                                                                                                              2024-10-28 19:05:34 UTC1369INData Raw: 20 20 20 20 20 2f 2f 73 65 74 20 61 6e 69 6d 61 74 69 6f 6e 20 74 69 6d 69 6e 67 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 24 61 6e 69 6d 61 74 65 64 48 65 61 64 65 72 43 6f 6e 74 61 69 6e 65 72 20 20 20 20 20 3d 20 24 73 63 6f 70 65 2e 66 69 6e 64 28 27 2e 6a 6c 74 6d 61 2d 61 6e 69 6d 61 74 65 64 2d 68 65 61 64 6c 69 6e 65 27 29 2e 65 71 28 30 29 2c 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 61 6e 69 6d 61 74 69 6f 6e 44 65 6c 61 79 20 3d 20 4d 61 73 74 65 72 5f 41 64 64 6f 6e 73 2e 4d 41 5f 41 6e 69 6d 61 74 65 64 5f 48 65 61 64 6c 69 6e 65 73 2e 65 6c 65 6d 65 6e 74 53 65 74 74 69 6e 67 73 2e 61 6e 69 6d 5f 64 65 6c 61 79 20 3f 20 4d 61 73 74 65 72 5f 41 64 64 6f 6e 73 2e 4d 41 5f 41
                                                                                                                                                                                                                              Data Ascii: //set animation timing var $animatedHeaderContainer = $scope.find('.jltma-animated-headline').eq(0), animationDelay = Master_Addons.MA_Animated_Headlines.elementSettings.anim_delay ? Master_Addons.MA_A
                                                                                                                                                                                                                              2024-10-28 19:05:34 UTC1369INData Raw: 20 20 20 20 74 79 70 65 41 6e 69 6d 61 74 69 6f 6e 44 65 6c 61 79 20 3d 20 73 65 6c 65 63 74 69 6f 6e 44 75 72 61 74 69 6f 6e 20 2b 20 38 30 30 2c 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 63 6c 69 70 20 65 66 66 65 63 74 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 76 65 61 6c 44 75 72 61 74 69 6f 6e 20 3d 20 4d 61 73 74 65 72 5f 41 64 64 6f 6e 73 2e 4d 41 5f 41 6e 69 6d 61 74 65 64 5f 48 65 61 64 6c 69 6e 65 73 2e 65 6c 65 6d 65 6e 74 53 65 74 74 69 6e 67 73 2e 63 6c 69 70 5f 72 65 76 65 61 6c 5f 64 65 6c 61 79 20 3f 20 4d 61 73 74 65 72 5f 41 64 64 6f 6e 73 2e 4d 41 5f 41 6e 69 6d 61 74 65 64 5f 48 65 61 64 6c 69 6e 65 73 2e 65 6c 65 6d 65 6e 74 53 65 74 74 69 6e 67 73 2e 63
                                                                                                                                                                                                                              Data Ascii: typeAnimationDelay = selectionDuration + 800, //clip effect revealDuration = Master_Addons.MA_Animated_Headlines.elementSettings.clip_reveal_delay ? Master_Addons.MA_Animated_Headlines.elementSettings.c
                                                                                                                                                                                                                              2024-10-28 19:05:34 UTC1369INData Raw: 20 61 6e 69 6d 61 74 65 48 65 61 64 6c 69 6e 65 28 24 68 65 61 64 6c 69 6e 65 73 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 4d 61 73 74 65 72 5f 41 64 64 6f 6e 73 2e 4d 41 5f 41 6e 69 6d 61 74 65 64 5f 48 65 61 64 6c 69 6e 65 73 2e 61 6e 69 6d 61 74 65 48 65 61 64 6c 69 6e 65 20 3d 20 66 75 6e 63 74 69 6f 6e 28 24 68 65 61 64 6c 69 6e 65 73 29 20 7b 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 64 75 72 61 74 69 6f 6e 20 3d 20 61 6e 69 6d 61 74 69 6f 6e 44 65 6c 61 79 3b 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 24 68 65 61 64 6c 69 6e 65 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                              Data Ascii: animateHeadline($headlines) { Master_Addons.MA_Animated_Headlines.animateHeadline = function($headlines) { var duration = animationDelay; $headlines.each(function(){
                                                                                                                                                                                                                              2024-10-28 19:05:34 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 7d 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 68 65 61 64 6c 69 6e 65 2e 66 69 6e 64 28 27 2e 6d 61 2d 65 6c 2d 77 6f 72 64 73 2d 77 72 61 70 70 65 72 27 29 2e 63 73 73 28 27 77 69 64 74 68 27 2c 20 77 69 64 74 68 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 3b 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 74 72 69 67 67 65 72 20 61 6e 69 6d 61 74 69 6f 6e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 20 4d 61 73 74 65 72 5f 41 64 64 6f 6e 73 2e 4d 41 5f 41 6e
                                                                                                                                                                                                                              Data Ascii: }); headline.find('.ma-el-words-wrapper').css('width', width); }; //trigger animation setTimeout(function(){ Master_Addons.MA_An
                                                                                                                                                                                                                              2024-10-28 19:05:34 UTC1369INData Raw: 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 62 6f 6f 6c 20 3d 20 28 24 77 6f 72 64 2e 63 68 69 6c 64 72 65 6e 28 27 69 27 29 2e 6c 65 6e 67 74 68 20 3e 3d 20 6e 65 78 74 57 6f 72 64 2e 63 68 69 6c 64 72 65 6e 28 27 69 27 29 2e 6c 65 6e 67 74 68 29 20 3f 20 74 72 75 65 20 3a 20 66 61 6c 73 65 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 4d 61 73 74 65 72 5f 41 64 64 6f 6e 73 2e 4d 41 5f 41 6e 69 6d 61 74 65 64 5f 48 65 61 64 6c 69 6e 65 73 2e 68 69 64 65 4c 65 74 74 65 72 28 24 77 6f 72 64 2e 66 69 6e 64 28 27 69 27 29 2e 65 71 28 30 29 2c 20 24 77 6f 72 64 2c 20 62 6f 6f 6c 2c 20 6c 65 74 74 65 72 73 44 65 6c 61 79 29 3b 0a 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                              Data Ascii: ) { var bool = ($word.children('i').length >= nextWord.children('i').length) ? true : false; Master_Addons.MA_Animated_Headlines.hideLetter($word.find('i').eq(0), $word, bool, lettersDelay);
                                                                                                                                                                                                                              2024-10-28 19:05:34 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 20 65 6c 73 65 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 4d 61 73 74 65 72 5f 41 64 64 6f 6e 73 2e 4d 41 5f 41 6e 69 6d 61 74 65 64 5f 48 65 61 64 6c 69 6e 65 73 2e 73 77 69 74 63 68 57 6f 72 64 28 24 77 6f 72 64 2c 20 6e 65 78 74 57 6f 72 64 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 20 4d 61 73 74 65 72 5f 41 64 64 6f 6e 73 2e 4d 41 5f 41 6e 69 6d 61 74 65 64 5f 48 65 61 64 6c 69 6e 65 73 2e 68 69 64 65 57 6f 72 64 28 6e 65 78 74 57 6f 72 64 29 20 7d 2c 20 61 6e 69 6d 61 74 69 6f 6e 44 65 6c 61 79 29 3b 0a 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                              Data Ascii: } else { Master_Addons.MA_Animated_Headlines.switchWord($word, nextWord); setTimeout(function(){ Master_Addons.MA_Animated_Headlines.hideWord(nextWord) }, animationDelay);


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                              116192.168.2.54992013.107.253.67443
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-28 19:05:34 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                              2024-10-28 19:05:34 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 19:05:34 GMT
                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                              Content-Length: 415
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                              ETag: "0x8DC582B988EBD12"
                                                                                                                                                                                                                              x-ms-request-id: 546431bf-201e-0085-0b72-2734e3000000
                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                              x-azure-ref: 20241028T190534Z-17fbfdc98bbz4mxcabnudsmquw00000004gg000000002g0s
                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                              2024-10-28 19:05:34 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                              117192.168.2.54992113.107.253.67443
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-28 19:05:34 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                              2024-10-28 19:05:34 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 19:05:34 GMT
                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                              Content-Length: 471
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                                              ETag: "0x8DC582BB5815C4C"
                                                                                                                                                                                                                              x-ms-request-id: 08308beb-701e-001e-43b0-26f5e6000000
                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                              x-azure-ref: 20241028T190534Z-17fbfdc98bbds27mnhu6ftg4d800000003s000000000c4b3
                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                              2024-10-28 19:05:34 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                              118192.168.2.54992213.107.253.67443
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-28 19:05:34 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                              2024-10-28 19:05:34 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 19:05:34 GMT
                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                              Content-Length: 419
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                                              ETag: "0x8DC582BB32BB5CB"
                                                                                                                                                                                                                              x-ms-request-id: 1089ebf2-001e-0028-530d-27c49f000000
                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                              x-azure-ref: 20241028T190534Z-r1755647c668pfkhys7b5xnv2n000000062g000000001a3f
                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                              2024-10-28 19:05:34 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              119192.168.2.549934188.114.96.34436656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-28 19:05:34 UTC836OUTGET /wp-content/plugins/essential-addons-for-elementor-lite/assets/front-end/js/view/general.min-ver=5.8.0.js HTTP/1.1
                                                                                                                                                                                                                              Host: aceautoprotections.com
                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                              Referer: https://aceautoprotections.com/
                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                              Cookie: PHPSESSID=bqjlr2nfkdf0o8qmc8ikbup0ms; _ga=GA1.1.1984923852.1730142328; _ga_3SMGNEC3TJ=GS1.1.1730142328.1.0.1730142328.0.0.0; _gcl_au=1.1.1838318050.1730142331; _clck=eadzek%7C2%7Cfqe%7C0%7C1762
                                                                                                                                                                                                                              2024-10-28 19:05:34 UTC948INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 19:05:34 GMT
                                                                                                                                                                                                                              Content-Type: text/javascript
                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Last-Modified: Fri, 15 Mar 2024 03:33:48 GMT
                                                                                                                                                                                                                              ETag: W/"5005ee-2360-613aaad0323d5"
                                                                                                                                                                                                                              Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                                                              X-Powered-By: PleskLin
                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                              Age: 4421
                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2FPw8N8u3XJ7yFD0E9%2FvFVDQDsWq2b1erDzZxoCz%2BgcNnaAFbwUPp2YUpTAeWekQG%2BIn%2FbYqUrV8cDKclepfpqlzp%2FV3k5hkJnzCZo%2FCpmYO8d2ObWjyZ%2BD675kNOIl7Yu6iYP8yzTD93"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                              CF-RAY: 8d9d32b518996ba0-DFW
                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1202&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2859&recv_bytes=1414&delivery_rate=2373770&cwnd=251&unsent_bytes=0&cid=71b604b740cd55ba&ts=150&x=0"
                                                                                                                                                                                                                              2024-10-28 19:05:34 UTC421INData Raw: 32 33 36 30 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 72 29 7b 69 66 28 74 5b 72 5d 29 72 65 74 75 72 6e 20 74 5b 72 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 6f 3d 74 5b 72 5d 3d 7b 69 3a 72 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 65 5b 72 5d 2e 63 61 6c 6c 28 6f 2e 65 78 70 6f 72 74 73 2c 6f 2c 6f 2e 65 78 70 6f 72 74 73 2c 6e 29 2c 6f 2e 6c 3d 21 30 2c 6f 2e 65 78 70 6f 72 74 73 7d 6e 2e 6d 3d 65 2c 6e 2e 63 3d 74 2c 6e 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 6e 2e 6f 28 65 2c 74 29 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 72 7d 29 7d 2c 6e
                                                                                                                                                                                                                              Data Ascii: 2360!function(e){var t={};function n(r){if(t[r])return t[r].exports;var o=t[r]={i:r,l:!1,exports:{}};return e[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},n
                                                                                                                                                                                                                              2024-10-28 19:05:34 UTC1369INData Raw: 65 3a 21 30 7d 29 7d 2c 6e 2e 74 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 31 26 74 26 26 28 65 3d 6e 28 65 29 29 2c 38 26 74 29 72 65 74 75 72 6e 20 65 3b 69 66 28 34 26 74 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 65 26 26 65 2e 5f 5f 65 73 4d 6f 64 75 6c 65 29 72 65 74 75 72 6e 20 65 3b 76 61 72 20 72 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 6e 75 6c 6c 29 3b 69 66 28 6e 2e 72 28 72 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 72 2c 22 64 65 66 61 75 6c 74 22 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 65 7d 29 2c 32 26 74 26 26 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 65 29 66 6f 72 28 76 61 72 20 6f 20 69 6e 20 65 29 6e 2e 64 28 72 2c 6f 2c 66 75 6e 63
                                                                                                                                                                                                                              Data Ascii: e:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var o in e)n.d(r,o,func
                                                                                                                                                                                                                              2024-10-28 19:05:34 UTC1369INData Raw: 72 20 75 2c 64 3d 6c 5b 6e 5d 2e 68 61 6e 64 6c 65 72 73 3b 66 6f 72 28 75 3d 64 2e 6c 65 6e 67 74 68 3b 75 3e 30 26 26 21 28 73 3e 3d 64 5b 75 2d 31 5d 2e 70 72 69 6f 72 69 74 79 29 3b 75 2d 2d 29 3b 75 3d 3d 3d 64 2e 6c 65 6e 67 74 68 3f 64 5b 75 5d 3d 63 3a 64 2e 73 70 6c 69 63 65 28 75 2c 30 2c 63 29 2c 6c 2e 5f 5f 63 75 72 72 65 6e 74 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 6e 61 6d 65 3d 3d 3d 6e 26 26 65 2e 63 75 72 72 65 6e 74 49 6e 64 65 78 3e 3d 75 26 26 65 2e 63 75 72 72 65 6e 74 49 6e 64 65 78 2b 2b 7d 29 29 7d 65 6c 73 65 20 6c 5b 6e 5d 3d 7b 68 61 6e 64 6c 65 72 73 3a 5b 63 5d 2c 72 75 6e 73 3a 30 7d 3b 22 68 6f 6f 6b 41 64 64 65 64 22 21 3d 3d 6e 26 26 65 2e 64 6f 41 63 74 69 6f 6e 28 22 68 6f 6f 6b 41 64 64
                                                                                                                                                                                                                              Data Ascii: r u,d=l[n].handlers;for(u=d.length;u>0&&!(s>=d[u-1].priority);u--);u===d.length?d[u]=c:d.splice(u,0,c),l.__current.forEach((function(e){e.name===n&&e.currentIndex>=u&&e.currentIndex++}))}else l[n]={handlers:[c],runs:0};"hookAdded"!==n&&e.doAction("hookAdd
                                                                                                                                                                                                                              2024-10-28 19:05:34 UTC1369INData Raw: 75 73 68 28 63 29 3b 63 2e 63 75 72 72 65 6e 74 49 6e 64 65 78 3c 69 2e 6c 65 6e 67 74 68 3b 29 7b 76 61 72 20 75 3d 69 5b 63 2e 63 75 72 72 65 6e 74 49 6e 64 65 78 5d 2c 64 3d 75 2e 63 61 6c 6c 62 61 63 6b 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 73 29 3b 6e 26 26 28 73 5b 30 5d 3d 64 29 2c 63 2e 63 75 72 72 65 6e 74 49 6e 64 65 78 2b 2b 7d 72 65 74 75 72 6e 20 6f 2e 5f 5f 63 75 72 72 65 6e 74 2e 70 6f 70 28 29 2c 6e 3f 73 5b 30 5d 3a 76 6f 69 64 20 30 7d 7d 3b 76 61 72 20 63 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 2c 72 2c 6f 3d 65 5b 74 5d 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 3d 28 6e 3d 6e 75 6c 6c 3d 3d 3d 28 72 3d 6f 2e 5f 5f 63 75 72 72 65 6e 74 5b 6f 2e 5f 5f 63 75 72 72 65
                                                                                                                                                                                                                              Data Ascii: ush(c);c.currentIndex<i.length;){var u=i[c.currentIndex],d=u.callback.apply(null,s);n&&(s[0]=d),c.currentIndex++}return o.__current.pop(),n?s[0]:void 0}};var c=function(e,t){return function(){var n,r,o=e[t];return null!==(n=null===(r=o.__current[o.__curre
                                                                                                                                                                                                                              2024-10-28 19:05:34 UTC1369INData Raw: 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 66 7d 2c 79 3d 70 28 29 3b 79 2e 61 64 64 41 63 74 69 6f 6e 2c 79 2e 61 64 64 46 69 6c 74 65 72 2c 79 2e 72 65 6d 6f 76 65 41 63 74 69 6f 6e 2c 79 2e 72 65 6d 6f 76 65 46 69 6c 74 65 72 2c 79 2e 68 61 73 41 63 74 69 6f 6e 2c 79 2e 68 61 73 46 69 6c 74 65 72 2c 79 2e 72 65 6d 6f 76 65 41 6c 6c 41 63 74 69 6f 6e 73 2c 79 2e 72 65 6d 6f 76 65 41 6c 6c 46 69 6c 74 65 72 73 2c 79 2e 64 6f 41 63 74 69 6f 6e 2c 79 2e 61 70 70 6c 79 46 69 6c 74 65 72 73 2c 79 2e 63 75 72 72 65 6e 74 41 63 74 69 6f 6e 2c 79 2e 63 75 72 72 65 6e 74 46 69 6c 74 65 72 2c 79 2e 64 6f 69 6e 67 41 63 74 69 6f 6e 2c 79 2e 64 6f 69 6e 67 46 69 6c 74 65 72 2c 79 2e 64 69 64 41 63 74 69 6f 6e 2c 79 2e 64 69 64 46 69 6c 74 65 72 2c 79 2e 61 63
                                                                                                                                                                                                                              Data Ascii: on(){return new f},y=p();y.addAction,y.addFilter,y.removeAction,y.removeFilter,y.hasAction,y.hasFilter,y.removeAllActions,y.removeAllFilters,y.doAction,y.applyFilters,y.currentAction,y.currentFilter,y.doingAction,y.doingFilter,y.didAction,y.didFilter,y.ac
                                                                                                                                                                                                                              2024-10-28 19:05:34 UTC1369INData Raw: 6d 62 65 72 29 28 65 29 7d 28 65 2c 22 73 74 72 69 6e 67 22 29 3b 72 65 74 75 72 6e 22 73 79 6d 62 6f 6c 22 3d 3d 3d 6d 28 74 29 3f 74 3a 53 74 72 69 6e 67 28 74 29 7d 28 74 29 29 69 6e 20 65 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 7b 76 61 6c 75 65 3a 6e 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 7d 29 3a 65 5b 74 5d 3d 6e 2c 65 7d 77 69 6e 64 6f 77 2e 69 73 45 64 69 74 4d 6f 64 65 3d 21 31 2c 77 69 6e 64 6f 77 2e 65 61 3d 7b 68 6f 6f 6b 73 3a 70 28 29 2c 69 73 45 64 69 74 4d 6f 64 65 3a 21 31 2c 65 6c 65 6d 65 6e 74 53 74 61 74 75 73 43 68 65 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 28 21 77 69 6e 64 6f 77
                                                                                                                                                                                                                              Data Ascii: mber)(e)}(e,"string");return"symbol"===m(t)?t:String(t)}(t))in e?Object.defineProperty(e,t,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[t]=n,e}window.isEditMode=!1,window.ea={hooks:p(),isEditMode:!1,elementStatusCheck:function(e){return!(!window
                                                                                                                                                                                                                              2024-10-28 19:05:34 UTC1369INData Raw: 64 6f 77 29 2e 6f 6e 28 22 65 6c 65 6d 65 6e 74 6f 72 2f 66 72 6f 6e 74 65 6e 64 2f 69 6e 69 74 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 69 73 45 64 69 74 4d 6f 64 65 3d 65 6c 65 6d 65 6e 74 6f 72 46 72 6f 6e 74 65 6e 64 2e 69 73 45 64 69 74 4d 6f 64 65 28 29 2c 77 69 6e 64 6f 77 2e 65 61 2e 69 73 45 64 69 74 4d 6f 64 65 3d 65 6c 65 6d 65 6e 74 6f 72 46 72 6f 6e 74 65 6e 64 2e 69 73 45 64 69 74 4d 6f 64 65 28 29 2c 65 61 2e 68 6f 6f 6b 73 2e 64 6f 41 63 74 69 6f 6e 28 22 69 6e 69 74 22 29 2c 65 61 2e 69 73 45 64 69 74 4d 6f 64 65 26 26 65 61 2e 68 6f 6f 6b 73 2e 64 6f 41 63 74 69 6f 6e 28 22 65 64 69 74 4d 6f 64 65 2e 69 6e 69 74 22 29 7d 29 29 2c 68 3d 6a 51 75 65 72 79 2c 65 61 2e 67 65 74 54 6f 6b 65 6e 3d 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                                                                              Data Ascii: dow).on("elementor/frontend/init",(function(){window.isEditMode=elementorFrontend.isEditMode(),window.ea.isEditMode=elementorFrontend.isEditMode(),ea.hooks.doAction("init"),ea.isEditMode&&ea.hooks.doAction("editMode.init")})),h=jQuery,ea.getToken=function
                                                                                                                                                                                                                              2024-10-28 19:05:34 UTC429INData Raw: 65 74 75 72 6e 21 31 3b 76 61 72 20 74 3d 65 28 74 68 69 73 29 2e 6f 66 66 73 65 74 28 29 2e 74 6f 70 2c 6e 3d 74 2b 65 28 74 68 69 73 29 2e 6f 75 74 65 72 48 65 69 67 68 74 28 29 2f 32 2c 72 3d 65 28 77 69 6e 64 6f 77 29 2e 73 63 72 6f 6c 6c 54 6f 70 28 29 2c 6f 3d 72 2b 65 28 77 69 6e 64 6f 77 29 2e 68 65 69 67 68 74 28 29 2f 32 3b 72 65 74 75 72 6e 20 6e 3e 72 26 26 74 3c 6f 7d 2c 65 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 28 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 29 3b 69 66 28 65 2e 68 61 73 28 22 70 6f 70 75 70 2d 73 65 6c 65 63 74 6f 72 22 29 26 26 28 65 2e 68 61 73 28 22 65 61 65 6c 2d 6c 6f 73 74 70 61 73 73 77 6f 72 64
                                                                                                                                                                                                                              Data Ascii: eturn!1;var t=e(this).offset().top,n=t+e(this).outerHeight()/2,r=e(window).scrollTop(),o=r+e(window).height()/2;return n>r&&t<o},e(document).ready((function(){var e=new URLSearchParams(location.search);if(e.has("popup-selector")&&(e.has("eael-lostpassword
                                                                                                                                                                                                                              2024-10-28 19:05:34 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                              120192.168.2.54993713.107.253.67443
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-28 19:05:34 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                              2024-10-28 19:05:35 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 19:05:34 GMT
                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                              Content-Length: 494
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                                                                                              ETag: "0x8DC582BB8972972"
                                                                                                                                                                                                                              x-ms-request-id: ae9ca414-101e-008d-470d-2692e5000000
                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                              x-azure-ref: 20241028T190534Z-17fbfdc98bb2cvg4m0cmab3ecw0000000440000000009ae2
                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                              2024-10-28 19:05:35 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                              121192.168.2.54993813.107.253.67443
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-28 19:05:34 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                              2024-10-28 19:05:35 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 19:05:35 GMT
                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                              Content-Length: 420
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                                                                                              ETag: "0x8DC582B9DAE3EC0"
                                                                                                                                                                                                                              x-ms-request-id: 8e3eac93-d01e-0017-759c-27b035000000
                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                              x-azure-ref: 20241028T190535Z-r1755647c66hxv26qums8q8fsw00000003m000000000453x
                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                              2024-10-28 19:05:35 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              122192.168.2.549935142.250.185.2284436656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-28 19:05:35 UTC1401OUTGET /pagead/1p-user-list/10806335913/?random=1730142330508&cv=11&fst=1730142000000&bg=ffffff&guid=ON&async=1&gtm=45be4ao0v9134639355za200zb9197402091&gcd=13l3l3l3l1l1&dma=0&tag_exp=101533421~101823848&u_w=1280&u_h=1024&url=https%3A%2F%2Faceautoprotections.com%2F&hn=www.googleadservices.com&frm=0&tiba=Extended%20Auto%20Warranty%20Protection%20%7C%20Trusted%20By%20All%20Dealers%20Nationwide&npa=0&pscdl=noapi&auid=1838318050.1730142331&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSGwCa7L7dNmzSNbvY7XBvofflLEGOWCP5CAUEug&random=49746189&rmt_tld=0&ipr=y HTTP/1.1
                                                                                                                                                                                                                              Host: www.google.com
                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                              X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                              Referer: https://aceautoprotections.com/
                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                              2024-10-28 19:05:35 UTC602INHTTP/1.1 200 OK
                                                                                                                                                                                                                              P3P: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
                                                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 19:05:35 GMT
                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                              Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                              Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                              Content-Type: image/gif
                                                                                                                                                                                                                              Content-Security-Policy: script-src 'none'; object-src 'none'
                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                              Server: cafe
                                                                                                                                                                                                                              Content-Length: 42
                                                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              2024-10-28 19:05:35 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                              Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              123192.168.2.54994713.107.246.454436656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-28 19:05:35 UTC422OUTGET /s/0.7.49/clarity.js HTTP/1.1
                                                                                                                                                                                                                              Host: www.clarity.ms
                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                              Cookie: CLID=c96f5f1e96cb494d9f921158e716eef5.20241028.20251028
                                                                                                                                                                                                                              2024-10-28 19:05:35 UTC619INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 19:05:35 GMT
                                                                                                                                                                                                                              Content-Type: application/javascript;charset=utf-8
                                                                                                                                                                                                                              Content-Length: 65959
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Last-Modified: Thu, 24 Oct 2024 01:20:43 GMT
                                                                                                                                                                                                                              ETag: "0x8DCF3CA14C9A428"
                                                                                                                                                                                                                              x-ms-request-id: e3e89306-101e-0017-6e4b-2887d0000000
                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                              x-azure-ref: 20241028T190535Z-16849878b78zqkvcwgr6h55x9n0000000500000000000035
                                                                                                                                                                                                                              Cache-Control: public, max-age=86400
                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 51562430
                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                              2024-10-28 19:05:35 UTC15765INData Raw: 2f 2a 20 63 6c 61 72 69 74 79 2d 6a 73 20 76 30 2e 37 2e 34 39 3a 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 6d 69 63 72 6f 73 6f 66 74 2f 63 6c 61 72 69 74 79 20 28 4c 69 63 65 6e 73 65 3a 20 4d 49 54 29 20 2a 2f 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 3d 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 7b 5f 5f 70 72 6f 74 6f 5f 5f 3a 6e 75 6c 6c 2c 67 65 74 20 71 75 65 75 65 28 29 7b 72 65 74 75 72 6e 20 73 72 7d 2c 67 65 74 20 73 74 61 72 74 28 29 7b 72 65 74 75 72 6e 20 63 72 7d 2c 67 65 74 20 73 74 6f 70 28 29 7b 72 65 74 75 72 6e 20 6c 72 7d 2c 67 65 74 20 74 72 61 63 6b 28 29 7b 72 65 74 75 72 6e 20 61 72 7d 7d 29 2c 65 3d 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 7b 5f 5f 70 72 6f
                                                                                                                                                                                                                              Data Ascii: /* clarity-js v0.7.49: https://github.com/microsoft/clarity (License: MIT) */!function(){"use strict";var t=Object.freeze({__proto__:null,get queue(){return sr},get start(){return cr},get stop(){return lr},get track(){return ar}}),e=Object.freeze({__pro
                                                                                                                                                                                                                              2024-10-28 19:05:35 UTC16384INData Raw: 70 61 72 65 6e 74 3a 75 2c 70 72 65 76 69 6f 75 73 3a 63 2c 63 68 69 6c 64 72 65 6e 3a 5b 5d 2c 64 61 74 61 3a 6e 2c 73 65 6c 65 63 74 6f 72 3a 6e 75 6c 6c 2c 68 61 73 68 3a 6e 75 6c 6c 2c 72 65 67 69 6f 6e 3a 6c 2c 6d 65 74 61 64 61 74 61 3a 7b 61 63 74 69 76 65 3a 21 30 2c 73 75 73 70 65 6e 64 3a 21 31 2c 70 72 69 76 61 63 79 3a 66 2c 70 6f 73 69 74 69 6f 6e 3a 6e 75 6c 6c 2c 66 72 61 75 64 3a 64 2c 73 69 7a 65 3a 6e 75 6c 6c 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 61 3d 65 2e 64 61 74 61 2c 72 3d 65 2e 6d 65 74 61 64 61 74 61 2c 69 3d 72 2e 70 72 69 76 61 63 79 2c 6f 3d 61 2e 61 74 74 72 69 62 75 74 65 73 7c 7c 7b 7d 2c 75 3d 61 2e 74 61 67 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 3b 73 77 69 74 63 68 28 21 30 29 7b 63 61
                                                                                                                                                                                                                              Data Ascii: parent:u,previous:c,children:[],data:n,selector:null,hash:null,region:l,metadata:{active:!0,suspend:!1,privacy:f,position:null,fraud:d,size:null}},function(t,e,n){var a=e.data,r=e.metadata,i=r.privacy,o=a.attributes||{},u=a.tag.toUpperCase();switch(!0){ca
                                                                                                                                                                                                                              2024-10-28 19:05:35 UTC16384INData Raw: 22 3a 47 72 28 38 2c 74 2e 6e 61 6d 65 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 6f 66 66 65 72 22 3a 47 72 28 37 2c 74 2e 61 76 61 69 6c 61 62 69 6c 69 74 79 29 2c 47 72 28 31 34 2c 74 2e 69 74 65 6d 43 6f 6e 64 69 74 69 6f 6e 29 2c 47 72 28 31 33 2c 74 2e 70 72 69 63 65 43 75 72 72 65 6e 63 79 29 2c 47 72 28 31 32 2c 74 2e 73 6b 75 29 2c 57 28 31 33 2c 5a 6e 28 74 2e 70 72 69 63 65 29 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 62 72 61 6e 64 22 3a 47 72 28 36 2c 74 2e 6e 61 6d 65 29 7d 6e 75 6c 6c 21 3d 3d 72 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 72 26 26 4b 6e 28 72 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 5a 6e 28 74 2c 65 29 7b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 65 26 26 28 65 3d 31 29 2c 6e 75 6c 6c 21 3d 3d 74 29 73 77 69 74 63 68 28 74 79
                                                                                                                                                                                                                              Data Ascii: ":Gr(8,t.name);break;case"offer":Gr(7,t.availability),Gr(14,t.itemCondition),Gr(13,t.priceCurrency),Gr(12,t.sku),W(13,Zn(t.price));break;case"brand":Gr(6,t.name)}null!==r&&"object"==typeof r&&Kn(r)}}function Zn(t,e){if(void 0===e&&(e=1),null!==t)switch(ty
                                                                                                                                                                                                                              2024-10-28 19:05:35 UTC16384INData Raw: 73 65 76 65 72 69 74 79 29 2c 73 72 28 65 2c 21 31 29 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 34 31 3a 53 74 26 26 28 65 2e 70 75 73 68 28 53 74 2e 69 64 29 2c 65 2e 70 75 73 68 28 53 74 2e 74 61 72 67 65 74 29 2c 65 2e 70 75 73 68 28 53 74 2e 63 68 65 63 6b 73 75 6d 29 2c 73 72 28 65 2c 21 31 29 29 7d 72 65 74 75 72 6e 5b 32 5d 7d 29 29 7d 29 29 7d 76 61 72 20 62 72 2c 77 72 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6b 72 28 74 2c 65 2c 6e 2c 61 2c 72 29 7b 76 6f 69 64 20 30 3d 3d 3d 6e 26 26 28 6e 3d 6e 75 6c 6c 29 2c 76 6f 69 64 20 30 3d 3d 3d 61 26 26 28 61 3d 6e 75 6c 6c 29 2c 76 6f 69 64 20 30 3d 3d 3d 72 26 26 28 72 3d 6e 75 6c 6c 29 3b 76 61 72 20 69 3d 6e 3f 22 22 2e 63 6f 6e 63 61 74 28 6e 2c 22 7c 22 29 2e 63 6f 6e 63 61 74 28 61 29 3a 22 22 3b 74
                                                                                                                                                                                                                              Data Ascii: severity),sr(e,!1));break;case 41:St&&(e.push(St.id),e.push(St.target),e.push(St.checksum),sr(e,!1))}return[2]}))}))}var br,wr={};function kr(t,e,n,a,r){void 0===n&&(n=null),void 0===a&&(a=null),void 0===r&&(r=null);var i=n?"".concat(n,"|").concat(a):"";t
                                                                                                                                                                                                                              2024-10-28 19:05:35 UTC1042INData Raw: 22 21 3d 74 79 70 65 6f 66 20 57 65 61 6b 4d 61 70 26 26 21 74 7d 63 61 74 63 68 28 74 29 7b 72 65 74 75 72 6e 21 31 7d 7d 28 29 26 26 28 57 69 28 74 29 2c 7a 69 28 29 2c 62 74 28 29 2c 24 69 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 4f 69 28 74 2e 73 74 61 72 74 29 28 29 7d 29 29 2c 6e 75 6c 6c 3d 3d 3d 74 26 26 69 6f 28 29 29 7d 66 75 6e 63 74 69 6f 6e 20 65 6f 28 29 7b 50 69 28 29 26 26 28 24 69 2e 73 6c 69 63 65 28 29 2e 72 65 76 65 72 73 65 28 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 4f 69 28 74 2e 73 74 6f 70 29 28 29 7d 29 29 2c 77 74 28 29 2c 48 69 28 29 2c 76 6f 69 64 20 30 21 3d 3d 61 6f 26 26 28 61 6f 5b 72 6f 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 28
                                                                                                                                                                                                                              Data Ascii: "!=typeof WeakMap&&!t}catch(t){return!1}}()&&(Wi(t),zi(),bt(),$i.forEach((function(t){return Oi(t.start)()})),null===t&&io())}function eo(){Pi()&&($i.slice().reverse().forEach((function(t){return Oi(t.stop)()})),wt(),Hi(),void 0!==ao&&(ao[ro]=function(){(


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                              124192.168.2.54994913.107.253.67443
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-28 19:05:35 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                              2024-10-28 19:05:35 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 19:05:35 GMT
                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                              Content-Length: 427
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                                                                                                                                                                                                                              ETag: "0x8DC582BA909FA21"
                                                                                                                                                                                                                              x-ms-request-id: c9fe3c14-601e-0050-50d7-262c9c000000
                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                              x-azure-ref: 20241028T190535Z-17fbfdc98bb2cvg4m0cmab3ecw000000046g0000000035fm
                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                              2024-10-28 19:05:35 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                              125192.168.2.54995013.107.253.67443
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-28 19:05:35 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                              2024-10-28 19:05:35 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 19:05:35 GMT
                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                              Content-Length: 486
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                                                                                                                                                                                                                              ETag: "0x8DC582B92FCB436"
                                                                                                                                                                                                                              x-ms-request-id: 01fc617d-601e-000d-05a4-262618000000
                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                              x-azure-ref: 20241028T190535Z-r1755647c66ljccje5cnds62nc000000044000000000bxu7
                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                              2024-10-28 19:05:35 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                              126192.168.2.54994813.107.253.67443
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-28 19:05:35 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                              2024-10-28 19:05:35 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 19:05:35 GMT
                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                              Content-Length: 472
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                                                                                                                              ETag: "0x8DC582B9D43097E"
                                                                                                                                                                                                                              x-ms-request-id: cbc8156d-001e-0079-70f5-2512e8000000
                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                              x-azure-ref: 20241028T190535Z-r1755647c66hxv26qums8q8fsw00000003p0000000001an2
                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                              2024-10-28 19:05:35 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              127192.168.2.549957188.114.96.34436656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-28 19:05:35 UTC669OUTGET /wp-includes/js/dist/a11y.min-ver=ecce20f002eda4c19664.js HTTP/1.1
                                                                                                                                                                                                                              Host: aceautoprotections.com
                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                              Cookie: PHPSESSID=bqjlr2nfkdf0o8qmc8ikbup0ms; _ga=GA1.1.1984923852.1730142328; _ga_3SMGNEC3TJ=GS1.1.1730142328.1.0.1730142328.0.0.0; _gcl_au=1.1.1838318050.1730142331; _clck=eadzek%7C2%7Cfqe%7C0%7C1762; _clsk=1auyvbk%7C1730142333003%7C1%7C1%7Ct.clarity.ms%2Fcollect
                                                                                                                                                                                                                              2024-10-28 19:05:35 UTC937INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 19:05:35 GMT
                                                                                                                                                                                                                              Content-Type: text/javascript
                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Last-Modified: Fri, 15 Mar 2024 03:33:00 GMT
                                                                                                                                                                                                                              ETag: W/"500e8d-9cd-613aaaa24c3b7"
                                                                                                                                                                                                                              Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                                                              X-Powered-By: PleskLin
                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                              Age: 4429
                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=PlpNyymwNfnrxi8IfkzE%2FTwLneZjXxQomujeC9QiqEKfMHsZH%2FILmV1VWE6CVg79WNPYEvN1uSlmH%2FrqvPIvI2x0Df2vGS0BT5L505NG3eoyHzJstFVw819QAanwTsag6BhjtILPeWC5"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                              CF-RAY: 8d9d32bd9f222c9c-DFW
                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1149&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2859&recv_bytes=1247&delivery_rate=2547053&cwnd=249&unsent_bytes=0&cid=04873749c73736f0&ts=267&x=0"
                                                                                                                                                                                                                              2024-10-28 19:05:35 UTC432INData Raw: 39 63 64 0d 0a 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 3d 7b 6e 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 65 26 26 65 2e 5f 5f 65 73 4d 6f 64 75 6c 65 3f 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 2e 64 65 66 61 75 6c 74 7d 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 7d 3b 72 65 74 75 72 6e 20 74 2e 64 28 6e 2c 7b 61 3a 6e 7d 29 2c 6e 7d 2c 64 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 66 6f 72 28 76 61 72 20 69 20 69 6e 20 6e 29 74 2e 6f 28 6e 2c 69 29 26 26 21 74 2e 6f 28 65 2c 69 29 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28
                                                                                                                                                                                                                              Data Ascii: 9cd/*! This file is auto-generated */!function(){"use strict";var t={n:function(e){var n=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(n,{a:n}),n},d:function(e,n){for(var i in n)t.o(n,i)&&!t.o(e,i)&&Object.defineProperty(
                                                                                                                                                                                                                              2024-10-28 19:05:35 UTC1369INData Raw: 72 74 79 28 74 2c 53 79 6d 62 6f 6c 2e 74 6f 53 74 72 69 6e 67 54 61 67 2c 7b 76 61 6c 75 65 3a 22 4d 6f 64 75 6c 65 22 7d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 7d 7d 2c 65 3d 7b 7d 3b 74 2e 72 28 65 29 2c 74 2e 64 28 65 2c 7b 73 65 74 75 70 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 64 7d 2c 73 70 65 61 6b 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 70 7d 7d 29 3b 76 61 72 20 6e 3d 77 69 6e 64 6f 77 2e 77 70 2e 64 6f 6d 52 65 61 64 79 2c 69 3d 74 2e 6e 28 6e 29 2c 6f 3d 77 69 6e 64 6f 77 2e 77 70 2e 69 31 38 6e 3b 66 75 6e 63 74 69 6f 6e 20 72 28 29 7b 6c 65 74 20 74 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68
                                                                                                                                                                                                                              Data Ascii: rty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})}},e={};t.r(e),t.d(e,{setup:function(){return d},speak:function(){return p}});var n=window.wp.domReady,i=t.n(n),o=window.wp.i18n;function r(){let t=arguments.length
                                                                                                                                                                                                                              2024-10-28 19:05:35 UTC715INData Raw: 65 74 41 74 74 72 69 62 75 74 65 28 22 68 69 64 64 65 6e 22 2c 22 68 69 64 64 65 6e 22 29 3b 63 6f 6e 73 74 7b 62 6f 64 79 3a 65 7d 3d 64 6f 63 75 6d 65 6e 74 3b 65 26 26 65 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 74 29 7d 28 29 2c 6e 75 6c 6c 3d 3d 3d 65 26 26 72 28 22 61 73 73 65 72 74 69 76 65 22 29 2c 6e 75 6c 6c 3d 3d 3d 6e 26 26 72 28 22 70 6f 6c 69 74 65 22 29 7d 66 75 6e 63 74 69 6f 6e 20 70 28 74 2c 65 29 7b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 63 6f 6e 73 74 20 74 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 28 22 61 31 31 79 2d 73 70 65 61 6b 2d 72 65 67 69 6f 6e 22 29 2c 65 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 61 31 31 79 2d 73 70 65 61 6b 2d 69 6e 74 72
                                                                                                                                                                                                                              Data Ascii: etAttribute("hidden","hidden");const{body:e}=document;e&&e.appendChild(t)}(),null===e&&r("assertive"),null===n&&r("polite")}function p(t,e){!function(){const t=document.getElementsByClassName("a11y-speak-region"),e=document.getElementById("a11y-speak-intr
                                                                                                                                                                                                                              2024-10-28 19:05:35 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              128192.168.2.549954142.250.186.1304436656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-28 19:05:35 UTC1133OUTGET /pagead/viewthroughconversion/10806335913/?random=1730142330508&cv=11&fst=1730142330508&bg=ffffff&guid=ON&async=1&gtm=45be4ao0v9134639355za200zb9197402091&gcd=13l3l3l3l1l1&dma=0&tag_exp=101533421~101823848&u_w=1280&u_h=1024&url=https%3A%2F%2Faceautoprotections.com%2F&hn=www.googleadservices.com&frm=0&tiba=Extended%20Auto%20Warranty%20Protection%20%7C%20Trusted%20By%20All%20Dealers%20Nationwide&npa=0&pscdl=noapi&auid=1838318050.1730142331&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1
                                                                                                                                                                                                                              Host: googleads.g.doubleclick.net
                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                              X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                              Cookie: test_cookie=CheckForPermission
                                                                                                                                                                                                                              2024-10-28 19:05:35 UTC1011INHTTP/1.1 200 OK
                                                                                                                                                                                                                              P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 19:05:35 GMT
                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                              Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                              Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                              Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                              Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                                                                              Server: cafe
                                                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                                                              Set-Cookie: test_cookie=; domain=.doubleclick.net; path=/; expires=Fri, 01-Aug-2008 22:45:55 GMT; SameSite=none; Secure
                                                                                                                                                                                                                              Set-Cookie: IDE=AHWqTUl0t_Z1nmb9hw7xGefxhIpHn2T4_bALNeSqhttnq7DO9weBDRZ7JwqKCVT-; expires=Wed, 28-Oct-2026 19:05:35 GMT; path=/; domain=.doubleclick.net; Secure; HttpOnly; SameSite=none
                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                              Accept-Ranges: none
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                              2024-10-28 19:05:35 UTC367INData Raw: 31 32 63 34 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 73 20 3d 20 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 68 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 64 29 7b 69 66 28 61 3d 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 61 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 29 72 65 74 75 72 6e 20 61 3b 61 5b 62 5d 3d 64 2e 76 61 6c 75 65 3b 72 65 74 75 72 6e 20 61 7d 3b 66 75 6e 63 74 69 6f 6e 20 6b 28 61 29 7b 61 3d 5b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c
                                                                                                                                                                                                                              Data Ascii: 12c4(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&global
                                                                                                                                                                                                                              2024-10-28 19:05:35 UTC1378INData Raw: 62 3c 61 2e 6c 65 6e 67 74 68 3b 2b 2b 62 29 7b 76 61 72 20 64 3d 61 5b 62 5d 3b 69 66 28 64 26 26 64 2e 4d 61 74 68 3d 3d 4d 61 74 68 29 72 65 74 75 72 6e 20 64 7d 74 68 72 6f 77 20 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 66 69 6e 64 20 67 6c 6f 62 61 6c 20 6f 62 6a 65 63 74 22 29 3b 7d 20 76 61 72 20 6d 3d 6b 28 74 68 69 73 29 2c 70 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 28 22 78 22 29 3d 3d 3d 22 73 79 6d 62 6f 6c 22 2c 74 3d 7b 7d 2c 76 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 77 28 61 2c 62 2c 64 29 7b 69 66 28 21 64 7c 7c 61 21 3d 6e 75 6c 6c 29 7b 64 3d 76 5b 62 5d 3b 69 66 28 64 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 20 61 5b 62 5d 3b 64 3d 61 5b 64 5d 3b 72 65
                                                                                                                                                                                                                              Data Ascii: b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];re
                                                                                                                                                                                                                              2024-10-28 19:05:35 UTC1378INData Raw: 2b 2b 29 69 66 28 4c 3d 4c 5b 4b 5b 4d 5d 5d 2c 4c 3d 3d 6e 75 6c 6c 29 7b 48 3d 6e 75 6c 6c 3b 62 72 65 61 6b 20 61 7d 48 3d 4c 7d 76 61 72 20 4e 3d 48 26 26 48 5b 36 31 30 34 30 31 33 30 31 5d 3b 47 3d 4e 21 3d 6e 75 6c 6c 3f 4e 3a 21 31 3b 76 61 72 20 4f 2c 50 3d 7a 2e 6e 61 76 69 67 61 74 6f 72 3b 4f 3d 50 3f 50 2e 75 73 65 72 41 67 65 6e 74 44 61 74 61 7c 7c 6e 75 6c 6c 3a 6e 75 6c 6c 3b 66 75 6e 63 74 69 6f 6e 20 51 28 61 29 7b 72 65 74 75 72 6e 20 47 3f 4f 3f 4f 2e 62 72 61 6e 64 73 2e 73 6f 6d 65 28 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 28 62 3d 62 2e 62 72 61 6e 64 29 26 26 62 2e 69 6e 64 65 78 4f 66 28 61 29 21 3d 2d 31 7d 29 3a 21 31 3a 21 31 7d 66 75 6e 63 74 69 6f 6e 20 52 28 61 29 7b 76 61 72 20 62 3b 61 3a 7b 69 66 28 62 3d
                                                                                                                                                                                                                              Data Ascii: ++)if(L=L[K[M]],L==null){H=null;break a}H=L}var N=H&&H[610401301];G=N!=null?N:!1;var O,P=z.navigator;O=P?P.userAgentData||null:null;function Q(a){return G?O?O.brands.some(function(b){return(b=b.brand)&&b.indexOf(a)!=-1}):!1:!1}function R(a){var b;a:{if(b=
                                                                                                                                                                                                                              2024-10-28 19:05:35 UTC1378INData Raw: 74 63 68 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 7b 76 61 72 20 49 3d 77 28 4f 62 6a 65 63 74 2c 22 61 73 73 69 67 6e 22 29 2e 63 61 6c 6c 28 4f 62 6a 65 63 74 2c 7b 7d 2c 46 29 3b 6e 26 26 28 6e 2e 61 74 74 72 69 62 75 74 69 6f 6e 52 65 70 6f 72 74 69 6e 67 26 26 20 28 49 2e 61 74 74 72 69 62 75 74 69 6f 6e 52 65 70 6f 72 74 69 6e 67 3d 6e 2e 61 74 74 72 69 62 75 74 69 6f 6e 52 65 70 6f 72 74 69 6e 67 29 2c 6e 2e 62 72 6f 77 73 69 6e 67 54 6f 70 69 63 73 26 26 28 49 2e 62 72 6f 77 73 69 6e 67 54 6f 70 69 63 73 3d 6e 2e 62 72 6f 77 73 69 6e 67 54 6f 70 69 63 73 29 29 3b 74 72 79 7b 76 61 72 20 53 3d 43 2e 66 65 74 63 68 28 71 2c 49 29 3b 53 26 26 53 2e 63 61 74 63 68 28 42 29 3b 76 61 72 20 4a 3d 21 30 3b 62 72 65 61 6b 20 61 7d 63 61 74 63 68 28 62 61
                                                                                                                                                                                                                              Data Ascii: tch==="function"){var I=w(Object,"assign").call(Object,{},F);n&&(n.attributionReporting&& (I.attributionReporting=n.attributionReporting),n.browsingTopics&&(I.browsingTopics=n.browsingTopics));try{var S=C.fetch(q,I);S&&S.catch(B);var J=!0;break a}catch(ba
                                                                                                                                                                                                                              2024-10-28 19:05:35 UTC311INData Raw: 42 31 31 37 2e 30 2e 35 39 33 38 2e 31 33 32 5c 78 32 36 75 61 6d 62 5c 78 33 64 30 5c 78 32 36 75 61 6d 5c 78 33 64 5c 78 32 36 75 61 70 5c 78 33 64 57 69 6e 64 6f 77 73 5c 78 32 36 75 61 70 76 5c 78 33 64 31 30 2e 30 2e 30 5c 78 32 36 75 61 77 5c 78 33 64 30 5c 78 32 36 66 6c 65 64 67 65 5c 78 33 64 31 5c 78 32 36 64 61 74 61 5c 78 33 64 65 76 65 6e 74 25 33 44 67 74 61 67 2e 63 6f 6e 66 69 67 5c 78 32 36 72 66 6d 74 5c 78 33 64 33 5c 78 32 36 66 6d 74 5c 78 33 64 33 5c 78 32 36 69 73 5f 76 74 63 5c 78 33 64 31 5c 78 32 36 63 69 64 5c 78 33 64 43 41 51 53 4b 51 43 61 37 4c 37 64 46 32 32 6d 4e 5a 30 74 37 55 49 4e 45 34 30 35 35 67 4c 48 64 70 70 74 74 58 51 47 62 30 75 4d 72 6e 43 66 52 49 30 73 39 73 6a 6c 55 48 31 33 5c 78 32 36 72 61 6e 64 6f 6d 5c
                                                                                                                                                                                                                              Data Ascii: B117.0.5938.132\x26uamb\x3d0\x26uam\x3d\x26uap\x3dWindows\x26uapv\x3d10.0.0\x26uaw\x3d0\x26fledge\x3d1\x26data\x3devent%3Dgtag.config\x26rfmt\x3d3\x26fmt\x3d3\x26is_vtc\x3d1\x26cid\x3dCAQSKQCa7L7dF22mNZ0t7UINE4055gLHdppttXQGb0uMrnCfRI0s9sjlUH13\x26random\
                                                                                                                                                                                                                              2024-10-28 19:05:35 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              129192.168.2.549961188.114.96.34436656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-28 19:05:35 UTC648OUTGET /wp-content/uploads/2022/02/flag.png HTTP/1.1
                                                                                                                                                                                                                              Host: aceautoprotections.com
                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                              Cookie: PHPSESSID=bqjlr2nfkdf0o8qmc8ikbup0ms; _ga=GA1.1.1984923852.1730142328; _ga_3SMGNEC3TJ=GS1.1.1730142328.1.0.1730142328.0.0.0; _gcl_au=1.1.1838318050.1730142331; _clck=eadzek%7C2%7Cfqe%7C0%7C1762; _clsk=1auyvbk%7C1730142333003%7C1%7C1%7Ct.clarity.ms%2Fcollect
                                                                                                                                                                                                                              2024-10-28 19:05:35 UTC920INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 19:05:35 GMT
                                                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                                                              Content-Length: 2737
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Last-Modified: Fri, 15 Mar 2024 03:34:14 GMT
                                                                                                                                                                                                                              ETag: "500d67-ab1-613aaae996ddf"
                                                                                                                                                                                                                              Vary: User-Agent
                                                                                                                                                                                                                              X-Powered-By: PleskLin
                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                              CF-Cache-Status: REVALIDATED
                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=I90p7iXKxkPOPQgSAFOXpoOHOD07rqlhdsnwexwR3fXHijPVS46KjSWYAKDN4aaoynqBKNSfRuWVX9nSMh7jaKE03mVvfnJLIrRtNdlsHaQWl17BpLZODjzcRBJSQeqYT8kJ6wvJnPGM"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                              CF-RAY: 8d9d32bd9d6c2d44-DFW
                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=2212&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2859&recv_bytes=1226&delivery_rate=1330882&cwnd=250&unsent_bytes=0&cid=205cf374cd984c52&ts=339&x=0"
                                                                                                                                                                                                                              2024-10-28 19:05:35 UTC449INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 36 00 00 00 a3 08 03 00 00 00 37 be c2 df 00 00 00 a2 50 4c 54 45 ff ff ff b2 22 34 3c 3b 6e af 0c 26 d7 9d a2 b2 1f 32 af 11 28 d0 8c 92 ba 44 51 b0 15 2b c9 79 80 c2 60 69 3a 39 6d 36 36 6b 6b 64 88 35 34 6a 31 30 68 2e 3d 72 1d 1b 5f b9 20 2e 29 28 64 47 46 75 2d 2c 66 25 23 62 22 20 61 e3 e3 e9 cd cd d7 f4 f4 f6 66 65 89 77 76 95 27 26 63 b1 b1 c1 5a 59 81 ba ba c8 6f 6f 90 9e 9d b2 d7 d7 df ea ea ee 00 00 57 4c 4b 78 41 40 71 7b 7a 98 92 92 a9 ad ac be 8a 89 a3 82 81 9d a0 a0 b4 1a 18 5d 5d 5c 83 14 12 5c 0d 0a 59 d1 d1 da b6 07 1f c5 c5 d0 eb d9 93 71 00 00 09 ca 49 44 41 54 78 9c ed 5d 8b 72 a3 3a 12 ed e5 de 7d 4b 2b 85 01 f1 b2 31 d8 10 6c b0 1d 3b be fc ff af 2d 0f 11 4b 38 75 cb d3 5b 5b
                                                                                                                                                                                                                              Data Ascii: PNGIHDR67PLTE"4<;n&2(DQ+y`i:9m66kkd54j10h.=r_ .)(dGFu-,f%#b" afewv'&cZYooWLKxA@q{z]]\\YqIDATx]r:}K+1l;-K8u[[
                                                                                                                                                                                                                              2024-10-28 19:05:35 UTC1369INData Raw: b5 18 92 bd 00 d9 dc 04 12 d8 e8 2b 38 bd f4 1d bf e8 4f 43 b1 e9 1a 26 ae 2e 1b 8e 6d be 6c 74 05 87 6e 59 97 4f 43 39 01 45 5e ee f7 65 2e b4 60 d8 2d e9 07 58 69 6a 20 d9 6f 7f fc 66 2a a4 6c ec 58 71 12 9c b2 a1 77 44 2e f7 6c 17 50 12 ee c6 69 26 83 24 3b 05 84 fb c7 31 b8 df ff 2f 6c fe bb b1 98 26 29 23 d3 47 37 4e 62 b9 20 b1 af 8f ee 4b 3c 8e 1b c2 a6 8f 5e 2e 29 00 8a ed b8 60 2e 9c 47 04 70 7a f4 b3 27 08 1e 1a 7a 71 ec 3d 04 9f 66 2f 4a 36 e2 b9 07 68 3f 53 6d af c4 d3 cf 16 0e ae a7 ed 31 45 da 3d 2b af a9 c0 b1 97 25 1b 3f cb b8 ee 67 65 50 f5 b3 db e9 2f 6c e9 cf b3 97 26 9b 23 46 9b ba 73 55 3f eb ee fa 58 72 51 47 16 1b 4d 6e cc 19 86 bd 34 d9 1c de 0f a3 7c 6e cc f2 2e b8 d5 47 0b 79 ef f9 ef fa d4 7b 9a bd 34 d9 44 0b 9d e7 9f e5 33 c2
                                                                                                                                                                                                                              Data Ascii: +8OC&.mltnYOC9E^e.`-Xij of*lXqwD.lPi&$;1/l&)#G7Nb K<^.)`.Gpz'zq=f/J6h?Sm1E=+%?geP/l&#FsU?XrQGMn4|n.Gy{4D3
                                                                                                                                                                                                                              2024-10-28 19:05:35 UTC919INData Raw: 8b 59 55 ed 01 f6 95 2c f1 9e 82 7e 0d 37 a7 ca fc 7b 4b 2c db 74 d9 08 69 e5 9e 41 d9 a2 d3 f1 1e 50 7f eb 47 a9 56 a8 65 c3 f6 3e 8a d0 6c d3 65 73 48 78 18 ad ab b6 7b 0a 07 9b 9a bb da ee 69 34 b9 87 50 f5 b3 48 f6 db 1f ff 34 15 5f 69 ca e1 25 01 b3 dd cf f8 92 00 3d c6 87 97 04 cc d3 94 28 36 fb 97 b1 98 1e 09 01 24 1b 98 5d aa 65 27 b8 dd e6 97 6a bd 18 36 09 04 fa 23 01 c7 36 3f 03 c2 8e 11 0f 56 c9 74 2e 3c 06 c5 ed ec ba e7 9b 76 a9 8a f0 64 15 f0 e8 a8 17 a1 e2 d8 e6 cb 46 56 29 71 d8 5e 5e 8b 92 09 33 d2 df 00 15 17 29 cd 5a 5e aa da 33 87 a4 2b 69 5d a5 85 45 b1 17 20 db 54 2c 3a 7c 06 a5 ff 58 46 ea 97 81 32 c0 64 fe f6 7c e6 78 f6 12 64 fb 02 63 dc 81 5d aa dd 95 22 8c a5 3b 70 b8 76 d3 8a 32 f6 11 45 1f fa 4d ab a7 d9 0b 93 8d 1d 8f a7 1c
                                                                                                                                                                                                                              Data Ascii: YU,~7{K,tiAPGVe>lesHx{i4PH4_i%=(6$]e'j6#6?Vt.<vdFV)q^^3)Z^3+i]E T,:|XF2d|xdc]";pv2EM


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              130192.168.2.549958188.114.96.34436656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-28 19:05:35 UTC892OUTGET /wp-content/plugins/assurena-core/includes/elementor/assets/js/stl_elementor_widgets-ver=1.0.0.js HTTP/1.1
                                                                                                                                                                                                                              Host: aceautoprotections.com
                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                              Referer: https://aceautoprotections.com/
                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                              Cookie: PHPSESSID=bqjlr2nfkdf0o8qmc8ikbup0ms; _ga=GA1.1.1984923852.1730142328; _ga_3SMGNEC3TJ=GS1.1.1730142328.1.0.1730142328.0.0.0; _gcl_au=1.1.1838318050.1730142331; _clck=eadzek%7C2%7Cfqe%7C0%7C1762; _clsk=1auyvbk%7C1730142333003%7C1%7C1%7Ct.clarity.ms%2Fcollect
                                                                                                                                                                                                                              2024-10-28 19:05:35 UTC940INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 19:05:35 GMT
                                                                                                                                                                                                                              Content-Type: text/javascript
                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Last-Modified: Fri, 15 Mar 2024 03:33:51 GMT
                                                                                                                                                                                                                              ETag: W/"480cf8-1354-613aaad33cd21"
                                                                                                                                                                                                                              Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                                                              X-Powered-By: PleskLin
                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                              Age: 4422
                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=UHqCZNCK5cG9QgI6YRrC90Hfn9xI6oMUviSuBj%2FN9MW%2B7lqE3Ln2eChOwsjdgNdBeQaiPkI%2BTkxGCtwt3VNPlxKTU7Wi9PEFxfAb4staGw9MSAZ%2B8eHx5Zd9qK94bHWmlS4PKiUGShCt"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                              CF-RAY: 8d9d32bdae4f315c-DFW
                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1336&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2857&recv_bytes=1470&delivery_rate=2092485&cwnd=250&unsent_bytes=0&cid=e07bbfd460000b1c&ts=270&x=0"
                                                                                                                                                                                                                              2024-10-28 19:05:35 UTC429INData Raw: 31 33 35 34 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 20 24 20 29 20 7b 0a 20 20 20 20 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 0a 20 20 20 20 6a 51 75 65 72 79 28 77 69 6e 64 6f 77 29 2e 6f 6e 28 27 65 6c 65 6d 65 6e 74 6f 72 2f 66 72 6f 6e 74 65 6e 64 2f 69 6e 69 74 27 2c 20 66 75 6e 63 74 69 6f 6e 20 28 29 7b 0a 20 20 20 20 20 20 20 20 69 66 20 28 20 77 69 6e 64 6f 77 2e 65 6c 65 6d 65 6e 74 6f 72 46 72 6f 6e 74 65 6e 64 2e 69 73 45 64 69 74 4d 6f 64 65 28 29 20 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 77 69 6e 64 6f 77 2e 65 6c 65 6d 65 6e 74 6f 72 46 72 6f 6e 74 65 6e 64 2e 68 6f 6f 6b 73 2e 61 64 64 41 63 74 69 6f 6e 28 20 27 66 72 6f 6e 74 65 6e 64 2f 65 6c 65 6d 65 6e 74 5f 72 65 61 64 79 2f 73 74 6c 2d 62 6c 6f 67 2e 64 65 66 61 75 6c 74 27 2c
                                                                                                                                                                                                                              Data Ascii: 1354(function( $ ) { "use strict"; jQuery(window).on('elementor/frontend/init', function (){ if ( window.elementorFrontend.isEditMode() ) { window.elementorFrontend.hooks.addAction( 'frontend/element_ready/stl-blog.default',
                                                                                                                                                                                                                              2024-10-28 19:05:35 UTC1369INData Raw: 6c 69 63 6b 28 29 3b 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 29 3b 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 77 69 6e 64 6f 77 2e 65 6c 65 6d 65 6e 74 6f 72 46 72 6f 6e 74 65 6e 64 2e 68 6f 6f 6b 73 2e 61 64 64 41 63 74 69 6f 6e 28 20 27 66 72 6f 6e 74 65 6e 64 2f 65 6c 65 6d 65 6e 74 5f 72 65 61 64 79 2f 73 74 6c 2d 63 61 72 6f 75 73 65 6c 2e 64 65 66 61 75 6c 74 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 75 6e 63 74 69 6f 6e 28 20 24 73 63 6f 70 65 20 29 7b 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 61 73 73 75 72 65 6e 61 5f 63 61 72 6f 75 73 65 6c 5f 73 6c 69 63 6b 28 29 3b 20 20 0a 20 20
                                                                                                                                                                                                                              Data Ascii: lick(); } ); window.elementorFrontend.hooks.addAction( 'frontend/element_ready/stl-carousel.default', function( $scope ){ assurena_carousel_slick();
                                                                                                                                                                                                                              2024-10-28 19:05:35 UTC1369INData Raw: 73 73 75 72 65 6e 61 5f 63 61 72 6f 75 73 65 6c 5f 73 6c 69 63 6b 28 29 3b 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 29 3b 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 77 69 6e 64 6f 77 2e 65 6c 65 6d 65 6e 74 6f 72 46 72 6f 6e 74 65 6e 64 2e 68 6f 6f 6b 73 2e 61 64 64 41 63 74 69 6f 6e 28 20 27 66 72 6f 6e 74 65 6e 64 2f 65 6c 65 6d 65 6e 74 5f 72 65 61 64 79 2f 73 74 6c 2d 74 6f 67 67 6c 65 2d 61 63 63 6f 72 64 69 6f 6e 2e 64 65 66 61 75 6c 74 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 75 6e 63 74 69 6f 6e 28 20 24 73 63 6f 70 65 20 29 7b 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 61 73 73 75 72 65 6e 61 5f 61 63 63 6f 72 64 69 6f 6e 5f 69 6e 69 74 28 29 3b 20
                                                                                                                                                                                                                              Data Ascii: ssurena_carousel_slick(); } ); window.elementorFrontend.hooks.addAction( 'frontend/element_ready/stl-toggle-accordion.default', function( $scope ){ assurena_accordion_init();
                                                                                                                                                                                                                              2024-10-28 19:05:35 UTC1369INData Raw: 63 74 69 6f 6e 28 20 24 73 63 6f 70 65 20 29 7b 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 61 73 73 75 72 65 6e 61 5f 76 69 64 65 6f 62 6f 78 5f 69 6e 69 74 28 29 3b 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 29 3b 20 20 20 20 20 20 20 20 20 20 20 20 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 77 69 6e 64 6f 77 2e 65 6c 65 6d 65 6e 74 6f 72 46 72 6f 6e 74 65 6e 64 2e 68 6f 6f 6b 73 2e 61 64 64 41 63 74 69 6f 6e 28 20 27 66 72 6f 6e 74 65 6e 64 2f 65 6c 65 6d 65 6e 74 5f 72 65 61 64 79 2f 73 74 6c 2d 63 6f 75 6e 74 64 6f 77 6e 2e 64 65 66 61 75 6c 74 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 75 6e 63 74 69 6f 6e 28 20 24 73 63 6f 70 65 20 29 7b 20 0a 20 20 20 20
                                                                                                                                                                                                                              Data Ascii: ction( $scope ){ assurena_videobox_init(); } ); window.elementorFrontend.hooks.addAction( 'frontend/element_ready/stl-countdown.default', function( $scope ){
                                                                                                                                                                                                                              2024-10-28 19:05:35 UTC420INData Raw: 74 6c 2d 68 65 61 64 65 72 2d 73 65 61 72 63 68 2e 64 65 66 61 75 6c 74 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 75 6e 63 74 69 6f 6e 28 20 24 73 63 6f 70 65 20 29 7b 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 61 73 73 75 72 65 6e 61 5f 73 65 61 72 63 68 5f 69 6e 69 74 28 29 3b 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 29 3b 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 77 69 6e 64 6f 77 2e 65 6c 65 6d 65 6e 74 6f 72 46 72 6f 6e 74 65 6e 64 2e 68 6f 6f 6b 73 2e 61 64 64 41 63 74 69 6f 6e 28 20 27 66 72 6f 6e 74 65 6e 64 2f 65 6c 65 6d 65 6e 74 5f 72 65 61 64 79 2f 73 74 6c 2d 68 65 61 64 65 72 2d 73 69 64 65 5f 70 61 6e 65 6c 2e 64
                                                                                                                                                                                                                              Data Ascii: tl-header-search.default', function( $scope ){ assurena_search_init(); } ); window.elementorFrontend.hooks.addAction( 'frontend/element_ready/stl-header-side_panel.d
                                                                                                                                                                                                                              2024-10-28 19:05:35 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              131192.168.2.549959188.114.96.34436656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-28 19:05:35 UTC885OUTGET /wp-content/plugins/elementor-pro/assets/lib/smartmenus/jquery.smartmenus.min-ver=1.0.1.js HTTP/1.1
                                                                                                                                                                                                                              Host: aceautoprotections.com
                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                              Referer: https://aceautoprotections.com/
                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                              Cookie: PHPSESSID=bqjlr2nfkdf0o8qmc8ikbup0ms; _ga=GA1.1.1984923852.1730142328; _ga_3SMGNEC3TJ=GS1.1.1730142328.1.0.1730142328.0.0.0; _gcl_au=1.1.1838318050.1730142331; _clck=eadzek%7C2%7Cfqe%7C0%7C1762; _clsk=1auyvbk%7C1730142333003%7C1%7C1%7Ct.clarity.ms%2Fcollect
                                                                                                                                                                                                                              2024-10-28 19:05:35 UTC936INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 19:05:35 GMT
                                                                                                                                                                                                                              Content-Type: text/javascript
                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Last-Modified: Fri, 15 Mar 2024 03:33:06 GMT
                                                                                                                                                                                                                              ETag: W/"480d1d-6273-613aaaa7de0b4"
                                                                                                                                                                                                                              Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                                                              X-Powered-By: PleskLin
                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                              Age: 4421
                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=8wq7Bs%2Bj7nMhDzW671dOPQGZ7JMT%2Fcl7cGfVntt46s6BUw0DvjSXIdPq9fkChZsg0EnyOY9agurVhWYJH768bgqLXIxmJebOPPNEwAtduTstAakJJHql9mMgFL0frwYGw4vrSROi54YO"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                              CF-RAY: 8d9d32bdafd92cab-DFW
                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1821&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2858&recv_bytes=1463&delivery_rate=1474541&cwnd=250&unsent_bytes=0&cid=218e8be796607c8c&ts=275&x=0"
                                                                                                                                                                                                                              2024-10-28 19:05:35 UTC433INData Raw: 36 32 37 33 0d 0a 2f 2a 21 20 53 6d 61 72 74 4d 65 6e 75 73 20 6a 51 75 65 72 79 20 50 6c 75 67 69 6e 20 2d 20 76 31 2e 30 2e 31 20 2d 20 4e 6f 76 65 6d 62 65 72 20 31 2c 20 32 30 31 36 0a 20 2a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 73 6d 61 72 74 6d 65 6e 75 73 2e 6f 72 67 2f 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 56 61 73 69 6c 20 44 69 6e 6b 6f 76 2c 20 56 61 64 69 6b 6f 6d 20 57 65 62 20 4c 74 64 2e 20 68 74 74 70 3a 2f 2f 76 61 64 69 6b 6f 6d 2e 63 6f 6d 3b 20 4c 69 63 65 6e 73 65 64 20 4d 49 54 20 2a 2f 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 74 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74
                                                                                                                                                                                                                              Data Ascii: 6273/*! SmartMenus jQuery Plugin - v1.0.1 - November 1, 2016 * http://www.smartmenus.org/ * Copyright Vasil Dinkov, Vadikom Web Ltd. http://vadikom.com; Licensed MIT */(function(t){"function"==typeof define&&define.amd?define(["jquery"],t):"object"==t
                                                                                                                                                                                                                              2024-10-28 19:05:35 UTC1369INData Raw: 6f 6e 45 6e 61 62 6c 65 64 7c 7c 74 29 6d 6f 75 73 65 44 65 74 65 63 74 69 6f 6e 45 6e 61 62 6c 65 64 26 26 74 26 26 28 24 28 64 6f 63 75 6d 65 6e 74 29 2e 75 6e 62 69 6e 64 28 65 29 2c 6d 6f 75 73 65 44 65 74 65 63 74 69 6f 6e 45 6e 61 62 6c 65 64 3d 21 31 29 3b 65 6c 73 65 7b 76 61 72 20 69 3d 21 30 2c 73 3d 6e 75 6c 6c 3b 24 28 64 6f 63 75 6d 65 6e 74 29 2e 62 69 6e 64 28 67 65 74 45 76 65 6e 74 73 4e 53 28 5b 5b 22 6d 6f 75 73 65 6d 6f 76 65 22 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 7b 78 3a 74 2e 70 61 67 65 58 2c 79 3a 74 2e 70 61 67 65 59 2c 74 69 6d 65 53 74 61 6d 70 3a 28 6e 65 77 20 44 61 74 65 29 2e 67 65 74 54 69 6d 65 28 29 7d 3b 69 66 28 73 29 7b 76 61 72 20 6f 3d 4d 61 74 68 2e 61 62 73 28 73 2e 78 2d 65 2e 78 29 2c 61 3d
                                                                                                                                                                                                                              Data Ascii: onEnabled||t)mouseDetectionEnabled&&t&&($(document).unbind(e),mouseDetectionEnabled=!1);else{var i=!0,s=null;$(document).bind(getEventsNS([["mousemove",function(t){var e={x:t.pageX,y:t.pageY,timeStamp:(new Date).getTime()};if(s){var o=Math.abs(s.x-e.x),a=
                                                                                                                                                                                                                              2024-10-28 19:05:35 UTC1369INData Raw: 6d 65 6f 75 74 3d 30 2c 74 68 69 73 2e 73 63 72 6f 6c 6c 54 69 6d 65 6f 75 74 3d 30 2c 74 68 69 73 2e 63 6c 69 63 6b 41 63 74 69 76 61 74 65 64 3d 21 31 2c 74 68 69 73 2e 66 6f 63 75 73 41 63 74 69 76 61 74 65 64 3d 21 31 2c 74 68 69 73 2e 7a 49 6e 64 65 78 49 6e 63 3d 30 2c 74 68 69 73 2e 69 64 49 6e 63 3d 30 2c 74 68 69 73 2e 24 66 69 72 73 74 4c 69 6e 6b 3d 6e 75 6c 6c 2c 74 68 69 73 2e 24 66 69 72 73 74 53 75 62 3d 6e 75 6c 6c 2c 74 68 69 73 2e 64 69 73 61 62 6c 65 64 3d 21 31 2c 74 68 69 73 2e 24 64 69 73 61 62 6c 65 4f 76 65 72 6c 61 79 3d 6e 75 6c 6c 2c 74 68 69 73 2e 24 74 6f 75 63 68 53 63 72 6f 6c 6c 69 6e 67 53 75 62 3d 6e 75 6c 6c 2c 74 68 69 73 2e 63 73 73 54 72 61 6e 73 66 6f 72 6d 73 33 64 3d 22 70 65 72 73 70 65 63 74 69 76 65 22 69 6e 20
                                                                                                                                                                                                                              Data Ascii: meout=0,this.scrollTimeout=0,this.clickActivated=!1,this.focusActivated=!1,this.zIndexInc=0,this.idInc=0,this.$firstLink=null,this.$firstSub=null,this.disabled=!1,this.$disableOverlay=null,this.$touchScrollingSub=null,this.cssTransforms3d="perspective"in
                                                                                                                                                                                                                              2024-10-28 19:05:35 UTC1369INData Raw: 65 6e 74 73 4e 53 28 5b 5b 22 74 6f 75 63 68 73 74 61 72 74 22 2c 24 2e 70 72 6f 78 79 28 74 68 69 73 2e 64 6f 63 54 6f 75 63 68 53 74 61 72 74 2c 74 68 69 73 29 5d 2c 5b 22 74 6f 75 63 68 6d 6f 76 65 22 2c 24 2e 70 72 6f 78 79 28 74 68 69 73 2e 64 6f 63 54 6f 75 63 68 4d 6f 76 65 2c 74 68 69 73 29 5d 2c 5b 22 74 6f 75 63 68 65 6e 64 22 2c 24 2e 70 72 6f 78 79 28 74 68 69 73 2e 64 6f 63 54 6f 75 63 68 45 6e 64 2c 74 68 69 73 29 5d 2c 5b 22 63 6c 69 63 6b 22 2c 24 2e 70 72 6f 78 79 28 74 68 69 73 2e 64 6f 63 43 6c 69 63 6b 2c 74 68 69 73 29 5d 5d 2c 69 29 29 2c 24 28 77 69 6e 64 6f 77 29 2e 62 69 6e 64 28 67 65 74 45 76 65 6e 74 73 4e 53 28 5b 5b 22 72 65 73 69 7a 65 20 6f 72 69 65 6e 74 61 74 69 6f 6e 63 68 61 6e 67 65 22 2c 24 2e 70 72 6f 78 79 28 74 68
                                                                                                                                                                                                                              Data Ascii: entsNS([["touchstart",$.proxy(this.docTouchStart,this)],["touchmove",$.proxy(this.docTouchMove,this)],["touchend",$.proxy(this.docTouchEnd,this)],["click",$.proxy(this.docClick,this)]],i)),$(window).bind(getEventsNS([["resize orientationchange",$.proxy(th
                                                                                                                                                                                                                              2024-10-28 19:05:35 UTC1369INData Raw: 6f 77 73 22 29 26 26 74 2e 64 61 74 61 53 4d 28 22 73 63 72 6f 6c 6c 2d 61 72 72 6f 77 73 22 29 2e 72 65 6d 6f 76 65 28 29 2c 74 2e 64 61 74 61 53 4d 28 22 73 68 6f 77 6e 2d 62 65 66 6f 72 65 22 29 26 26 28 28 69 2e 6f 70 74 73 2e 73 75 62 4d 65 6e 75 73 4d 69 6e 57 69 64 74 68 7c 7c 69 2e 6f 70 74 73 2e 73 75 62 4d 65 6e 75 73 4d 61 78 57 69 64 74 68 29 26 26 74 2e 63 73 73 28 7b 77 69 64 74 68 3a 22 22 2c 6d 69 6e 57 69 64 74 68 3a 22 22 2c 6d 61 78 57 69 64 74 68 3a 22 22 7d 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 73 6d 2d 6e 6f 77 72 61 70 22 29 2c 74 2e 64 61 74 61 53 4d 28 22 73 63 72 6f 6c 6c 2d 61 72 72 6f 77 73 22 29 26 26 74 2e 64 61 74 61 53 4d 28 22 73 63 72 6f 6c 6c 2d 61 72 72 6f 77 73 22 29 2e 72 65 6d 6f 76 65 28 29 2c 74 2e 63 73 73
                                                                                                                                                                                                                              Data Ascii: ows")&&t.dataSM("scroll-arrows").remove(),t.dataSM("shown-before")&&((i.opts.subMenusMinWidth||i.opts.subMenusMaxWidth)&&t.css({width:"",minWidth:"",maxWidth:""}).removeClass("sm-nowrap"),t.dataSM("scroll-arrows")&&t.dataSM("scroll-arrows").remove(),t.css
                                                                                                                                                                                                                              2024-10-28 19:05:35 UTC1369INData Raw: 65 41 6c 6c 28 29 2c 21 74 26 26 21 74 68 69 73 2e 6f 70 74 73 2e 69 73 50 6f 70 75 70 26 26 74 68 69 73 2e 24 72 6f 6f 74 2e 69 73 28 22 3a 76 69 73 69 62 6c 65 22 29 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 24 72 6f 6f 74 2e 6f 66 66 73 65 74 28 29 3b 74 68 69 73 2e 24 64 69 73 61 62 6c 65 4f 76 65 72 6c 61 79 3d 24 28 27 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 6d 2d 6a 71 75 65 72 79 2d 64 69 73 61 62 6c 65 2d 6f 76 65 72 6c 61 79 22 2f 3e 27 29 2e 63 73 73 28 7b 70 6f 73 69 74 69 6f 6e 3a 22 61 62 73 6f 6c 75 74 65 22 2c 74 6f 70 3a 65 2e 74 6f 70 2c 6c 65 66 74 3a 65 2e 6c 65 66 74 2c 77 69 64 74 68 3a 74 68 69 73 2e 24 72 6f 6f 74 2e 6f 75 74 65 72 57 69 64 74 68 28 29 2c 68 65 69 67 68 74 3a 74 68 69 73 2e 24 72 6f 6f 74 2e 6f 75 74 65 72 48 65 69 67
                                                                                                                                                                                                                              Data Ascii: eAll(),!t&&!this.opts.isPopup&&this.$root.is(":visible")){var e=this.$root.offset();this.$disableOverlay=$('<div class="sm-jquery-disable-overlay"/>').css({position:"absolute",top:e.top,left:e.left,width:this.$root.outerWidth(),height:this.$root.outerHeig
                                                                                                                                                                                                                              2024-10-28 19:05:35 UTC1369INData Raw: 62 6c 65 64 3d 21 31 29 7d 2c 67 65 74 43 6c 6f 73 65 73 74 4d 65 6e 75 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 24 28 74 29 2e 63 6c 6f 73 65 73 74 28 22 75 6c 22 29 3b 65 2e 64 61 74 61 53 4d 28 22 69 6e 2d 6d 65 67 61 22 29 3b 29 65 3d 65 2e 70 61 72 65 6e 74 28 29 2e 63 6c 6f 73 65 73 74 28 22 75 6c 22 29 3b 72 65 74 75 72 6e 20 65 5b 30 5d 7c 7c 6e 75 6c 6c 7d 2c 67 65 74 48 65 69 67 68 74 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 67 65 74 4f 66 66 73 65 74 28 74 2c 21 30 29 7d 2c 67 65 74 4f 66 66 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 69 3b 22 6e 6f 6e 65 22 3d 3d 74 2e 63 73 73 28 22 64 69 73 70 6c 61 79 22 29 26 26 28 69 3d 7b 70 6f 73 69 74 69 6f 6e 3a 74 5b
                                                                                                                                                                                                                              Data Ascii: bled=!1)},getClosestMenu:function(t){for(var e=$(t).closest("ul");e.dataSM("in-mega");)e=e.parent().closest("ul");return e[0]||null},getHeight:function(t){return this.getOffset(t,!0)},getOffset:function(t,e){var i;"none"==t.css("display")&&(i={position:t[
                                                                                                                                                                                                                              2024-10-28 19:05:35 UTC1369INData Raw: 62 6c 6f 63 6b 22 3d 3d 74 68 69 73 2e 24 66 69 72 73 74 4c 69 6e 6b 2e 63 73 73 28 22 64 69 73 70 6c 61 79 22 29 7d 2c 69 73 46 69 78 65 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 22 66 69 78 65 64 22 3d 3d 74 68 69 73 2e 24 72 6f 6f 74 2e 63 73 73 28 22 70 6f 73 69 74 69 6f 6e 22 29 3b 72 65 74 75 72 6e 20 74 7c 7c 74 68 69 73 2e 24 72 6f 6f 74 2e 70 61 72 65 6e 74 73 55 6e 74 69 6c 28 22 62 6f 64 79 22 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 22 66 69 78 65 64 22 3d 3d 24 28 74 68 69 73 29 2e 63 73 73 28 22 70 6f 73 69 74 69 6f 6e 22 29 3f 28 74 3d 21 30 2c 21 31 29 3a 76 6f 69 64 20 30 7d 29 2c 74 7d 2c 69 73 4c 69 6e 6b 49 6e 4d 65 67 61 4d 65 6e 75 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e
                                                                                                                                                                                                                              Data Ascii: block"==this.$firstLink.css("display")},isFixed:function(){var t="fixed"==this.$root.css("position");return t||this.$root.parentsUntil("body").each(function(){return"fixed"==$(this).css("position")?(t=!0,!1):void 0}),t},isLinkInMegaMenu:function(t){return
                                                                                                                                                                                                                              2024-10-28 19:05:35 UTC1369INData Raw: 73 6d 61 70 69 22 2c 65 5b 30 5d 29 3d 3d 3d 21 31 29 72 65 74 75 72 6e 21 31 3b 76 61 72 20 69 3d 24 28 74 2e 74 61 72 67 65 74 29 2e 69 73 28 22 73 70 61 6e 2e 73 75 62 2d 61 72 72 6f 77 22 29 2c 73 3d 65 2e 64 61 74 61 53 4d 28 22 73 75 62 22 29 2c 6f 3d 73 3f 32 3d 3d 73 2e 64 61 74 61 53 4d 28 22 6c 65 76 65 6c 22 29 3a 21 31 3b 69 66 28 73 26 26 21 73 2e 69 73 28 22 3a 76 69 73 69 62 6c 65 22 29 29 7b 69 66 28 74 68 69 73 2e 6f 70 74 73 2e 73 68 6f 77 4f 6e 43 6c 69 63 6b 26 26 6f 26 26 28 74 68 69 73 2e 63 6c 69 63 6b 41 63 74 69 76 61 74 65 64 3d 21 30 29 2c 74 68 69 73 2e 69 74 65 6d 41 63 74 69 76 61 74 65 28 65 29 2c 73 2e 69 73 28 22 3a 76 69 73 69 62 6c 65 22 29 29 72 65 74 75 72 6e 20 74 68 69 73 2e 66 6f 63 75 73 41 63 74 69 76 61 74 65 64
                                                                                                                                                                                                                              Data Ascii: smapi",e[0])===!1)return!1;var i=$(t.target).is("span.sub-arrow"),s=e.dataSM("sub"),o=s?2==s.dataSM("level"):!1;if(s&&!s.is(":visible")){if(this.opts.showOnClick&&o&&(this.clickActivated=!0),this.itemActivate(e),s.is(":visible"))return this.focusActivated
                                                                                                                                                                                                                              2024-10-28 19:05:35 UTC1369INData Raw: 65 6f 75 74 28 74 68 69 73 2e 73 68 6f 77 54 69 6d 65 6f 75 74 29 2c 74 68 69 73 2e 73 68 6f 77 54 69 6d 65 6f 75 74 3d 30 29 29 2c 65 2e 72 65 6d 6f 76 65 44 61 74 61 53 4d 28 22 6d 6f 75 73 65 64 6f 77 6e 22 29 2c 74 68 69 73 2e 24 72 6f 6f 74 2e 74 72 69 67 67 65 72 48 61 6e 64 6c 65 72 28 22 6d 6f 75 73 65 6c 65 61 76 65 2e 73 6d 61 70 69 22 2c 65 5b 30 5d 29 29 7d 2c 6d 65 6e 75 48 69 64 65 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 74 68 69 73 2e 24 72 6f 6f 74 2e 74 72 69 67 67 65 72 48 61 6e 64 6c 65 72 28 22 62 65 66 6f 72 65 68 69 64 65 2e 73 6d 61 70 69 22 2c 74 5b 30 5d 29 21 3d 3d 21 31 26 26 28 74 2e 73 74 6f 70 28 21 30 2c 21 30 29 2c 22 6e 6f 6e 65 22 21 3d 74 2e 63 73 73 28 22 64 69 73 70 6c 61 79 22 29 29 29 7b 76 61 72 20 65 3d 66
                                                                                                                                                                                                                              Data Ascii: eout(this.showTimeout),this.showTimeout=0)),e.removeDataSM("mousedown"),this.$root.triggerHandler("mouseleave.smapi",e[0]))},menuHide:function(t){if(this.$root.triggerHandler("beforehide.smapi",t[0])!==!1&&(t.stop(!0,!0),"none"!=t.css("display"))){var e=f


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              132192.168.2.549960188.114.96.34436656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-28 19:05:35 UTC868OUTGET /wp-content/plugins/elementor/assets/js/webpack.runtime.min-ver=3.14.0.js HTTP/1.1
                                                                                                                                                                                                                              Host: aceautoprotections.com
                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                              Referer: https://aceautoprotections.com/
                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                              Cookie: PHPSESSID=bqjlr2nfkdf0o8qmc8ikbup0ms; _ga=GA1.1.1984923852.1730142328; _ga_3SMGNEC3TJ=GS1.1.1730142328.1.0.1730142328.0.0.0; _gcl_au=1.1.1838318050.1730142331; _clck=eadzek%7C2%7Cfqe%7C0%7C1762; _clsk=1auyvbk%7C1730142333003%7C1%7C1%7Ct.clarity.ms%2Fcollect
                                                                                                                                                                                                                              2024-10-28 19:05:35 UTC936INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 19:05:35 GMT
                                                                                                                                                                                                                              Content-Type: text/javascript
                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Last-Modified: Fri, 15 Mar 2024 03:33:07 GMT
                                                                                                                                                                                                                              ETag: W/"500cd2-135f-613aaaa95e15e"
                                                                                                                                                                                                                              Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                                                              X-Powered-By: PleskLin
                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                              Age: 4421
                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=uloM7q3RgZiOylKOJJFSFLzV58PmGxjwGlcanmxIOyYcSp7iYnvyudXMizsFVqXlqvDeN2dGumTEf6IYzpcJp2D975dT1Lgd6td0asQBRMa1UuMqaOtsxOvEv9ib9UtRqF0%2BwyrcmVr%2B"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                              CF-RAY: 8d9d32bdab96e5b5-DFW
                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1203&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2857&recv_bytes=1446&delivery_rate=2407315&cwnd=251&unsent_bytes=0&cid=e51e9e43dadafef3&ts=225&x=0"
                                                                                                                                                                                                                              2024-10-28 19:05:35 UTC433INData Raw: 31 33 35 66 0d 0a 2f 2a 21 20 65 6c 65 6d 65 6e 74 6f 72 20 2d 20 76 33 2e 31 34 2e 30 20 2d 20 31 38 2d 30 36 2d 32 30 32 33 20 2a 2f 0a 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 2c 72 2c 5f 2c 74 2c 69 2c 61 3d 7b 7d 2c 6e 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 28 65 29 7b 76 61 72 20 72 3d 6e 5b 65 5d 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 72 29 72 65 74 75 72 6e 20 72 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 5f 3d 6e 5b 65 5d 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 61 5b 65 5d 28 5f 2c 5f 2e 65 78 70 6f 72 74 73 2c 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 29 2c 5f 2e 65 78 70 6f 72 74 73 7d 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71
                                                                                                                                                                                                                              Data Ascii: 135f/*! elementor - v3.14.0 - 18-06-2023 */(()=>{"use strict";var e,r,_,t,i,a={},n={};function __webpack_require__(e){var r=n[e];if(void 0!==r)return r.exports;var _=n[e]={exports:{}};return a[e](_,_.exports,__webpack_require__),_.exports}__webpack_req
                                                                                                                                                                                                                              2024-10-28 19:05:35 UTC1369INData Raw: 5f 5f 2e 4f 29 2e 65 76 65 72 79 28 28 65 3d 3e 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 2e 4f 5b 65 5d 28 5f 5b 63 5d 29 29 29 3f 5f 2e 73 70 6c 69 63 65 28 63 2d 2d 2c 31 29 3a 28 6e 3d 21 31 2c 69 3c 61 26 26 28 61 3d 69 29 29 3b 69 66 28 6e 29 7b 65 2e 73 70 6c 69 63 65 28 75 2d 2d 2c 31 29 3b 76 61 72 20 6f 3d 74 28 29 3b 76 6f 69 64 20 30 21 3d 3d 6f 26 26 28 72 3d 6f 29 7d 7d 72 65 74 75 72 6e 20 72 7d 69 3d 69 7c 7c 30 3b 66 6f 72 28 76 61 72 20 75 3d 65 2e 6c 65 6e 67 74 68 3b 75 3e 30 26 26 65 5b 75 2d 31 5d 5b 32 5d 3e 69 3b 75 2d 2d 29 65 5b 75 5d 3d 65 5b 75 2d 31 5d 3b 65 5b 75 5d 3d 5b 5f 2c 74 2c 69 5d 7d 2c 5f 3d 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3f 65 3d 3e 4f 62 6a 65 63 74 2e 67 65 74 50 72
                                                                                                                                                                                                                              Data Ascii: __.O).every((e=>__webpack_require__.O[e](_[c])))?_.splice(c--,1):(n=!1,i<a&&(a=i));if(n){e.splice(u--,1);var o=t();void 0!==o&&(r=o)}}return r}i=i||0;for(var u=e.length;u>0&&e[u-1][2]>i;u--)e[u]=e[u-1];e[u]=[_,t,i]},_=Object.getPrototypeOf?e=>Object.getPr
                                                                                                                                                                                                                              2024-10-28 19:05:35 UTC1369INData Raw: 3d 65 3f 22 74 61 62 73 2e 63 32 61 66 35 62 65 37 66 39 63 62 33 63 64 63 66 33 64 35 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 3a 31 38 31 3d 3d 3d 65 3f 22 74 6f 67 67 6c 65 2e 33 31 38 38 31 34 37 37 63 34 35 66 66 35 63 66 39 64 34 64 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 3a 37 39 31 3d 3d 3d 65 3f 22 76 69 64 65 6f 2e 64 38 36 62 66 64 30 36 37 36 32 36 34 39 34 35 65 39 36 38 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 3a 32 36 38 3d 3d 3d 65 3f 22 69 6d 61 67 65 2d 63 61 72 6f 75 73 65 6c 2e 34 34 35 35 63 36 33 36 32 34 39 32 64 39 30 36 37 35 31 32 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 3a 33 35 37 3d 3d 3d 65 3f 22 74 65 78 74 2d 65 64 69 74 6f 72 2e 32 63 33 35 61 61 66 62 65 35 62 66 30 65 31 32 37 39 35 30 2e 62 75 6e 64 6c
                                                                                                                                                                                                                              Data Ascii: =e?"tabs.c2af5be7f9cb3cdcf3d5.bundle.min.js":181===e?"toggle.31881477c45ff5cf9d4d.bundle.min.js":791===e?"video.d86bfd0676264945e968.bundle.min.js":268===e?"image-carousel.4455c6362492d9067512.bundle.min.js":357===e?"text-editor.2c35aafbe5bf0e127950.bundl
                                                                                                                                                                                                                              2024-10-28 19:05:35 UTC1369INData Raw: 6f 6d 70 6c 65 74 65 2e 62 69 6e 64 28 6e 75 6c 6c 2c 6e 2e 6f 6e 65 72 72 6f 72 29 2c 6e 2e 6f 6e 6c 6f 61 64 3d 6f 6e 53 63 72 69 70 74 43 6f 6d 70 6c 65 74 65 2e 62 69 6e 64 28 6e 75 6c 6c 2c 6e 2e 6f 6e 6c 6f 61 64 29 2c 63 26 26 64 6f 63 75 6d 65 6e 74 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 6e 29 7d 7d 2c 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 2e 72 3d 65 3d 3e 7b 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 53 79 6d 62 6f 6c 2e 74 6f 53 74 72 69 6e 67 54 61 67 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 53 79 6d 62 6f 6c 2e 74 6f 53 74 72 69 6e 67 54 61 67 2c 7b 76 61 6c 75 65 3a 22 4d 6f 64 75 6c 65 22 7d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69
                                                                                                                                                                                                                              Data Ascii: omplete.bind(null,n.onerror),n.onload=onScriptComplete.bind(null,n.onload),c&&document.head.appendChild(n)}},__webpack_require__.r=e=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defi
                                                                                                                                                                                                                              2024-10-28 19:05:35 UTC427INData Raw: 5d 3d 5f 2c 6f 3d 30 3b 69 66 28 61 2e 73 6f 6d 65 28 28 72 3d 3e 30 21 3d 3d 65 5b 72 5d 29 29 29 7b 66 6f 72 28 74 20 69 6e 20 6e 29 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 2e 6f 28 6e 2c 74 29 26 26 28 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 2e 6d 5b 74 5d 3d 6e 5b 74 5d 29 3b 69 66 28 63 29 76 61 72 20 75 3d 63 28 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 29 7d 66 6f 72 28 72 26 26 72 28 5f 29 3b 6f 3c 61 2e 6c 65 6e 67 74 68 3b 6f 2b 2b 29 69 3d 61 5b 6f 5d 2c 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 2e 6f 28 65 2c 69 29 26 26 65 5b 69 5d 26 26 65 5b 69 5d 5b 30 5d 28 29 2c 65 5b 69 5d 3d 30 3b 72 65 74 75 72 6e 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 2e 4f 28 75 29
                                                                                                                                                                                                                              Data Ascii: ]=_,o=0;if(a.some((r=>0!==e[r]))){for(t in n)__webpack_require__.o(n,t)&&(__webpack_require__.m[t]=n[t]);if(c)var u=c(__webpack_require__)}for(r&&r(_);o<a.length;o++)i=a[o],__webpack_require__.o(e,i)&&e[i]&&e[i][0](),e[i]=0;return __webpack_require__.O(u)
                                                                                                                                                                                                                              2024-10-28 19:05:35 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              133192.168.2.549956188.114.96.34436656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-28 19:05:35 UTC869OUTGET /wp-content/plugins/elementor/assets/js/frontend-modules.min-ver=3.14.0.js HTTP/1.1
                                                                                                                                                                                                                              Host: aceautoprotections.com
                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                              Referer: https://aceautoprotections.com/
                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                              Cookie: PHPSESSID=bqjlr2nfkdf0o8qmc8ikbup0ms; _ga=GA1.1.1984923852.1730142328; _ga_3SMGNEC3TJ=GS1.1.1730142328.1.0.1730142328.0.0.0; _gcl_au=1.1.1838318050.1730142331; _clck=eadzek%7C2%7Cfqe%7C0%7C1762; _clsk=1auyvbk%7C1730142333003%7C1%7C1%7Ct.clarity.ms%2Fcollect
                                                                                                                                                                                                                              2024-10-28 19:05:35 UTC931INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 19:05:35 GMT
                                                                                                                                                                                                                              Content-Type: text/javascript
                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Last-Modified: Fri, 15 Mar 2024 03:33:06 GMT
                                                                                                                                                                                                                              ETag: W/"500cd4-ce36-613aaaa8bea88"
                                                                                                                                                                                                                              Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                                                              X-Powered-By: PleskLin
                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                              Age: 3483
                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ZIx0Tm1exr0wTcUjAmzhwt2Hfb04dJSOiyRXaqjybKiqP5NP4NLpfCzYn6LVBZQhGLzYcNb9OKJCsfg7TCUz8ptubfB8E9GX8qC9XwjCQswHOqYHLXbNkeTRvfnTpjXEIqXZJjYTlKO7"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                              CF-RAY: 8d9d32bdba2b12eb-ATL
                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=17879&sent=4&recv=7&lost=0&retrans=0&sent_bytes=2857&recv_bytes=1447&delivery_rate=161580&cwnd=32&unsent_bytes=0&cid=6e5bebe8ee6ad229&ts=271&x=0"
                                                                                                                                                                                                                              2024-10-28 19:05:35 UTC438INData Raw: 37 63 62 63 0d 0a 2f 2a 21 20 65 6c 65 6d 65 6e 74 6f 72 20 2d 20 76 33 2e 31 34 2e 30 20 2d 20 31 38 2d 30 36 2d 32 30 32 33 20 2a 2f 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 65 6c 65 6d 65 6e 74 6f 72 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 65 6c 65 6d 65 6e 74 6f 72 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 33 35 34 5d 2c 7b 33 38 31 3a 28 65 2c 74 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 74 2e 64 65 66 61 75 6c 74 3d 76 6f 69 64 20 30 3b 74 2e 64 65 66 61 75 6c 74 3d 28 65 2c 74 29 3d 3e 7b 74 3d 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 74 29 3f 74 3a 5b 74 5d 3b 66 6f
                                                                                                                                                                                                                              Data Ascii: 7cbc/*! elementor - v3.14.0 - 18-06-2023 */(self.webpackChunkelementor=self.webpackChunkelementor||[]).push([[354],{381:(e,t)=>{"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;t.default=(e,t)=>{t=Array.isArray(t)?t:[t];fo
                                                                                                                                                                                                                              2024-10-28 19:05:35 UTC1369INData Raw: 63 6c 61 73 73 20 5f 64 65 66 61 75 6c 74 20 65 78 74 65 6e 64 73 20 65 6c 65 6d 65 6e 74 6f 72 4d 6f 64 75 6c 65 73 2e 56 69 65 77 4d 6f 64 75 6c 65 7b 67 65 74 44 65 66 61 75 6c 74 53 65 74 74 69 6e 67 73 28 29 7b 72 65 74 75 72 6e 7b 73 65 6c 65 63 74 6f 72 73 3a 7b 65 6c 65 6d 65 6e 74 73 3a 22 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 22 2c 6e 65 73 74 65 64 44 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 73 3a 22 2e 65 6c 65 6d 65 6e 74 6f 72 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 22 7d 2c 63 6c 61 73 73 65 73 3a 7b 65 64 69 74 4d 6f 64 65 3a 22 65 6c 65 6d 65 6e 74 6f 72 2d 65 64 69 74 2d 6d 6f 64 65 22 7d 7d 7d 67 65 74 44 65 66 61 75 6c 74 45 6c 65 6d 65 6e 74 73 28 29 7b 63 6f 6e 73 74 20 65 3d 74 68 69 73 2e 67 65 74
                                                                                                                                                                                                                              Data Ascii: class _default extends elementorModules.ViewModule{getDefaultSettings(){return{selectors:{elements:".elementor-element",nestedDocumentElements:".elementor .elementor-element"},classes:{editMode:"elementor-edit-mode"}}}getDefaultElements(){const e=this.get
                                                                                                                                                                                                                              2024-10-28 19:05:35 UTC1369INData Raw: 65 43 6f 6e 74 65 6e 74 3a 22 2e 73 77 69 70 65 72 2d 73 6c 69 64 65 22 2c 73 77 69 70 65 72 41 72 72 6f 77 3a 22 2e 65 6c 65 6d 65 6e 74 6f 72 2d 73 77 69 70 65 72 2d 62 75 74 74 6f 6e 22 2c 70 61 67 69 6e 61 74 69 6f 6e 57 72 61 70 70 65 72 3a 22 2e 73 77 69 70 65 72 2d 70 61 67 69 6e 61 74 69 6f 6e 22 2c 70 61 67 69 6e 61 74 69 6f 6e 42 75 6c 6c 65 74 3a 22 2e 73 77 69 70 65 72 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 62 75 6c 6c 65 74 22 2c 70 61 67 69 6e 61 74 69 6f 6e 42 75 6c 6c 65 74 57 72 61 70 70 65 72 3a 22 2e 73 77 69 70 65 72 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 62 75 6c 6c 65 74 73 22 7d 7d 7d 67 65 74 44 65 66 61 75 6c 74 45 6c 65 6d 65 6e 74 73 28 29 7b 63 6f 6e 73 74 20 65 3d 74 68 69 73 2e 67 65 74 53 65 74 74 69 6e 67 73 28 22 73 65 6c 65 63
                                                                                                                                                                                                                              Data Ascii: eContent:".swiper-slide",swiperArrow:".elementor-swiper-button",paginationWrapper:".swiper-pagination",paginationBullet:".swiper-pagination-bullet",paginationBulletWrapper:".swiper-pagination-bullets"}}}getDefaultElements(){const e=this.getSettings("selec
                                                                                                                                                                                                                              2024-10-28 19:05:35 UTC1369INData Raw: 3d 65 2e 65 66 66 65 63 74 26 26 28 73 2e 66 61 64 65 45 66 66 65 63 74 3d 7b 63 72 6f 73 73 46 61 64 65 3a 21 30 7d 29 29 3a 73 2e 73 6c 69 64 65 73 50 65 72 47 72 6f 75 70 3d 2b 65 2e 73 6c 69 64 65 73 5f 74 6f 5f 73 63 72 6f 6c 6c 7c 7c 31 2c 65 2e 69 6d 61 67 65 5f 73 70 61 63 69 6e 67 5f 63 75 73 74 6f 6d 26 26 28 73 2e 73 70 61 63 65 42 65 74 77 65 65 6e 3d 74 68 69 73 2e 67 65 74 53 70 61 63 65 42 65 74 77 65 65 6e 28 29 29 3b 63 6f 6e 73 74 20 61 3d 22 61 72 72 6f 77 73 22 3d 3d 3d 65 2e 6e 61 76 69 67 61 74 69 6f 6e 7c 7c 22 62 6f 74 68 22 3d 3d 3d 65 2e 6e 61 76 69 67 61 74 69 6f 6e 2c 6c 3d 22 64 6f 74 73 22 3d 3d 3d 65 2e 6e 61 76 69 67 61 74 69 6f 6e 7c 7c 22 62 6f 74 68 22 3d 3d 3d 65 2e 6e 61 76 69 67 61 74 69 6f 6e 7c 7c 65 2e 70 61 67 69
                                                                                                                                                                                                                              Data Ascii: =e.effect&&(s.fadeEffect={crossFade:!0})):s.slidesPerGroup=+e.slides_to_scroll||1,e.image_spacing_custom&&(s.spaceBetween=this.getSpaceBetween());const a="arrows"===e.navigation||"both"===e.navigation,l="dots"===e.navigation||"both"===e.navigation||e.pagi
                                                                                                                                                                                                                              2024-10-28 19:05:35 UTC1369INData Raw: 74 68 69 73 2e 73 77 69 70 65 72 3d 61 77 61 69 74 20 6e 65 77 20 65 28 74 68 69 73 2e 65 6c 65 6d 65 6e 74 73 2e 24 73 77 69 70 65 72 43 6f 6e 74 61 69 6e 65 72 2c 74 68 69 73 2e 67 65 74 53 77 69 70 65 72 53 65 74 74 69 6e 67 73 28 29 29 2c 74 68 69 73 2e 65 6c 65 6d 65 6e 74 73 2e 24 73 77 69 70 65 72 43 6f 6e 74 61 69 6e 65 72 2e 64 61 74 61 28 22 73 77 69 70 65 72 22 2c 74 68 69 73 2e 73 77 69 70 65 72 29 3b 22 79 65 73 22 3d 3d 3d 74 68 69 73 2e 67 65 74 45 6c 65 6d 65 6e 74 53 65 74 74 69 6e 67 73 28 29 2e 70 61 75 73 65 5f 6f 6e 5f 68 6f 76 65 72 26 26 74 68 69 73 2e 74 6f 67 67 6c 65 50 61 75 73 65 4f 6e 48 6f 76 65 72 28 21 30 29 2c 74 68 69 73 2e 61 31 31 79 53 65 74 57 69 64 67 65 74 41 72 69 61 44 65 74 61 69 6c 73 28 29 2c 74 68 69 73 2e 61
                                                                                                                                                                                                                              Data Ascii: this.swiper=await new e(this.elements.$swiperContainer,this.getSwiperSettings()),this.elements.$swiperContainer.data("swiper",this.swiper);"yes"===this.getElementSettings().pause_on_hover&&this.togglePauseOnHover(!0),this.a11ySetWidgetAriaDetails(),this.a
                                                                                                                                                                                                                              2024-10-28 19:05:35 UTC1369INData Raw: 69 70 65 72 2e 75 70 64 61 74 65 28 29 7d 67 65 74 43 68 61 6e 67 65 61 62 6c 65 50 72 6f 70 65 72 74 69 65 73 28 29 7b 72 65 74 75 72 6e 7b 70 61 75 73 65 5f 6f 6e 5f 68 6f 76 65 72 3a 22 70 61 75 73 65 4f 6e 48 6f 76 65 72 22 2c 61 75 74 6f 70 6c 61 79 5f 73 70 65 65 64 3a 22 64 65 6c 61 79 22 2c 73 70 65 65 64 3a 22 73 70 65 65 64 22 2c 61 72 72 6f 77 73 5f 70 6f 73 69 74 69 6f 6e 3a 22 61 72 72 6f 77 73 5f 70 6f 73 69 74 69 6f 6e 22 7d 7d 6f 6e 45 6c 65 6d 65 6e 74 43 68 61 6e 67 65 28 65 29 7b 69 66 28 30 3d 3d 3d 65 2e 69 6e 64 65 78 4f 66 28 22 69 6d 61 67 65 5f 73 70 61 63 69 6e 67 5f 63 75 73 74 6f 6d 22 29 29 72 65 74 75 72 6e 20 76 6f 69 64 20 74 68 69 73 2e 75 70 64 61 74 65 53 70 61 63 65 42 65 74 77 65 65 6e 28 65 29 3b 69 66 28 74 68 69 73
                                                                                                                                                                                                                              Data Ascii: iper.update()}getChangeableProperties(){return{pause_on_hover:"pauseOnHover",autoplay_speed:"delay",speed:"speed",arrows_position:"arrows_position"}}onElementChange(e){if(0===e.indexOf("image_spacing_custom"))return void this.updateSpaceBetween(e);if(this
                                                                                                                                                                                                                              2024-10-28 19:05:35 UTC1369INData Raw: 72 6f 6e 74 65 6e 64 2e 63 6f 6e 66 69 67 2e 69 31 38 6e 2e 61 31 31 79 43 61 72 6f 75 73 65 6c 57 72 61 70 70 65 72 41 72 69 61 4c 61 62 65 6c 29 7d 61 31 31 79 53 65 74 50 61 67 69 6e 61 74 69 6f 6e 54 61 62 69 6e 64 65 78 28 29 7b 63 6f 6e 73 74 20 65 3d 74 68 69 73 2e 73 77 69 70 65 72 3f 2e 70 61 72 61 6d 73 2e 70 61 67 69 6e 61 74 69 6f 6e 2e 62 75 6c 6c 65 74 43 6c 61 73 73 2c 74 3d 74 68 69 73 2e 73 77 69 70 65 72 3f 2e 70 61 72 61 6d 73 2e 70 61 67 69 6e 61 74 69 6f 6e 2e 62 75 6c 6c 65 74 41 63 74 69 76 65 43 6c 61 73 73 3b 74 68 69 73 2e 67 65 74 50 61 67 69 6e 61 74 69 6f 6e 42 75 6c 6c 65 74 73 28 29 2e 66 6f 72 45 61 63 68 28 28 65 3d 3e 7b 65 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 74 29 7c 7c 65 2e 72 65 6d 6f 76 65 41
                                                                                                                                                                                                                              Data Ascii: rontend.config.i18n.a11yCarouselWrapperAriaLabel)}a11ySetPaginationTabindex(){const e=this.swiper?.params.pagination.bulletClass,t=this.swiper?.params.pagination.bulletActiveClass;this.getPaginationBullets().forEach((e=>{e.classList.contains(t)||e.removeA
                                                                                                                                                                                                                              2024-10-28 19:05:35 UTC1369INData Raw: 2e 67 65 74 45 64 69 74 53 65 74 74 69 6e 67 73 28 29 3b 72 65 74 75 72 6e 20 65 2e 61 63 74 69 76 65 49 74 65 6d 49 6e 64 65 78 3f 65 2e 61 63 74 69 76 65 49 74 65 6d 49 6e 64 65 78 2d 31 3a 30 7d 67 65 74 53 6c 69 64 65 73 43 6f 75 6e 74 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 6c 65 6d 65 6e 74 73 2e 24 73 6c 69 64 65 73 2e 6c 65 6e 67 74 68 7d 74 6f 67 67 6c 65 50 61 75 73 65 4f 6e 48 6f 76 65 72 28 65 29 7b 65 3f 74 68 69 73 2e 65 6c 65 6d 65 6e 74 73 2e 24 73 77 69 70 65 72 43 6f 6e 74 61 69 6e 65 72 2e 6f 6e 28 7b 6d 6f 75 73 65 65 6e 74 65 72 3a 28 29 3d 3e 7b 74 68 69 73 2e 73 77 69 70 65 72 2e 61 75 74 6f 70 6c 61 79 2e 73 74 6f 70 28 29 7d 2c 6d 6f 75 73 65 6c 65 61 76 65 3a 28 29 3d 3e 7b 74 68 69 73 2e 73 77 69 70 65 72 2e 61 75 74 6f
                                                                                                                                                                                                                              Data Ascii: .getEditSettings();return e.activeItemIndex?e.activeItemIndex-1:0}getSlidesCount(){return this.elements.$slides.length}togglePauseOnHover(e){e?this.elements.$swiperContainer.on({mouseenter:()=>{this.swiper.autoplay.stop()},mouseleave:()=>{this.swiper.auto
                                                                                                                                                                                                                              2024-10-28 19:05:35 UTC1369INData Raw: 61 73 65 74 2e 65 6c 65 6d 65 6e 74 6f 72 49 64 7d 2c 66 69 6e 64 45 6c 65 6d 65 6e 74 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 3b 72 65 74 75 72 6e 20 74 2e 66 69 6e 64 28 65 29 2e 66 69 6c 74 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6a 51 75 65 72 79 28 74 68 69 73 29 2e 70 61 72 65 6e 74 28 29 2e 63 6c 6f 73 65 73 74 28 22 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 22 29 2e 69 73 28 74 29 7d 29 29 7d 2c 67 65 74 55 6e 69 71 75 65 48 61 6e 64 6c 65 72 49 44 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 65 7c 7c 28 65 3d 74 68 69 73 2e 67 65 74 4d 6f 64 65 6c 43 49 44 28 29 29 2c 74 7c 7c 28 74 3d 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 29 2c 65 2b 74 2e 61 74 74 72 28 22 64 61 74 61 2d 65 6c 65 6d
                                                                                                                                                                                                                              Data Ascii: aset.elementorId},findElement(e){var t=this.$element;return t.find(e).filter((function(){return jQuery(this).parent().closest(".elementor-element").is(t)}))},getUniqueHandlerID(e,t){return e||(e=this.getModelCID()),t||(t=this.$element),e+t.attr("data-elem
                                                                                                                                                                                                                              2024-10-28 19:05:35 UTC1369INData Raw: 74 69 6f 6e 28 74 29 7b 65 6c 65 6d 65 6e 74 6f 72 46 72 6f 6e 74 65 6e 64 2e 61 64 64 4c 69 73 74 65 6e 65 72 4f 6e 63 65 28 65 2c 74 2e 65 76 65 6e 74 2c 74 2e 63 61 6c 6c 62 61 63 6b 2c 74 2e 74 6f 29 7d 29 29 7d 2c 72 65 6d 6f 76 65 45 64 69 74 6f 72 4c 69 73 74 65 6e 65 72 73 28 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 67 65 74 55 6e 69 71 75 65 48 61 6e 64 6c 65 72 49 44 28 29 3b 74 68 69 73 2e 67 65 74 45 64 69 74 6f 72 4c 69 73 74 65 6e 65 72 73 28 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 65 6c 65 6d 65 6e 74 6f 72 46 72 6f 6e 74 65 6e 64 2e 72 65 6d 6f 76 65 4c 69 73 74 65 6e 65 72 73 28 65 2c 74 2e 65 76 65 6e 74 2c 6e 75 6c 6c 2c 74 2e 74 6f 29 7d 29 29 7d 2c 67 65 74 45 6c 65 6d 65 6e 74 54 79 70 65 28 29 7b 72 65 74
                                                                                                                                                                                                                              Data Ascii: tion(t){elementorFrontend.addListenerOnce(e,t.event,t.callback,t.to)}))},removeEditorListeners(){var e=this.getUniqueHandlerID();this.getEditorListeners().forEach((function(t){elementorFrontend.removeListeners(e,t.event,null,t.to)}))},getElementType(){ret


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              134192.168.2.549963188.114.96.34436656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-28 19:05:35 UTC698OUTGET /wp-content/plugins/dynamicconditions/Public/js/dynamic-conditions-public-ver=1.6.2.js HTTP/1.1
                                                                                                                                                                                                                              Host: aceautoprotections.com
                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                              Cookie: PHPSESSID=bqjlr2nfkdf0o8qmc8ikbup0ms; _ga=GA1.1.1984923852.1730142328; _ga_3SMGNEC3TJ=GS1.1.1730142328.1.0.1730142328.0.0.0; _gcl_au=1.1.1838318050.1730142331; _clck=eadzek%7C2%7Cfqe%7C0%7C1762; _clsk=1auyvbk%7C1730142333003%7C1%7C1%7Ct.clarity.ms%2Fcollect
                                                                                                                                                                                                                              2024-10-28 19:05:35 UTC937INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 19:05:35 GMT
                                                                                                                                                                                                                              Content-Type: text/javascript
                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Last-Modified: Fri, 15 Mar 2024 03:33:53 GMT
                                                                                                                                                                                                                              ETag: W/"480cfe-8f0-613aaad52f5dd"
                                                                                                                                                                                                                              Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                                                              X-Powered-By: PleskLin
                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                              Age: 4422
                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=FGgsNtA4tTsTuCMbeiorP4cEtBM1Bv2eSfP0u6rbe25TpvP70Df%2FEPn0TKf7EvGQAzjlHJWdjO4zRpIZ2nGwJorVG9IqENAxMKy%2FOKdv8BpPc4woIxMn8W%2FlHITLlyf4ZIucq8K2vI9j"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                              CF-RAY: 8d9d32bdba593159-DFW
                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=2536&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2858&recv_bytes=1276&delivery_rate=1295749&cwnd=244&unsent_bytes=0&cid=5255f08edc03687e&ts=190&x=0"
                                                                                                                                                                                                                              2024-10-28 19:05:35 UTC432INData Raw: 38 66 30 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 24 29 20 7b 0a 20 20 27 75 73 65 20 73 74 72 69 63 74 27 3b 0a 0a 20 20 63 6f 6e 73 74 20 64 63 48 69 64 64 65 6e 53 65 6c 65 63 74 6f 72 20 3d 20 27 2e 64 63 2d 68 69 64 64 65 6e 2d 63 6f 6c 75 6d 6e 27 2c 0a 20 20 20 20 64 63 48 69 64 65 57 72 61 70 70 65 72 53 65 6c 65 63 74 6f 72 20 3d 20 27 2e 64 63 2d 68 69 64 65 2d 77 72 61 70 70 65 72 27 2c 0a 20 20 20 20 64 63 48 69 64 65 4f 74 68 65 72 73 53 65 6c 65 63 74 6f 72 20 3d 20 27 2e 64 63 2d 68 69 64 65 2d 6f 74 68 65 72 73 27 2c 0a 20 20 20 20 64 63 52 6f 77 53 65 6c 65 63 74 6f 72 20 3d 20 27 2e 65 6c 65 6d 65 6e 74 6f 72 2d 72 6f 77 2c 2e 65 6c 65 6d 65 6e 74 6f 72 2d 63 6f 6e 74 61 69 6e 65 72 27 2c 0a 20 20 20 20 64 63 43 6f 6c 75 6d 6e 53 65 6c 65 63
                                                                                                                                                                                                                              Data Ascii: 8f0(function($) { 'use strict'; const dcHiddenSelector = '.dc-hidden-column', dcHideWrapperSelector = '.dc-hide-wrapper', dcHideOthersSelector = '.dc-hide-others', dcRowSelector = '.elementor-row,.elementor-container', dcColumnSelec
                                                                                                                                                                                                                              2024-10-28 19:05:35 UTC1369INData Raw: 2c 0a 20 20 20 20 20 20 20 20 68 69 64 64 65 6e 53 69 7a 65 20 3d 20 70 61 72 73 65 46 6c 6f 61 74 28 24 63 6f 6c 75 6d 6e 2e 64 61 74 61 28 27 73 69 7a 65 27 29 29 2c 0a 20 20 20 20 20 20 20 20 24 72 6f 77 20 3d 20 24 63 6f 6c 75 6d 6e 2e 63 6c 6f 73 65 73 74 28 64 63 52 6f 77 53 65 6c 65 63 74 6f 72 29 2c 0a 20 20 20 20 20 20 20 20 24 63 68 69 6c 64 72 65 6e 20 3d 20 24 72 6f 77 2e 66 69 6e 64 28 64 63 43 6f 6c 75 6d 6e 53 65 6c 65 63 74 6f 72 29 3b 0a 0a 20 20 20 20 20 20 69 66 20 28 24 63 68 69 6c 64 72 65 6e 2e 6c 65 6e 67 74 68 20 3d 3d 3d 20 30 29 20 7b 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 2f 2f 20 67 65 74 20 70 65 72 63 65 6e 74 2d 77 69 64 74 68 20 6f 66 20 72 6f 77 0a 20 20 20 20 20 20
                                                                                                                                                                                                                              Data Ascii: , hiddenSize = parseFloat($column.data('size')), $row = $column.closest(dcRowSelector), $children = $row.find(dcColumnSelector); if ($children.length === 0) { return; } // get percent-width of row
                                                                                                                                                                                                                              2024-10-28 19:05:35 UTC494INData Raw: 0a 20 20 66 75 6e 63 74 69 6f 6e 20 68 69 64 65 4f 74 68 65 72 73 28 29 20 7b 0a 20 20 20 20 63 6f 6e 73 74 20 24 65 6c 65 6d 65 6e 74 73 20 3d 20 24 28 64 63 48 69 64 65 4f 74 68 65 72 73 53 65 6c 65 63 74 6f 72 29 3b 0a 20 20 20 20 24 65 6c 65 6d 65 6e 74 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 69 6e 64 65 78 2c 20 65 6c 65 6d 65 6e 74 29 20 7b 0a 20 20 20 20 20 20 63 6f 6e 73 74 20 24 65 6c 65 6d 65 6e 74 20 3d 20 24 28 65 6c 65 6d 65 6e 74 29 2c 0a 20 20 20 20 20 20 20 20 24 74 6f 48 69 64 65 20 3d 20 24 28 24 65 6c 65 6d 65 6e 74 2e 64 61 74 61 28 27 73 65 6c 65 63 74 6f 72 27 29 29 3b 0a 20 20 20 20 20 20 24 74 6f 48 69 64 65 2e 63 73 73 28 7b 64 69 73 70 6c 61 79 3a 20 27 6e 6f 6e 65 27 7d 29 3b 0a 20 20 20 20 7d 29 3b 0a 20 20 7d 0a 0a 20
                                                                                                                                                                                                                              Data Ascii: function hideOthers() { const $elements = $(dcHideOthersSelector); $elements.each(function(index, element) { const $element = $(element), $toHide = $($element.data('selector')); $toHide.css({display: 'none'}); }); }
                                                                                                                                                                                                                              2024-10-28 19:05:35 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              135192.168.2.549964188.114.96.34436656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-28 19:05:35 UTC662OUTGET /wp-content/themes/assurena/img/dropdown-arrow.png HTTP/1.1
                                                                                                                                                                                                                              Host: aceautoprotections.com
                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                              Cookie: PHPSESSID=bqjlr2nfkdf0o8qmc8ikbup0ms; _ga=GA1.1.1984923852.1730142328; _ga_3SMGNEC3TJ=GS1.1.1730142328.1.0.1730142328.0.0.0; _gcl_au=1.1.1838318050.1730142331; _clck=eadzek%7C2%7Cfqe%7C0%7C1762; _clsk=1auyvbk%7C1730142333003%7C1%7C1%7Ct.clarity.ms%2Fcollect
                                                                                                                                                                                                                              2024-10-28 19:05:35 UTC930INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 19:05:35 GMT
                                                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                                                              Content-Length: 1094
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Last-Modified: Fri, 15 Mar 2024 03:33:59 GMT
                                                                                                                                                                                                                              ETag: "500ced-446-613aaada7f424"
                                                                                                                                                                                                                              Vary: User-Agent
                                                                                                                                                                                                                              X-Powered-By: PleskLin
                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                              Age: 4
                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=07lCFjSWdBSy4Qc%2FClhd3EhDSc%2BBTqYqEIVvOvD5BIkh8b0t08XLxUejiOhfUgVii%2FcHgpcy0hu5ROmQmakzRg89eqmQwP%2FOcOQUV7JxzCmaTMMmHbxZBdu2TAh88g9JUE7IEHgHPf%2F9"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                              CF-RAY: 8d9d32bdca362863-DFW
                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=2011&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2857&recv_bytes=1240&delivery_rate=1287683&cwnd=246&unsent_bytes=0&cid=704a06355cea054e&ts=160&x=0"
                                                                                                                                                                                                                              2024-10-28 19:05:35 UTC439INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 0c 00 00 00 0c 08 06 00 00 00 56 75 5c e7 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 26 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 30 36 37 20 37 39 2e 31 35 37 37 34 37 2c 20 32 30 31 35 2f 30 33 2f 33 30 2d 32 33 3a 34 30 3a 34 32 20 20
                                                                                                                                                                                                                              Data Ascii: PNGIHDRVu\tEXtSoftwareAdobe ImageReadyqe<&iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42
                                                                                                                                                                                                                              2024-10-28 19:05:35 UTC655INData Raw: 2e 30 2f 6d 6d 2f 22 20 78 6d 6c 6e 73 3a 73 74 52 65 66 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 73 54 79 70 65 2f 52 65 73 6f 75 72 63 65 52 65 66 23 22 20 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 35 20 28 57 69 6e 64 6f 77 73 29 22 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 32 30 41 35 43 35 33 36 31 37 30 34 31 31 45 38 41 32 34 34 38 43 42 31 44 31 39 37 38 38 31 45 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 32 30 41 35 43 35 33 37 31 37 30 34 31 31 45 38 41 32 34 34 38 43 42 31 44 31 39 37 38 38 31 45 22 3e 20 3c 78 6d 70 4d 4d 3a 44 65 72 69 76 65
                                                                                                                                                                                                                              Data Ascii: .0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015 (Windows)" xmpMM:InstanceID="xmp.iid:20A5C536170411E8A2448CB1D197881E" xmpMM:DocumentID="xmp.did:20A5C537170411E8A2448CB1D197881E"> <xmpMM:Derive


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              136192.168.2.549965188.114.96.34436656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-28 19:05:35 UTC872OUTGET /wp-content/plugins/elementor/assets/lib/waypoints/waypoints.min-ver=4.0.2.js HTTP/1.1
                                                                                                                                                                                                                              Host: aceautoprotections.com
                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                              Referer: https://aceautoprotections.com/
                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                              Cookie: PHPSESSID=bqjlr2nfkdf0o8qmc8ikbup0ms; _ga=GA1.1.1984923852.1730142328; _ga_3SMGNEC3TJ=GS1.1.1730142328.1.0.1730142328.0.0.0; _gcl_au=1.1.1838318050.1730142331; _clck=eadzek%7C2%7Cfqe%7C0%7C1762; _clsk=1auyvbk%7C1730142333003%7C1%7C1%7Ct.clarity.ms%2Fcollect
                                                                                                                                                                                                                              2024-10-28 19:05:35 UTC938INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 19:05:35 GMT
                                                                                                                                                                                                                              Content-Type: text/javascript
                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Last-Modified: Fri, 15 Mar 2024 03:33:08 GMT
                                                                                                                                                                                                                              ETag: W/"500cce-2fa7-613aaaaa4d1ab"
                                                                                                                                                                                                                              Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                                                              X-Powered-By: PleskLin
                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                              Age: 4421
                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=4TaS5qNBvwtqjTBOdhX5IG%2B45IulomftRI%2B5ZF8A8sUbYTm07ncrnTkqZm6PMPXl7IaDXnDf8zUx4AS3IxLRjhn68W6Fh8RNa1T9PeMNHXLfliMEEBMisp%2FDAI5toZABk4HWV0liDt7F"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                              CF-RAY: 8d9d32bdc8106c35-DFW
                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1150&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2858&recv_bytes=1450&delivery_rate=2458404&cwnd=251&unsent_bytes=0&cid=f9210e02267fa485&ts=155&x=0"
                                                                                                                                                                                                                              2024-10-28 19:05:35 UTC431INData Raw: 32 66 61 37 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 57 61 79 70 6f 69 6e 74 28 6f 70 74 69 6f 6e 73 29 7b 69 66 28 21 6f 70 74 69 6f 6e 73 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 4e 6f 20 6f 70 74 69 6f 6e 73 20 70 61 73 73 65 64 20 74 6f 20 57 61 79 70 6f 69 6e 74 20 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 3b 69 66 28 21 6f 70 74 69 6f 6e 73 2e 65 6c 65 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 4e 6f 20 65 6c 65 6d 65 6e 74 20 6f 70 74 69 6f 6e 20 70 61 73 73 65 64 20 74 6f 20 57 61 79 70 6f 69 6e 74 20 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 3b 69 66 28 21 6f 70 74 69 6f 6e 73 2e 68 61 6e 64 6c 65 72 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28
                                                                                                                                                                                                                              Data Ascii: 2fa7!function(){"use strict";function Waypoint(options){if(!options)throw new Error("No options passed to Waypoint constructor");if(!options.element)throw new Error("No element option passed to Waypoint constructor");if(!options.handler)throw new Error(
                                                                                                                                                                                                                              2024-10-28 19:05:35 UTC1369INData Raw: 2e 65 6c 65 6d 65 6e 74 2c 74 68 69 73 2e 61 64 61 70 74 65 72 3d 6e 65 77 20 57 61 79 70 6f 69 6e 74 2e 41 64 61 70 74 65 72 28 74 68 69 73 2e 65 6c 65 6d 65 6e 74 29 2c 74 68 69 73 2e 63 61 6c 6c 62 61 63 6b 3d 6f 70 74 69 6f 6e 73 2e 68 61 6e 64 6c 65 72 2c 74 68 69 73 2e 61 78 69 73 3d 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 68 6f 72 69 7a 6f 6e 74 61 6c 3f 22 68 6f 72 69 7a 6f 6e 74 61 6c 22 3a 22 76 65 72 74 69 63 61 6c 22 2c 74 68 69 73 2e 65 6e 61 62 6c 65 64 3d 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 65 6e 61 62 6c 65 64 2c 74 68 69 73 2e 74 72 69 67 67 65 72 50 6f 69 6e 74 3d 6e 75 6c 6c 2c 74 68 69 73 2e 67 72 6f 75 70 3d 57 61 79 70 6f 69 6e 74 2e 47 72 6f 75 70 2e 66 69 6e 64 4f 72 43 72 65 61 74 65 28 7b 6e 61 6d 65 3a 74 68 69 73 2e 6f 70 74
                                                                                                                                                                                                                              Data Ascii: .element,this.adapter=new Waypoint.Adapter(this.element),this.callback=options.handler,this.axis=this.options.horizontal?"horizontal":"vertical",this.enabled=this.options.enabled,this.triggerPoint=null,this.group=Waypoint.Group.findOrCreate({name:this.opt
                                                                                                                                                                                                                              2024-10-28 19:05:35 UTC1369INData Raw: 74 73 41 72 72 61 79 2e 6c 65 6e 67 74 68 3b 69 3c 65 6e 64 3b 69 2b 2b 29 61 6c 6c 57 61 79 70 6f 69 6e 74 73 41 72 72 61 79 5b 69 5d 5b 6d 65 74 68 6f 64 5d 28 29 7d 2c 57 61 79 70 6f 69 6e 74 2e 64 65 73 74 72 6f 79 41 6c 6c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 57 61 79 70 6f 69 6e 74 2e 69 6e 76 6f 6b 65 41 6c 6c 28 22 64 65 73 74 72 6f 79 22 29 7d 2c 57 61 79 70 6f 69 6e 74 2e 64 69 73 61 62 6c 65 41 6c 6c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 57 61 79 70 6f 69 6e 74 2e 69 6e 76 6f 6b 65 41 6c 6c 28 22 64 69 73 61 62 6c 65 22 29 7d 2c 57 61 79 70 6f 69 6e 74 2e 65 6e 61 62 6c 65 41 6c 6c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 57 61 79 70 6f 69 6e 74 2e 43 6f 6e 74 65 78 74 2e 72 65 66 72 65 73 68 41 6c 6c 28 29 3b 66 6f 72 28 76 61 72 20 77 61 79 70 6f 69
                                                                                                                                                                                                                              Data Ascii: tsArray.length;i<end;i++)allWaypointsArray[i][method]()},Waypoint.destroyAll=function(){Waypoint.invokeAll("destroy")},Waypoint.disableAll=function(){Waypoint.invokeAll("disable")},Waypoint.enableAll=function(){Waypoint.Context.refreshAll();for(var waypoi
                                                                                                                                                                                                                              2024-10-28 19:05:35 UTC1369INData Raw: 74 65 78 74 73 5b 65 6c 65 6d 65 6e 74 2e 77 61 79 70 6f 69 6e 74 43 6f 6e 74 65 78 74 4b 65 79 5d 3d 74 68 69 73 2c 6b 65 79 43 6f 75 6e 74 65 72 2b 3d 31 2c 57 61 79 70 6f 69 6e 74 2e 77 69 6e 64 6f 77 43 6f 6e 74 65 78 74 7c 7c 28 57 61 79 70 6f 69 6e 74 2e 77 69 6e 64 6f 77 43 6f 6e 74 65 78 74 3d 21 30 2c 57 61 79 70 6f 69 6e 74 2e 77 69 6e 64 6f 77 43 6f 6e 74 65 78 74 3d 6e 65 77 20 43 6f 6e 74 65 78 74 28 77 69 6e 64 6f 77 29 29 2c 74 68 69 73 2e 63 72 65 61 74 65 54 68 72 6f 74 74 6c 65 64 53 63 72 6f 6c 6c 48 61 6e 64 6c 65 72 28 29 2c 74 68 69 73 2e 63 72 65 61 74 65 54 68 72 6f 74 74 6c 65 64 52 65 73 69 7a 65 48 61 6e 64 6c 65 72 28 29 7d 76 61 72 20 6b 65 79 43 6f 75 6e 74 65 72 3d 30 2c 63 6f 6e 74 65 78 74 73 3d 7b 7d 2c 57 61 79 70 6f 69
                                                                                                                                                                                                                              Data Ascii: texts[element.waypointContextKey]=this,keyCounter+=1,Waypoint.windowContext||(Waypoint.windowContext=!0,Waypoint.windowContext=new Context(window)),this.createThrottledScrollHandler(),this.createThrottledResizeHandler()}var keyCounter=0,contexts={},Waypoi
                                                                                                                                                                                                                              2024-10-28 19:05:35 UTC1369INData Raw: 7a 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 57 61 79 70 6f 69 6e 74 2e 43 6f 6e 74 65 78 74 2e 72 65 66 72 65 73 68 41 6c 6c 28 29 7d 2c 43 6f 6e 74 65 78 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 6e 64 6c 65 53 63 72 6f 6c 6c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 72 69 67 67 65 72 65 64 47 72 6f 75 70 73 3d 7b 7d 2c 61 78 65 73 3d 7b 68 6f 72 69 7a 6f 6e 74 61 6c 3a 7b 6e 65 77 53 63 72 6f 6c 6c 3a 74 68 69 73 2e 61 64 61 70 74 65 72 2e 73 63 72 6f 6c 6c 4c 65 66 74 28 29 2c 6f 6c 64 53 63 72 6f 6c 6c 3a 74 68 69 73 2e 6f 6c 64 53 63 72 6f 6c 6c 2e 78 2c 66 6f 72 77 61 72 64 3a 22 72 69 67 68 74 22 2c 62 61 63 6b 77 61 72 64 3a 22 6c 65 66 74 22 7d 2c 76 65 72 74 69 63 61 6c 3a 7b 6e 65 77 53 63 72 6f 6c 6c 3a 74 68 69 73 2e 61 64 61 70 74 65
                                                                                                                                                                                                                              Data Ascii: ze=function(){Waypoint.Context.refreshAll()},Context.prototype.handleScroll=function(){var triggeredGroups={},axes={horizontal:{newScroll:this.adapter.scrollLeft(),oldScroll:this.oldScroll.x,forward:"right",backward:"left"},vertical:{newScroll:this.adapte
                                                                                                                                                                                                                              2024-10-28 19:05:35 UTC1369INData Raw: 74 6f 74 79 70 65 2e 69 6e 6e 65 72 57 69 64 74 68 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 6c 65 6d 65 6e 74 3d 3d 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2e 77 69 6e 64 6f 77 3f 57 61 79 70 6f 69 6e 74 2e 76 69 65 77 70 6f 72 74 57 69 64 74 68 28 29 3a 74 68 69 73 2e 61 64 61 70 74 65 72 2e 69 6e 6e 65 72 57 69 64 74 68 28 29 7d 2c 43 6f 6e 74 65 78 74 2e 70 72 6f 74 6f 74 79 70 65 2e 64 65 73 74 72 6f 79 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 6c 6c 57 61 79 70 6f 69 6e 74 73 3d 5b 5d 3b 66 6f 72 28 76 61 72 20 61 78 69 73 20 69 6e 20 74 68 69 73 2e 77 61 79 70 6f 69 6e 74 73 29 66 6f 72 28 76 61 72 20 77 61 79 70 6f 69 6e 74 4b 65 79 20 69 6e 20 74 68 69 73 2e 77 61 79 70 6f 69 6e 74 73 5b 61 78 69 73 5d 29 61
                                                                                                                                                                                                                              Data Ascii: totype.innerWidth=function(){return this.element==this.element.window?Waypoint.viewportWidth():this.adapter.innerWidth()},Context.prototype.destroy=function(){var allWaypoints=[];for(var axis in this.waypoints)for(var waypointKey in this.waypoints[axis])a
                                                                                                                                                                                                                              2024-10-28 19:05:35 UTC1369INData Raw: 6e 74 2e 77 69 6e 64 6f 77 26 26 28 65 6c 65 6d 65 6e 74 4f 66 66 73 65 74 3d 77 61 79 70 6f 69 6e 74 2e 61 64 61 70 74 65 72 2e 6f 66 66 73 65 74 28 29 5b 61 78 69 73 2e 6f 66 66 73 65 74 50 72 6f 70 5d 29 2c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 61 64 6a 75 73 74 6d 65 6e 74 3f 61 64 6a 75 73 74 6d 65 6e 74 3d 61 64 6a 75 73 74 6d 65 6e 74 2e 61 70 70 6c 79 28 77 61 79 70 6f 69 6e 74 29 3a 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 61 64 6a 75 73 74 6d 65 6e 74 26 26 28 61 64 6a 75 73 74 6d 65 6e 74 3d 70 61 72 73 65 46 6c 6f 61 74 28 61 64 6a 75 73 74 6d 65 6e 74 29 2c 77 61 79 70 6f 69 6e 74 2e 6f 70 74 69 6f 6e 73 2e 6f 66 66 73 65 74 2e 69 6e 64 65 78 4f 66 28 22 25 22 29 3e 2d 31 26 26 28 61 64 6a 75 73 74 6d 65 6e 74 3d
                                                                                                                                                                                                                              Data Ascii: nt.window&&(elementOffset=waypoint.adapter.offset()[axis.offsetProp]),"function"==typeof adjustment?adjustment=adjustment.apply(waypoint):"string"==typeof adjustment&&(adjustment=parseFloat(adjustment),waypoint.options.offset.indexOf("%")>-1&&(adjustment=
                                                                                                                                                                                                                              2024-10-28 19:05:35 UTC1369INData Raw: 42 79 45 6c 65 6d 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 65 6c 65 6d 65 6e 74 29 7b 72 65 74 75 72 6e 20 63 6f 6e 74 65 78 74 73 5b 65 6c 65 6d 65 6e 74 2e 77 61 79 70 6f 69 6e 74 43 6f 6e 74 65 78 74 4b 65 79 5d 7d 2c 77 69 6e 64 6f 77 2e 6f 6e 6c 6f 61 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6f 6c 64 57 69 6e 64 6f 77 4c 6f 61 64 26 26 6f 6c 64 57 69 6e 64 6f 77 4c 6f 61 64 28 29 2c 43 6f 6e 74 65 78 74 2e 72 65 66 72 65 73 68 41 6c 6c 28 29 7d 2c 57 61 79 70 6f 69 6e 74 2e 72 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 3d 66 75 6e 63 74 69 6f 6e 28 63 61 6c 6c 62 61 63 6b 29 7b 76 61 72 20 72 65 71 75 65 73 74 46 6e 3d 77 69 6e 64 6f 77 2e 72 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 7c 7c 77 69 6e 64 6f 77 2e 6d 6f 7a
                                                                                                                                                                                                                              Data Ascii: ByElement=function(element){return contexts[element.waypointContextKey]},window.onload=function(){oldWindowLoad&&oldWindowLoad(),Context.refreshAll()},Waypoint.requestAnimationFrame=function(callback){var requestFn=window.requestAnimationFrame||window.moz
                                                                                                                                                                                                                              2024-10-28 19:05:35 UTC1369INData Raw: 73 2e 63 6c 65 61 72 54 72 69 67 67 65 72 51 75 65 75 65 73 28 29 7d 2c 47 72 6f 75 70 2e 70 72 6f 74 6f 74 79 70 65 2e 6e 65 78 74 3d 66 75 6e 63 74 69 6f 6e 28 77 61 79 70 6f 69 6e 74 29 7b 74 68 69 73 2e 77 61 79 70 6f 69 6e 74 73 2e 73 6f 72 74 28 62 79 54 72 69 67 67 65 72 50 6f 69 6e 74 29 3b 76 61 72 20 69 6e 64 65 78 3d 57 61 79 70 6f 69 6e 74 2e 41 64 61 70 74 65 72 2e 69 6e 41 72 72 61 79 28 77 61 79 70 6f 69 6e 74 2c 74 68 69 73 2e 77 61 79 70 6f 69 6e 74 73 29 2c 69 73 4c 61 73 74 3d 69 6e 64 65 78 3d 3d 3d 74 68 69 73 2e 77 61 79 70 6f 69 6e 74 73 2e 6c 65 6e 67 74 68 2d 31 3b 72 65 74 75 72 6e 20 69 73 4c 61 73 74 3f 6e 75 6c 6c 3a 74 68 69 73 2e 77 61 79 70 6f 69 6e 74 73 5b 69 6e 64 65 78 2b 31 5d 7d 2c 47 72 6f 75 70 2e 70 72 6f 74 6f 74
                                                                                                                                                                                                                              Data Ascii: s.clearTriggerQueues()},Group.prototype.next=function(waypoint){this.waypoints.sort(byTriggerPoint);var index=Waypoint.Adapter.inArray(waypoint,this.waypoints),isLast=index===this.waypoints.length-1;return isLast?null:this.waypoints[index+1]},Group.protot
                                                                                                                                                                                                                              2024-10-28 19:05:35 UTC824INData Raw: 6d 70 74 79 4f 62 6a 65 63 74 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 69 2c 6d 65 74 68 6f 64 29 7b 4a 51 75 65 72 79 41 64 61 70 74 65 72 5b 6d 65 74 68 6f 64 5d 3d 24 5b 6d 65 74 68 6f 64 5d 7d 29 2c 57 61 79 70 6f 69 6e 74 2e 61 64 61 70 74 65 72 73 2e 70 75 73 68 28 7b 6e 61 6d 65 3a 22 6a 71 75 65 72 79 22 2c 41 64 61 70 74 65 72 3a 4a 51 75 65 72 79 41 64 61 70 74 65 72 7d 29 2c 57 61 79 70 6f 69 6e 74 2e 41 64 61 70 74 65 72 3d 4a 51 75 65 72 79 41 64 61 70 74 65 72 7d 28 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 63 72 65 61 74 65 45 78 74 65 6e 73 69 6f 6e 28 66 72 61 6d 65 77 6f 72 6b 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 77 61 79 70 6f 69 6e 74 73 3d 5b
                                                                                                                                                                                                                              Data Ascii: mptyObject"],function(i,method){JQueryAdapter[method]=$[method]}),Waypoint.adapters.push({name:"jquery",Adapter:JQueryAdapter}),Waypoint.Adapter=JQueryAdapter}(),function(){"use strict";function createExtension(framework){return function(){var waypoints=[


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              137192.168.2.549962188.114.96.34436656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-28 19:05:35 UTC684OUTGET /wp-content/plugins/wp-popups-lite/src/assets/js/wppopups-ver=2.1.5.1.js HTTP/1.1
                                                                                                                                                                                                                              Host: aceautoprotections.com
                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                              Cookie: PHPSESSID=bqjlr2nfkdf0o8qmc8ikbup0ms; _ga=GA1.1.1984923852.1730142328; _ga_3SMGNEC3TJ=GS1.1.1730142328.1.0.1730142328.0.0.0; _gcl_au=1.1.1838318050.1730142331; _clck=eadzek%7C2%7Cfqe%7C0%7C1762; _clsk=1auyvbk%7C1730142333003%7C1%7C1%7Ct.clarity.ms%2Fcollect
                                                                                                                                                                                                                              2024-10-28 19:05:35 UTC945INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 19:05:35 GMT
                                                                                                                                                                                                                              Content-Type: text/javascript
                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Last-Modified: Fri, 15 Mar 2024 03:33:48 GMT
                                                                                                                                                                                                                              ETag: W/"500cde-bb2c-613aaad0dd244"
                                                                                                                                                                                                                              Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                                                              X-Powered-By: PleskLin
                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                              Age: 3483
                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=qbTeHp1W9Jj419%2B5kOBDEkV%2Bsk5CYrbGQuopdmLgIIgqA6pG8ZJkQLTvMyNZFTcLclnmnytDVo6zMKArNvRGb%2BM%2FdjAVRsB4PJ1N2VDOu%2BDzO%2BlvTKkQx91%2FCSHAL1P1SEPggix95N0l"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                              CF-RAY: 8d9d32bded98450d-ATL
                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=17518&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2857&recv_bytes=1262&delivery_rate=163893&cwnd=32&unsent_bytes=0&cid=2d9d4d30262e1680&ts=199&x=0"
                                                                                                                                                                                                                              2024-10-28 19:05:35 UTC424INData Raw: 37 63 61 65 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 0a 3b 0a 2f 2a 20 67 6c 6f 62 61 6c 20 77 70 70 6f 70 75 70 73 5f 73 65 74 74 69 6e 67 73 2c 2a 2f 0a 0a 28 66 75 6e 63 74 69 6f 6e 20 28 24 29 20 7b 0a 20 20 27 75 73 65 20 73 74 72 69 63 74 27 3b 0a 0a 20 20 76 61 72 20 57 50 50 6f 70 75 70 73 20 3d 20 7b 0a 20 20 20 20 70 6f 70 75 70 73 3a 20 7b 7d 2c 0a 20 20 20 20 62 79 42 69 6e 64 3a 20 7b 0a 20 20 20 20 20 20 27 63 6c 61 73 73 27 3a 20 5b 5d 2c 0a 20 20 20 20 20 20 27 68 72 65 66 27 3a 20 5b 5d 0a 20 20 20 20 7d 2c 0a 0a 20 20 20 20 2f 2a 2a 0a 20 20 20 20 20 2a 20 53 74 61 72 74 20 74 68 65 20 65 6e 67 69 6e 65 2e 0a 20 20 20 20 20 2a 0a 20 20 20 20 20 2a 20 40 73 69 6e 63 65 20 32 2e 30 2e 30 0a 20 20 20 20 20 2a 2f 0a 20 20 20 20 69 6e
                                                                                                                                                                                                                              Data Ascii: 7cae"use strict";;/* global wppopups_settings,*/(function ($) { 'use strict'; var WPPopups = { popups: {}, byBind: { 'class': [], 'href': [] }, /** * Start the engine. * * @since 2.0.0 */ in
                                                                                                                                                                                                                              2024-10-28 19:05:35 UTC1369INData Raw: 24 28 64 6f 63 75 6d 65 6e 74 29 2e 6f 6e 28 27 77 70 70 6f 70 75 70 73 41 6a 61 78 52 65 61 64 79 27 2c 20 57 50 50 6f 70 75 70 73 2e 61 6a 61 78 53 74 61 72 74 29 3b 0a 20 20 20 20 20 20 57 50 50 6f 70 75 70 73 2e 62 69 6e 64 55 49 41 63 74 69 6f 6e 73 28 29 3b 0a 20 20 20 20 7d 2c 0a 0a 20 20 20 20 2f 2a 2a 0a 20 20 20 20 2a 20 44 6f 63 75 6d 65 6e 74 20 72 65 61 64 79 2e 0a 20 20 20 20 2a 0a 20 20 20 20 2a 20 40 73 69 6e 63 65 20 32 2e 30 2e 30 0a 20 20 20 20 2a 2f 0a 20 20 20 20 72 65 61 64 79 3a 20 66 75 6e 63 74 69 6f 6e 20 72 65 61 64 79 28 29 20 7b 0a 20 20 20 20 20 20 24 28 64 6f 63 75 6d 65 6e 74 29 2e 74 72 69 67 67 65 72 28 27 77 70 70 6f 70 75 70 73 42 65 66 6f 72 65 52 65 61 64 79 27 29 3b 0a 20 20 20 20 20 20 69 66 20 28 24 28 22 2e 73 70
                                                                                                                                                                                                                              Data Ascii: $(document).on('wppopupsAjaxReady', WPPopups.ajaxStart); WPPopups.bindUIActions(); }, /** * Document ready. * * @since 2.0.0 */ ready: function ready() { $(document).trigger('wppopupsBeforeReady'); if ($(".sp
                                                                                                                                                                                                                              2024-10-28 19:05:35 UTC1369INData Raw: 20 20 24 28 22 2e 73 70 75 2d 62 6f 78 22 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 20 20 76 61 72 20 24 70 6f 70 75 70 20 3d 20 24 28 74 68 69 73 29 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 24 69 64 20 3d 20 24 70 6f 70 75 70 2e 64 61 74 61 28 27 69 64 27 29 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 24 6e 65 65 64 5f 61 6a 61 78 20 3d 20 24 70 6f 70 75 70 2e 64 61 74 61 28 27 6e 65 65 64 5f 61 6a 61 78 27 29 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 24 72 75 6c 65 73 20 3d 20 57 50 50 6f 70 75 70 73 2e 73 65 74 74 69 6e 67 73 28 24 70 6f 70 75 70 2c 20 27 72 75 6c 65 73 27 29 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 24 67 6c 6f 62 61 6c 5f 72 75 6c 65 73 20 3d 20 57 50 50 6f 70 75 70 73 2e 73 65 74 74 69 6e 67 73
                                                                                                                                                                                                                              Data Ascii: $(".spu-box").each(function () { var $popup = $(this), $id = $popup.data('id'), $need_ajax = $popup.data('need_ajax'), $rules = WPPopups.settings($popup, 'rules'), $global_rules = WPPopups.settings
                                                                                                                                                                                                                              2024-10-28 19:05:35 UTC1369INData Raw: 20 20 20 24 28 22 2e 73 70 75 2d 62 6f 78 22 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 20 20 76 61 72 20 24 70 6f 70 75 70 20 3d 20 24 28 74 68 69 73 29 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 24 6e 65 65 64 5f 61 6a 61 78 20 3d 20 24 70 6f 70 75 70 2e 64 61 74 61 28 27 6e 65 65 64 5f 61 6a 61 78 27 29 3b 0a 0a 20 20 20 20 20 20 20 20 69 66 20 28 24 6e 65 65 64 5f 61 6a 61 78 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 24 70 6f 70 75 70 2e 68 69 64 65 28 29 3b 0a 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 3b 0a 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 57 50 50 6f 70 75 70 73 2e 69 6e 69 74 50 6f 70 75 70 28 24 70 6f 70 75 70 29 3b 0a 20 20 20 20 20 20 7d 29 3b 0a 20 20 20 20 20 20 57 50 50 6f 70
                                                                                                                                                                                                                              Data Ascii: $(".spu-box").each(function () { var $popup = $(this), $need_ajax = $popup.data('need_ajax'); if ($need_ajax) { $popup.hide(); return; } WPPopups.initPopup($popup); }); WPPop
                                                                                                                                                                                                                              2024-10-28 19:05:35 UTC1369INData Raw: 4f 70 74 69 6e 53 75 62 6d 69 73 73 69 6f 6e 73 28 24 70 6f 70 75 70 29 3b 0a 20 20 20 20 20 20 2f 2f 20 45 76 65 6e 74 73 20 62 69 6e 64 69 6e 67 73 0a 0a 20 20 20 20 20 20 24 28 77 69 6e 64 6f 77 29 2e 72 65 73 69 7a 65 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 20 20 57 50 50 6f 70 75 70 73 2e 63 68 65 63 6b 50 6f 70 75 70 53 69 7a 65 28 24 70 6f 70 75 70 29 3b 0a 20 20 20 20 20 20 20 20 57 50 50 6f 70 75 70 73 2e 63 65 6e 74 65 72 50 6f 70 75 70 28 24 70 6f 70 75 70 2c 20 74 72 75 65 29 3b 0a 20 20 20 20 20 20 7d 29 3b 20 2f 2f 20 54 68 69 73 20 68 6f 6f 6b 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 62 79 20 74 68 69 72 64 20 70 61 72 74 69 65 73 0a 0a 20 20 20 20 20 20 77 69 6e 64 6f 77 2e 77 70 2e 68 6f 6f 6b 73 2e 64 6f 41 63 74
                                                                                                                                                                                                                              Data Ascii: OptinSubmissions($popup); // Events bindings $(window).resize(function () { WPPopups.checkPopupSize($popup); WPPopups.centerPopup($popup, true); }); // This hook will be used by third parties window.wp.hooks.doAct
                                                                                                                                                                                                                              2024-10-28 19:05:35 UTC1369INData Raw: 76 61 72 20 24 73 65 74 74 69 6e 67 73 20 3d 20 57 50 50 6f 70 75 70 73 2e 73 65 74 74 69 6e 67 73 28 24 70 6f 70 75 70 2c 20 27 73 65 74 74 69 6e 67 73 27 29 3b 20 2f 2f 20 75 73 65 20 63 75 73 74 6f 6d 20 6e 61 6d 65 73 70 61 63 65 20 62 69 6e 64 20 66 6f 72 20 6f 66 66 20 6c 61 74 65 72 0a 0a 20 20 20 20 20 20 24 28 77 69 6e 64 6f 77 29 2e 6f 6e 28 27 73 63 72 6f 6c 6c 2e 70 65 72 27 20 2b 20 24 70 6f 70 75 70 2e 64 61 74 61 28 27 69 64 27 29 2c 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 20 20 69 66 20 28 24 70 6f 70 75 70 2e 74 69 6d 65 72 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 24 70 6f 70 75 70 2e 74 69 6d 65 72 29 3b 0a 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 24 70 6f 70
                                                                                                                                                                                                                              Data Ascii: var $settings = WPPopups.settings($popup, 'settings'); // use custom namespace bind for off later $(window).on('scroll.per' + $popup.data('id'), function () { if ($popup.timer) { clearTimeout($popup.timer); } $pop
                                                                                                                                                                                                                              2024-10-28 19:05:35 UTC1369INData Raw: 70 69 78 27 20 2b 20 24 70 6f 70 75 70 2e 64 61 74 61 28 27 69 64 27 29 2c 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 20 20 69 66 20 28 24 70 6f 70 75 70 2e 74 69 6d 65 72 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 24 70 6f 70 75 70 2e 74 69 6d 65 72 29 3b 0a 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 24 70 6f 70 75 70 2e 74 69 6d 65 72 20 3d 20 77 69 6e 64 6f 77 2e 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 76 61 72 20 73 63 72 6f 6c 6c 59 20 3d 20 24 28 77 69 6e 64 6f 77 29 2e 73 63 72 6f 6c 6c 54 6f 70 28 29 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 72 69 67 67 65 72 20 3d 20 73 63 72 6f 6c 6c 59 20 3e 3d 20 70
                                                                                                                                                                                                                              Data Ascii: pix' + $popup.data('id'), function () { if ($popup.timer) { clearTimeout($popup.timer); } $popup.timer = window.setTimeout(function () { var scrollY = $(window).scrollTop(), trigger = scrollY >= p
                                                                                                                                                                                                                              2024-10-28 19:05:35 UTC1369INData Raw: 7d 29 3b 0a 20 20 20 20 7d 2c 0a 20 20 20 20 2f 2f 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2f 2f 0a 20 20 20 20 2f 2f 20 42 69 6e 64 73 0a 20 20 20 20 2f 2f 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2f 2f 0a 0a 20 20 20 20 2f 2a 2a 0a 20 20 20 20 2a 20 42 69 6e 64 20 64 6f 63 75 6d 65 6e 74 20 74 72 69 67 67 65 72 73 20 66 6f 72 20 70 6f 70 75 70 73 0a 20 20 20 20 20 2a 20 40 70 61 72 61 6d 20 24 70 6f 70 75 70 0a 20 20 20 20 20
                                                                                                                                                                                                                              Data Ascii: }); }, // --------------------------------------------------------------------// // Binds // --------------------------------------------------------------------// /** * Bind document triggers for popups * @param $popup
                                                                                                                                                                                                                              2024-10-28 19:05:35 UTC1369INData Raw: 69 67 67 65 72 73 5b 69 5d 2e 74 72 69 67 67 65 72 2e 73 75 62 73 74 72 28 31 29 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 65 74 74 69 6e 67 73 20 3d 20 57 50 50 6f 70 75 70 73 2e 73 65 74 74 69 6e 67 73 28 24 70 6f 70 75 70 2c 20 27 73 65 74 74 69 6e 67 73 27 29 3b 0a 0a 20 20 20 20 20 20 20 20 20 20 69 66 20 28 21 57 50 50 6f 70 75 70 73 2e 68 61 73 43 6f 6f 6b 69 65 73 28 24 70 6f 70 75 70 29 20 7c 7c 20 77 70 70 6f 70 75 70 73 5f 76 61 72 73 2e 69 73 5f 70 72 65 76 69 65 77 20 7c 7c 20 66 75 6e 63 20 3d 3d 20 27 74 72 69 67 67 65 72 42 79 43 6c 61 73 73 27 20 7c 7c 20 77 70 70 6f 70 75 70 73 5f 76 61 72 73 2e 69 73 5f 61 64 6d 69 6e 20 26 26 20 73 65 74 74 69 6e 67 73 2e 74 65 73 74 5f 6d 6f 64 65 20 3d 3d 20 27 31 27 29 20 7b 0a 20 20 20 20
                                                                                                                                                                                                                              Data Ascii: iggers[i].trigger.substr(1), settings = WPPopups.settings($popup, 'settings'); if (!WPPopups.hasCookies($popup) || wppopups_vars.is_preview || func == 'triggerByClass' || wppopups_vars.is_admin && settings.test_mode == '1') {
                                                                                                                                                                                                                              2024-10-28 19:05:35 UTC1369INData Raw: 2e 73 70 75 2d 63 6c 6f 73 65 2d 70 6f 70 75 70 27 2c 20 66 75 6e 63 74 69 6f 6e 20 28 65 29 20 7b 0a 20 20 20 20 20 20 20 20 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 20 2f 2f 20 68 69 64 65 20 62 6f 78 2c 20 6e 6f 20 63 6f 6e 76 65 72 73 69 6f 6e 0a 0a 20 20 20 20 20 20 20 20 57 50 50 6f 70 75 70 73 2e 68 69 64 65 50 6f 70 75 70 28 24 28 74 68 69 73 29 2c 20 66 61 6c 73 65 29 3b 0a 20 20 20 20 20 20 7d 29 3b 20 2f 2f 63 6c 6f 73 65 20 77 69 74 68 20 65 73 63 0a 0a 20 20 20 20 20 20 24 28 64 6f 63 75 6d 65 6e 74 29 2e 6f 6e 28 27 6b 65 79 75 70 27 2c 20 66 75 6e 63 74 69 6f 6e 20 28 65 29 20 7b 0a 20 20 20 20 20 20 20 20 69 66 20 28 65 2e 6b 65 79 43 6f 64 65 20 3d 3d 20 32 37 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 57 50 50 6f 70 75 70
                                                                                                                                                                                                                              Data Ascii: .spu-close-popup', function (e) { e.preventDefault(); // hide box, no conversion WPPopups.hidePopup($(this), false); }); //close with esc $(document).on('keyup', function (e) { if (e.keyCode == 27) { WPPopup


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              138192.168.2.549968188.114.96.34436656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-28 19:05:35 UTC652OUTGET /wp-content/uploads/2023/03/CTA-News.png HTTP/1.1
                                                                                                                                                                                                                              Host: aceautoprotections.com
                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                              Cookie: PHPSESSID=bqjlr2nfkdf0o8qmc8ikbup0ms; _ga=GA1.1.1984923852.1730142328; _ga_3SMGNEC3TJ=GS1.1.1730142328.1.0.1730142328.0.0.0; _gcl_au=1.1.1838318050.1730142331; _clck=eadzek%7C2%7Cfqe%7C0%7C1762; _clsk=1auyvbk%7C1730142333003%7C1%7C1%7Ct.clarity.ms%2Fcollect
                                                                                                                                                                                                                              2024-10-28 19:05:35 UTC940INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 19:05:35 GMT
                                                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                                                              Content-Length: 118577
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Last-Modified: Fri, 15 Mar 2024 03:34:31 GMT
                                                                                                                                                                                                                              ETag: "500d39-1cf31-613aaaf9d6de3"
                                                                                                                                                                                                                              Vary: User-Agent
                                                                                                                                                                                                                              X-Powered-By: PleskLin
                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                              Age: 3482
                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2B9IWab7js%2FgHivvMFLLYeXkY060DYgHCcUhU%2FSX1JogfXkbafbD%2F3NVc0xu8kc1j%2BVBK8iRYLp486CrlJNxLs2haDrfFWJWa%2BJ9AdA%2Fhn5eVSWkaAOQ6hHJKUSidVe68LUvocCnbSWdW"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                              CF-RAY: 8d9d32bf2ebb6789-ATL
                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=19645&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2858&recv_bytes=1230&delivery_rate=147319&cwnd=32&unsent_bytes=0&cid=5d84d679369d0d1a&ts=186&x=0"
                                                                                                                                                                                                                              2024-10-28 19:05:35 UTC429INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 1b 00 00 02 1b 08 03 00 00 00 75 f9 ac 8f 00 00 01 14 50 4c 54 45 cc ca c5 cf cc c8 ca c6 c1 c0 b6 aa c7 c3 be 0a 06 05 c3 bc b3 13 0c 0a 1d 13 0e 25 1b 14 46 34 21 d7 d9 d9 30 24 1a d1 d1 ce b0 a6 95 94 7f 66 bd af a1 bb ac 9b 3c 2b 1d c6 c0 b8 88 71 58 cb cc cc d4 d4 d4 c5 be b6 ad a0 90 c0 b2 a5 66 55 40 c3 b9 ae 9b 87 6e 7e 67 4e 4e 3e 28 dd df e1 63 4d 36 50 49 3f 5c 47 32 6e 62 55 77 5e 42 9f 90 7b b5 b0 a6 b9 b5 ad c6 a8 94 b3 ac 9e 93 5e 42 50 52 53 aa 7a 5f 41 36 2d a6 8e 73 a3 97 88 54 44 2f ac 9c 86 8f 78 5d e4 e8 eb 9e ac b8 5e 50 44 74 3a 28 6d 5a 49 bc 94 7a 7e 4f 35 bf be bc 45 41 3b a4 b5 bf 7b 7b 83 88 76 6a ab 96 7e 3f 3c 32 d1 bd b1 88 6b 4c 85 86 97 93 a0 ad 43 1b 13 6c 6e 5c 89
                                                                                                                                                                                                                              Data Ascii: PNGIHDRuPLTE%F4!0$f<+qXfU@n~gNN>(cM6PI?\G2nbUw^B{^BPRSz_A6-sTD/x]^PDt:(mZIz~O5EA;{{vj~?<2kLCln\
                                                                                                                                                                                                                              2024-10-28 19:05:35 UTC1369INData Raw: e2 1f 7e d9 f2 6a 88 2b 7b f8 aa 29 57 fc 51 f6 65 fc db f0 ef 2b fe 31 4b 5e e6 a1 eb 97 fe 7b da 6f 28 ff 7f 7f 9d 1c b8 e8 ef f2 a6 3d a8 d5 0a c5 62 d1 49 3e 3b f8 f2 df 5c 53 df e7 cf f0 c7 c7 57 78 ad 0c 8e c6 ef c4 46 45 79 d2 de 31 18 14 46 e6 e7 58 98 ec 05 3e e1 0b 82 02 9e 4c 8b e1 41 77 44 dc 1b b8 4f 0c 8d b2 82 06 c0 c1 f9 68 68 6c 34 b2 29 88 d4 b2 f0 1b 1a c0 53 04 7f 92 6c d8 31 1b e5 6a 0c a2 04 23 85 0d f6 73 1b fc 0d f1 6e da 55 81 87 88 f8 55 d1 83 2a 0f 7c e0 8b 0a 3c e5 d9 3b fc b9 22 ee 76 85 fd a9 c8 0f 56 52 99 c8 1f 66 22 cf 5e 9f 9c 64 ca fe cc 6d 86 e7 e7 ab 15 dd d0 53 df 71 7c e7 2b fc a1 17 5f e3 27 1f de 8f df 39 a5 3f 45 87 fd f1 fd af 84 81 b8 f0 db b1 d7 70 69 6c a8 aa 51 e1 ff 69 fe 12 a8 a8 fc 84 0d 33 f9 a6 69 a8 9a
                                                                                                                                                                                                                              Data Ascii: ~j+{)WQe+1K^{o(=bI>;\SWxFEy1FX>LAwDOhhl4)Sl1j#snUU*|<;"vVRf"^dmSq|+_'9?EpilQi3i
                                                                                                                                                                                                                              2024-10-28 19:05:35 UTC1369INData Raw: 0b 5f b5 ac 68 95 05 cc 69 9e a8 c5 b1 35 53 00 91 8a 61 68 06 53 41 83 7b a0 fb 50 e4 93 c6 43 84 1e 8a 47 c1 68 10 30 20 0e c8 c2 57 94 0c 07 73 15 98 af 84 f8 93 e5 2a 57 4e 55 b2 61 a2 6e 7c 46 e1 00 38 be 4c be b4 bf f0 4b a1 a4 d3 53 4d 4d bd 8e 70 3c 28 16 86 9b 17 66 5a 88 8b 29 51 01 bf cc 86 5d 4d d8 14 c5 e1 30 32 5c 34 2a 98 07 13 bf 86 5f a0 e2 a0 bf 61 e9 a1 2c 7f 18 3f ea 8a fe 34 54 e1 ba 31 d0 a2 57 5b d5 8d 18 8d 85 16 a7 e8 28 58 7b ea 61 28 6f b0 3c 5e d2 9f 8a c1 50 a9 c8 6b 3a a1 25 29 62 a1 60 39 6d 5f 49 60 e2 33 4b 54 a1 44 c0 1f 4c 4a f8 fe eb 29 25 26 78 ee f2 dc d7 d8 68 ce 66 d7 d7 7d b2 2a c0 44 bb 0d 78 30 42 26 f8 86 64 84 a3 21 04 44 18 97 56 ab cf 94 83 71 81 58 0c 23 a2 c2 ae d2 6f 69 cf df a8 28 01 bb c8 7e 19 c2 e7 a0
                                                                                                                                                                                                                              Data Ascii: _hi5SahSA{PCGh0 Ws*WNUan|F8LKSMMp<(fZ)Q]M02\4*_a,?4T1W[(X{a(o<^Pk:%)b`9m_I`3KTDLJ)%&xhf}*Dx0B&d!DVqX#oi(~
                                                                                                                                                                                                                              2024-10-28 19:05:35 UTC1369INData Raw: 2a a0 1c 13 80 03 c8 a0 48 05 b3 1b c2 94 f0 ba 9a f4 3f 41 35 00 8d 7a f7 ec 6e 3b f6 7d 40 e2 3e 38 db 24 d9 b8 34 12 29 73 71 f3 2b 4a d5 cd 90 7f 71 80 0d bd cd 21 f6 3a 1e a9 c5 72 c3 bf 50 84 a3 9c 12 a6 24 73 5f 87 fc 0d 8e 86 ad ab c6 5e a3 68 5a 08 6b 08 23 a2 53 c1 99 60 0e b5 25 c3 51 ae c0 b1 57 b9 d2 7d c9 d5 be 61 68 aa f6 41 bb 3e f0 97 54 e9 fa 40 4f e2 83 9c 0f f8 1b cf 6b b5 e6 f5 4e a7 de a9 f7 7a cd ac 60 23 63 39 f8 3d 5d 9e e2 98 cf 03 b8 76 dd 11 99 92 36 d3 8b b8 5e ef ca e6 30 ac a2 9d 87 a0 1a 9b fa d9 e8 ec ee f6 9b f3 03 44 e4 7e 03 6c 8c 15 36 c0 a6 74 8d 44 19 56 c9 8a 67 94 ee 9e 5f d0 0d 89 83 94 8d 84 76 58 c9 10 56 18 15 eb 60 08 ab b7 7e a5 eb 86 b4 29 87 92 e5 8a 45 d9 f3 44 85 d0 29 58 64 f2 ba 4e a0 97 c9 6d 87 ea 39
                                                                                                                                                                                                                              Data Ascii: *H?A5zn;}@>8$4)sq+Jq!:rP$s_^hZk#S`%QW}ahA>T@OkNz`#c9=]v6^0D~l6tDVg_vXV`~)ED)XdNm9
                                                                                                                                                                                                                              2024-10-28 19:05:35 UTC1369INData Raw: 29 21 08 1b 66 90 77 70 21 55 bd 5b 83 36 08 36 20 d4 e8 f7 00 8d 1e 15 de 91 8c 1e 24 2b ce 75 36 ba 52 37 ce 6e 9d 1f df de 33 dd 00 e5 68 cf 37 c1 bc db ad 7b 1f 3e 7c 7e d3 eb b4 ae eb cf 5f bf 7b 77 fa f1 ba 2f d8 68 d4 4e bf 9e 2f ef b6 f0 75 ce ed f6 0e d8 18 83 79 01 d7 63 7b 7f 40 37 f4 ac 57 12 8f 5f ec ed 51 d2 5f 09 30 2c 2d f7 25 46 10 c4 dc 23 f8 a2 f1 60 ec 9e bb f1 48 66 b4 c1 46 d9 54 34 88 0d 14 0c 7c 2a 33 dc 1a 92 09 5f 4c 73 25 83 8d 95 9e 95 40 d9 f8 30 7b 81 08 1c bc 3e 03 3e ad 5e bd de 27 35 60 66 83 83 c0 b5 82 a9 05 e5 a0 66 54 d2 38 6f b2 90 32 44 34 ea bd 7a cb 6b 05 77 10 81 5e 4e 90 8d 63 64 e3 b8 de 9a 79 58 41 eb 1c 63 21 f5 15 68 06 26 b2 94 9c 79 99 b1 b1 63 ba 11 f8 83 c1 e0 1b b1 91 43 e1 b8 d8 78 a0 1b 9d d6 8b 17 9f
                                                                                                                                                                                                                              Data Ascii: )!fwp!U[66 $+u6R7n3h7{>|~_{w/hN/uyc{@7W_Q_0,-%F#`HfFT4|*3_Ls%@0{>>^'5`ffT8o2D4zkw^NcdyXAc!h&ycCx
                                                                                                                                                                                                                              2024-10-28 19:05:35 UTC1369INData Raw: 28 36 31 4c bf df 13 a8 c4 29 cc a8 94 53 12 a3 d9 5f d5 0d a5 5e 47 b5 b5 ac 73 0e 51 62 4b ac 22 a0 c8 93 a7 22 65 16 53 96 bb 40 4f ce fd d3 62 ad 51 b5 0b 2b d7 e3 33 c6 33 2a 91 c7 70 90 61 61 11 09 7c b8 59 2c d6 8a 50 79 c3 98 03 7c 8a 39 94 4c d1 93 a0 1e bc 1e de 7c d0 84 ce 45 e7 a2 77 0c 95 8e 5e 1b 6a 61 17 f5 39 7a 1b 9d 1e e8 06 fc f5 e4 78 d4 06 19 b9 db be bf 5d 62 0d 05 2d 08 c0 e4 7d 5c 8d 01 0a 00 e2 e3 6a f5 f1 e3 16 dc 1e f8 07 c6 6a 0c eb b9 be 53 c8 d6 9c 10 d8 d8 39 e0 2c 6c af 96 1f 21 8b 01 71 eb f3 3e fc d4 ad ce e4 81 d8 98 f4 af 3b 9c 8d 6b a8 a6 48 36 a0 0c 23 6c ca e5 1a 62 58 74 37 c6 ee 9d 63 65 8c b2 a3 b1 91 d1 47 a4 79 87 8b 21 12 e8 cc c0 54 7e a6 18 09 db 92 92 dd 30 35 8f 23 4e 6f 88 e8 55 b0 d1 d0 06 54 d2 f6 f6 a8
                                                                                                                                                                                                                              Data Ascii: (61L)S_^GsQbK""eS@ObQ+33*paa|Y,Py|9L|Ew^ja9zx]b-}\jjS9,l!q>;kH6#lbXt7ceGy!T~05#NoUT
                                                                                                                                                                                                                              2024-10-28 19:05:35 UTC1369INData Raw: ff 3d 24 f8 f0 80 8d 77 f8 a3 80 bf 41 1f 6d 8f e0 42 9d 68 4f e0 15 c4 9f 60 37 da d4 5b 85 d5 f3 f6 31 d9 94 29 c8 7f 88 31 23 c8 02 fc 75 e7 a2 8e be 26 40 25 d9 98 43 da 0b 1e ff 10 9e 80 f6 10 15 81 27 76 e7 d0 50 aa bb c4 3b b3 04 a9 80 6f 8c ae ec f1 03 ff 71 81 8d bf 48 37 f0 47 d6 6a 6d 6d cc 52 6c 96 9b 2e 63 e3 3d b2 f1 1a d8 80 d2 eb ab 87 a0 35 07 dd e8 e8 6c 7c fd fc e9 b9 60 03 ea 2d 37 a3 b3 ab ed 1e 1b 67 db 45 26 b3 50 d9 c8 e4 f3 15 a5 b9 27 de f5 15 47 ae 95 7f d3 4a 7c 60 c7 42 6a 7e 83 f6 f6 a4 74 6f 24 8a 29 ff 83 6e d8 35 87 37 63 f3 e4 d5 83 ba ca a4 93 d0 8f 98 0d bb 78 de c7 54 76 07 62 ce 11 36 5d 51 15 0c e8 98 60 37 37 3c 90 c1 a6 e0 84 10 a4 95 9a 90 29 0b f1 02 36 da c0 06 c4 29 1d 4c 88 53 fa 02 8c 0d 64 a0 f0 cd d6 1c 74
                                                                                                                                                                                                                              Data Ascii: =$wAmBhO`7[1)1#u&@%C'vP;oqH7GjmmRl.c=5l|`-7gE&P'GJ|`Bj~to$)n57cxTvb6]Q`77<)6)LSdt
                                                                                                                                                                                                                              2024-10-28 19:05:35 UTC1369INData Raw: 70 e8 ba a1 50 31 d0 d6 f4 68 ea f1 38 1b e0 71 b0 ce 3e 51 4b e5 ca 41 b2 d1 91 64 84 2b 27 6b 73 36 fa e0 80 8e 58 30 82 bd 19 10 af e6 8e 4b 50 15 03 43 03 b1 0b 30 02 b9 2d ca 99 33 dd c0 ec ab 17 88 1a 6c 3f c0 b0 15 bb 79 9a cd 16 cb 65 60 0e 0c be 0a b3 a0 3d e4 06 e3 5d cc b7 50 3a 0c c4 03 d8 80 9c 0a b2 01 3f 12 14 5f 90 0d 4c 70 74 c8 d1 a0 28 e5 a1 3f 56 d9 00 2e c1 17 f5 9b c1 4d ee ec f6 c7 8f 6f b7 e8 8b 12 1b cf a1 48 cf d9 c0 1a 7d 1b d8 e8 bd c0 36 40 e6 6f 00 1b 17 4c 37 18 1b 89 38 e5 6a 60 9a 0a 1b 19 d9 49 ac 2e 17 cd 88 ee 8d 84 bf f1 38 1e 86 5c b0 67 9a 8f 34 12 97 65 1c 9b 6a 53 a4 bb 71 a8 ad 5c f7 3a d2 43 d8 b2 64 e3 85 56 4c 15 c2 31 c1 87 a4 5c 65 73 2e d8 b0 b0 d6 d6 c7 9d 48 13 f2 38 91 0c 8c 53 d0 05 85 24 58 0f f2 1d 20
                                                                                                                                                                                                                              Data Ascii: pP1h8q>QKAd+'ks6X0KPC0-3l?ye`=]P:?_Lpt(?V.MoH}6@oL78j`I.8\g4ejSq\:CdVL1\es.H8S$X
                                                                                                                                                                                                                              2024-10-28 19:05:35 UTC1369INData Raw: 76 82 0d 40 63 7e 99 5b ef 6e ff d0 75 e3 55 1f 87 21 c1 c9 fd fc 59 f5 37 3e ba de 73 cc 6f 1c 73 dd 38 e3 31 ac ce 06 d3 0d 95 8d 4a 5e 3d 1f c3 a8 e8 01 4a e6 70 ad 2d cd e1 d0 4b 6d 56 fa 95 b2 d2 29 f6 45 1b 6a 72 43 85 a4 96 2a 1c 82 8d 72 6c 52 50 37 80 0d 9a 2b 80 df 33 4d af 8a cc 39 87 03 d9 10 b2 11 b3 f1 8e d8 00 74 26 a4 fb 54 62 bb 80 74 28 d8 16 c8 6c ce e7 bd 2e 44 20 75 cc 6e 00 23 e1 6a ba 6a 62 77 66 7f 32 e9 4e 2e d0 75 08 b0 99 0b 1b fd 7a 58 73 c5 1a 0a 48 89 d7 5f d3 c7 e6 d8 5b 5c 47 67 b4 47 7d e9 e0 b7 02 1b b3 d9 66 ec 43 8e 13 9b 02 d1 83 7d e8 f4 41 43 9a 5e 9f 09 07 b8 3b d8 ab 3e 4f ea c6 86 6c ca 4d cc c6 27 c1 c6 c3 46 b2 51 3a 06 a5 e2 6c 40 10 8b ba 71 5c 5f 32 36 b0 46 bf 11 fe c6 98 f9 1b b7 9a 2f 2a 1a 89 f3 ea 11 19
                                                                                                                                                                                                                              Data Ascii: v@c~[nuU!Y7>sos81J^=Jp-KmV)EjrC*rlRP7+3M9t&Tbt(l.D un#jjbwf2N.uzXsH_[\GgG}fC}AC^;>OlM'FQ:l@q\_26F/*
                                                                                                                                                                                                                              2024-10-28 19:05:36 UTC1369INData Raw: c7 86 e1 11 67 a3 d3 81 52 ec 88 86 d6 26 c4 c6 0a d8 70 8b d9 aa 0d b5 36 1a 7a c4 1b 8a 75 77 2c a9 cc b1 01 90 9a 78 b8 6e b4 30 51 09 0e 28 5a 15 ca 88 f5 da d4 20 86 3b be e6 60 80 e6 9d 4d 38 26 36 fa 68 40 a0 30 87 5d a5 2d d6 01 fd c0 9a e3 1f 1e 90 8d d8 df 98 04 b1 6e dc c6 6c 40 39 05 d9 80 40 65 c2 fd 8d 9e 60 e3 e3 67 96 34 1f 05 a0 1b 17 9a 6e 9c 71 9b 72 1f 55 f0 c0 8f ca 62 c1 d9 50 1a cc 13 8d 80 74 55 7e e6 6f 1c 70 47 f5 24 87 ea 75 94 b5 6b 41 8b 59 aa b6 b0 29 76 9a 6c b0 63 c5 51 37 d8 cb 1a 8f 58 1e 63 23 cb 74 83 2d 6c 03 30 9a c0 c6 73 64 e3 eb 47 dc a5 04 f9 6e 20 a3 40 b5 ba 42 d1 f1 4f bf fa a7 4c 37 1a 45 17 5c 07 74 46 47 18 a7 60 d0 79 81 5b 53 b0 9f 0a 6e a5 17 16 8b 50 71 01 36 1a 16 b1 c1 4a 6d 70 ab d1 ce 53 9c d2 ae d3
                                                                                                                                                                                                                              Data Ascii: gR&p6zuw,xn0Q(Z ;`M8&6h@0]-nl@9@e`g4nqrUbPtU~opG$ukAY)vlcQ7Xc#t-l0sdGn @BOL7E\tFG`y[SnPq6JmpS


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                              139192.168.2.54996613.107.253.67443
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-28 19:05:35 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                              2024-10-28 19:05:36 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 19:05:35 GMT
                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                              Content-Length: 423
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                                                                                                                                                                                                                              ETag: "0x8DC582BB7564CE8"
                                                                                                                                                                                                                              x-ms-request-id: 073a1825-701e-000d-74ae-266de3000000
                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                              x-azure-ref: 20241028T190535Z-17fbfdc98bb6vp4m3kc0kte9cs00000006ag000000000psg
                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                              2024-10-28 19:05:36 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                              140192.168.2.54996713.107.253.67443
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-28 19:05:35 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                              2024-10-28 19:05:36 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 19:05:35 GMT
                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                              Content-Length: 478
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                                                                                                                                                                                                                              ETag: "0x8DC582B9B233827"
                                                                                                                                                                                                                              x-ms-request-id: 6856914c-401e-0029-0667-279b43000000
                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                              x-azure-ref: 20241028T190535Z-r1755647c66tgwsmrrc4e69sk000000004r0000000007dz6
                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                              2024-10-28 19:05:36 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                              141192.168.2.54997213.107.253.67443
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-28 19:05:36 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                              2024-10-28 19:05:36 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 19:05:36 GMT
                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                              Content-Length: 404
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                                                                                                                                                              ETag: "0x8DC582B95C61A3C"
                                                                                                                                                                                                                              x-ms-request-id: 2ee95feb-501e-0029-5d17-26d0b8000000
                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                              x-azure-ref: 20241028T190536Z-17fbfdc98bbz4mxcabnudsmquw00000004kg0000000007eu
                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                              2024-10-28 19:05:36 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                              142192.168.2.54997313.107.253.67443
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-28 19:05:36 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                              2024-10-28 19:05:36 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 19:05:36 GMT
                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                              Content-Length: 468
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                                                                                                                                                                                                                              ETag: "0x8DC582BB046B576"
                                                                                                                                                                                                                              x-ms-request-id: ca0e8e6b-b01e-00ab-6a67-28dafd000000
                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                              x-azure-ref: 20241028T190536Z-17fbfdc98bbp77nqf5g2c5aavs000000051g00000000985a
                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                              2024-10-28 19:05:36 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                              143192.168.2.54997413.107.253.67443
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-28 19:05:36 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                              2024-10-28 19:05:36 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 19:05:36 GMT
                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                              Content-Length: 400
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                                                                                                              ETag: "0x8DC582BB2D62837"
                                                                                                                                                                                                                              x-ms-request-id: a96fbf53-401e-0016-5d5d-2653e0000000
                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                              x-azure-ref: 20241028T190536Z-r1755647c666s72wx0z5rz6s6000000006c000000000fyg0
                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                              2024-10-28 19:05:36 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              144192.168.2.549976172.217.16.1964436656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-28 19:05:36 UTC1159OUTGET /pagead/1p-user-list/10806335913/?random=1730142330508&cv=11&fst=1730142000000&bg=ffffff&guid=ON&async=1&gtm=45be4ao0v9134639355za200zb9197402091&gcd=13l3l3l3l1l1&dma=0&tag_exp=101533421~101823848&u_w=1280&u_h=1024&url=https%3A%2F%2Faceautoprotections.com%2F&hn=www.googleadservices.com&frm=0&tiba=Extended%20Auto%20Warranty%20Protection%20%7C%20Trusted%20By%20All%20Dealers%20Nationwide&npa=0&pscdl=noapi&auid=1838318050.1730142331&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSGwCa7L7dNmzSNbvY7XBvofflLEGOWCP5CAUEug&random=49746189&rmt_tld=0&ipr=y HTTP/1.1
                                                                                                                                                                                                                              Host: www.google.com
                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                              X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                              2024-10-28 19:05:36 UTC602INHTTP/1.1 200 OK
                                                                                                                                                                                                                              P3P: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
                                                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 19:05:36 GMT
                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                              Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                              Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                              Content-Type: image/gif
                                                                                                                                                                                                                              Content-Security-Policy: script-src 'none'; object-src 'none'
                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                              Server: cafe
                                                                                                                                                                                                                              Content-Length: 42
                                                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              2024-10-28 19:05:36 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                              Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              145192.168.2.549989188.114.96.34436656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-28 19:05:36 UTC843OUTGET /wp-includes/js/jquery/ui/core.min-ver=1.13.2.js HTTP/1.1
                                                                                                                                                                                                                              Host: aceautoprotections.com
                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                              Referer: https://aceautoprotections.com/
                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                              Cookie: PHPSESSID=bqjlr2nfkdf0o8qmc8ikbup0ms; _ga=GA1.1.1984923852.1730142328; _ga_3SMGNEC3TJ=GS1.1.1730142328.1.0.1730142328.0.0.0; _gcl_au=1.1.1838318050.1730142331; _clck=eadzek%7C2%7Cfqe%7C0%7C1762; _clsk=1auyvbk%7C1730142333003%7C1%7C1%7Ct.clarity.ms%2Fcollect
                                                                                                                                                                                                                              2024-10-28 19:05:36 UTC940INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 19:05:36 GMT
                                                                                                                                                                                                                              Content-Type: text/javascript
                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Last-Modified: Fri, 15 Mar 2024 03:33:01 GMT
                                                                                                                                                                                                                              ETag: W/"500e73-53bf-613aaaa38866b"
                                                                                                                                                                                                                              Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                                                              X-Powered-By: PleskLin
                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                              Age: 4422
                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=meydZY07ayPt8WtTDsKDtiTIEN3SKjvNmhWt%2BivaJgxUZTC1pfeQQ6WQaUZ%2Fqx7aXvR3bRVReI9YosDwdJwCp05VG2CjMxcaJOMm9LvG7hSKoSbwE9EbQqo%2BDUwy9VH8%2BtOgOJtMNOZw"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                              CF-RAY: 8d9d32c55b7d2cc0-DFW
                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1421&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2857&recv_bytes=1421&delivery_rate=1962059&cwnd=251&unsent_bytes=0&cid=ec861bfe53ee22f8&ts=150&x=0"
                                                                                                                                                                                                                              2024-10-28 19:05:36 UTC429INData Raw: 35 33 62 66 0d 0a 2f 2a 21 20 6a 51 75 65 72 79 20 55 49 20 2d 20 76 31 2e 31 33 2e 32 20 2d 20 32 30 32 32 2d 30 37 2d 31 34 0a 2a 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 75 69 2e 63 6f 6d 0a 2a 20 49 6e 63 6c 75 64 65 73 3a 20 77 69 64 67 65 74 2e 6a 73 2c 20 70 6f 73 69 74 69 6f 6e 2e 6a 73 2c 20 64 61 74 61 2e 6a 73 2c 20 64 69 73 61 62 6c 65 2d 73 65 6c 65 63 74 69 6f 6e 2e 6a 73 2c 20 65 66 66 65 63 74 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 62 6c 69 6e 64 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 62 6f 75 6e 63 65 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 63 6c 69 70 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 64 72 6f 70 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63
                                                                                                                                                                                                                              Data Ascii: 53bf/*! jQuery UI - v1.13.2 - 2022-07-14* http://jqueryui.com* Includes: widget.js, position.js, data.js, disable-selection.js, effect.js, effects/effect-blind.js, effects/effect-bounce.js, effects/effect-clip.js, effects/effect-drop.js, effects/effec
                                                                                                                                                                                                                              2024-10-28 19:05:36 UTC1369INData Raw: 2f 65 66 66 65 63 74 2d 73 68 61 6b 65 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 73 69 7a 65 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 73 6c 69 64 65 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 74 72 61 6e 73 66 65 72 2e 6a 73 2c 20 66 6f 63 75 73 61 62 6c 65 2e 6a 73 2c 20 66 6f 72 6d 2d 72 65 73 65 74 2d 6d 69 78 69 6e 2e 6a 73 2c 20 6a 71 75 65 72 79 2d 70 61 74 63 68 2e 6a 73 2c 20 6b 65 79 63 6f 64 65 2e 6a 73 2c 20 6c 61 62 65 6c 73 2e 6a 73 2c 20 73 63 72 6f 6c 6c 2d 70 61 72 65 6e 74 2e 6a 73 2c 20 74 61 62 62 61 62 6c 65 2e 6a 73 2c 20 75 6e 69 71 75 65 2d 69 64 2e 6a 73 2c 20 77 69 64 67 65 74 73 2f 61 63 63 6f 72 64 69 6f 6e 2e 6a 73 2c 20 77 69 64 67 65 74 73 2f 61 75 74 6f 63 6f 6d 70 6c 65
                                                                                                                                                                                                                              Data Ascii: /effect-shake.js, effects/effect-size.js, effects/effect-slide.js, effects/effect-transfer.js, focusable.js, form-reset-mixin.js, jquery-patch.js, keycode.js, labels.js, scroll-parent.js, tabbable.js, unique-id.js, widgets/accordion.js, widgets/autocomple
                                                                                                                                                                                                                              2024-10-28 19:05:36 UTC1369INData Raw: 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 21 21 78 2e 64 61 74 61 28 74 2c 65 29 7d 7d 29 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 69 29 7b 72 65 74 75 72 6e 21 21 78 2e 64 61 74 61 28 74 2c 69 5b 33 5d 29 7d 7d 29 2c 0a 2f 2a 21 0a 20 2a 20 6a 51 75 65 72 79 20 55 49 20 44 69 73 61 62 6c 65 20 53 65 6c 65 63 74 69 6f 6e 20 31 2e 31 33 2e 32 0a 20 2a 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 75 69 2e 63 6f 6d 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 2e 0a 20 2a 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63
                                                                                                                                                                                                                              Data Ascii: tion(t){return!!x.data(t,e)}}):function(t,e,i){return!!x.data(t,i[3])}}),/*! * jQuery UI Disable Selection 1.13.2 * http://jqueryui.com * * Copyright jQuery Foundation and other contributors * Released under the MIT license. * http://jquery.org/lic
                                                                                                                                                                                                                              2024-10-28 19:05:36 UTC1369INData Raw: 3f 74 68 69 73 2e 63 6c 6f 73 65 73 74 28 22 66 6f 72 6d 22 29 3a 78 28 74 68 69 73 5b 30 5d 2e 66 6f 72 6d 29 7d 2c 0a 2f 2a 21 0a 20 2a 20 6a 51 75 65 72 79 20 55 49 20 46 6f 72 6d 20 52 65 73 65 74 20 4d 69 78 69 6e 20 31 2e 31 33 2e 32 0a 20 2a 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 75 69 2e 63 6f 6d 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 2e 0a 20 2a 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 0a 20 2a 2f 0a 78 2e 75 69 2e 66 6f 72 6d 52 65 73 65 74 4d 69 78 69 6e 3d 7b 5f 66 6f 72 6d
                                                                                                                                                                                                                              Data Ascii: ?this.closest("form"):x(this[0].form)},/*! * jQuery UI Form Reset Mixin 1.13.2 * http://jqueryui.com * * Copyright jQuery Foundation and other contributors * Released under the MIT license. * http://jquery.org/license */x.ui.formResetMixin={_form
                                                                                                                                                                                                                              2024-10-28 19:05:36 UTC1369INData Raw: 65 29 7b 72 65 74 75 72 6e 20 65 3f 22 5c 30 22 3d 3d 3d 74 3f 22 ef bf bd 22 3a 74 2e 73 6c 69 63 65 28 30 2c 2d 31 29 2b 22 5c 5c 22 2b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 74 2e 6c 65 6e 67 74 68 2d 31 29 2e 74 6f 53 74 72 69 6e 67 28 31 36 29 2b 22 20 22 3a 22 5c 5c 22 2b 74 7d 2c 78 2e 65 73 63 61 70 65 53 65 6c 65 63 74 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 28 74 2b 22 22 29 2e 72 65 70 6c 61 63 65 28 65 2c 69 29 7d 29 2c 78 2e 66 6e 2e 65 76 65 6e 26 26 78 2e 66 6e 2e 6f 64 64 7c 7c 78 2e 66 6e 2e 65 78 74 65 6e 64 28 7b 65 76 65 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 25 32 3d 3d 30 7d 29 7d 2c 6f 64 64 3a
                                                                                                                                                                                                                              Data Ascii: e){return e?"\0"===t?"":t.slice(0,-1)+"\\"+t.charCodeAt(t.length-1).toString(16)+" ":"\\"+t},x.escapeSelector=function(t){return(t+"").replace(e,i)}),x.fn.even&&x.fn.odd||x.fn.extend({even:function(){return this.filter(function(t){return t%2==0})},odd:
                                                                                                                                                                                                                              2024-10-28 19:05:36 UTC1369INData Raw: 26 26 28 6e 7c 7c 74 2e 65 6c 65 6d 65 6e 74 5b 30 5d 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 31 31 21 3d 3d 74 2e 65 6c 65 6d 65 6e 74 5b 30 5d 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 6e 6f 64 65 54 79 70 65 29 29 66 6f 72 28 6f 3d 30 3b 6f 3c 73 2e 6c 65 6e 67 74 68 3b 6f 2b 2b 29 74 2e 6f 70 74 69 6f 6e 73 5b 73 5b 6f 5d 5b 30 5d 5d 26 26 73 5b 6f 5d 5b 31 5d 2e 61 70 70 6c 79 28 74 2e 65 6c 65 6d 65 6e 74 2c 69 29 7d 7d 2c 0a 2f 2a 21 0a 20 2a 20 6a 51 75 65 72 79 20 55 49 20 50 6f 73 69 74 69 6f 6e 20 31 2e 31 33 2e 32 0a 20 2a 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 75 69 2e 63 6f 6d 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73
                                                                                                                                                                                                                              Data Ascii: &&(n||t.element[0].parentNode&&11!==t.element[0].parentNode.nodeType))for(o=0;o<s.length;o++)t.options[s[o][0]]&&s[o][1].apply(t.element,i)}},/*! * jQuery UI Position 1.13.2 * http://jqueryui.com * * Copyright jQuery Foundation and other contributors
                                                                                                                                                                                                                              2024-10-28 19:05:36 UTC1369INData Raw: 6c 6c 4c 65 66 74 3a 65 2e 73 63 72 6f 6c 6c 4c 65 66 74 28 29 2c 73 63 72 6f 6c 6c 54 6f 70 3a 65 2e 73 63 72 6f 6c 6c 54 6f 70 28 29 2c 77 69 64 74 68 3a 65 2e 6f 75 74 65 72 57 69 64 74 68 28 29 2c 68 65 69 67 68 74 3a 65 2e 6f 75 74 65 72 48 65 69 67 68 74 28 29 7d 7d 7d 2c 78 2e 66 6e 2e 70 6f 73 69 74 69 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 66 29 7b 76 61 72 20 63 2c 64 2c 70 2c 67 2c 6d 2c 76 2c 79 2c 77 2c 62 2c 5f 2c 74 2c 65 3b 72 65 74 75 72 6e 20 66 26 26 66 2e 6f 66 3f 28 76 3d 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 28 66 3d 78 2e 65 78 74 65 6e 64 28 7b 7d 2c 66 29 29 2e 6f 66 3f 78 28 64 6f 63 75 6d 65 6e 74 29 2e 66 69 6e 64 28 66 2e 6f 66 29 3a 78 28 66 2e 6f 66 29 2c 79 3d 78 2e 70 6f 73 69 74 69 6f 6e 2e 67 65 74 57 69 74 68 69
                                                                                                                                                                                                                              Data Ascii: llLeft:e.scrollLeft(),scrollTop:e.scrollTop(),width:e.outerWidth(),height:e.outerHeight()}}},x.fn.position=function(f){var c,d,p,g,m,v,y,w,b,_,t,e;return f&&f.of?(v="string"==typeof(f=x.extend({},f)).of?x(document).find(f.of):x(f.of),y=x.position.getWithi
                                                                                                                                                                                                                              2024-10-28 19:05:36 UTC1369INData Raw: 67 69 6e 54 6f 70 22 29 2c 6f 3d 6c 2b 65 2b 4c 28 74 68 69 73 2c 22 6d 61 72 67 69 6e 52 69 67 68 74 22 29 2b 77 2e 77 69 64 74 68 2c 73 3d 61 2b 6e 2b 4c 28 74 68 69 73 2c 22 6d 61 72 67 69 6e 42 6f 74 74 6f 6d 22 29 2b 77 2e 68 65 69 67 68 74 2c 68 3d 78 2e 65 78 74 65 6e 64 28 7b 7d 2c 6d 29 2c 75 3d 45 28 5f 2e 6d 79 2c 72 2e 6f 75 74 65 72 57 69 64 74 68 28 29 2c 72 2e 6f 75 74 65 72 48 65 69 67 68 74 28 29 29 3b 22 72 69 67 68 74 22 3d 3d 3d 66 2e 6d 79 5b 30 5d 3f 68 2e 6c 65 66 74 2d 3d 6c 3a 22 63 65 6e 74 65 72 22 3d 3d 3d 66 2e 6d 79 5b 30 5d 26 26 28 68 2e 6c 65 66 74 2d 3d 6c 2f 32 29 2c 22 62 6f 74 74 6f 6d 22 3d 3d 3d 66 2e 6d 79 5b 31 5d 3f 68 2e 74 6f 70 2d 3d 61 3a 22 63 65 6e 74 65 72 22 3d 3d 3d 66 2e 6d 79 5b 31 5d 26 26 28 68 2e 74
                                                                                                                                                                                                                              Data Ascii: ginTop"),o=l+e+L(this,"marginRight")+w.width,s=a+n+L(this,"marginBottom")+w.height,h=x.extend({},m),u=E(_.my,r.outerWidth(),r.outerHeight());"right"===f.my[0]?h.left-=l:"center"===f.my[0]&&(h.left-=l/2),"bottom"===f.my[1]?h.top-=a:"center"===f.my[1]&&(h.t
                                                                                                                                                                                                                              2024-10-28 19:05:36 UTC1369INData Raw: 2d 65 2e 63 6f 6c 6c 69 73 69 6f 6e 57 69 64 74 68 3a 6f 3a 30 3c 72 3f 74 2e 6c 65 66 74 2b 3d 72 3a 30 3c 6c 3f 74 2e 6c 65 66 74 2d 3d 6c 3a 74 2e 6c 65 66 74 3d 57 28 74 2e 6c 65 66 74 2d 73 2c 74 2e 6c 65 66 74 29 7d 2c 74 6f 70 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 69 2c 6e 3d 65 2e 77 69 74 68 69 6e 2c 6e 3d 6e 2e 69 73 57 69 6e 64 6f 77 3f 6e 2e 73 63 72 6f 6c 6c 54 6f 70 3a 6e 2e 6f 66 66 73 65 74 2e 74 6f 70 2c 6f 3d 65 2e 77 69 74 68 69 6e 2e 68 65 69 67 68 74 2c 73 3d 74 2e 74 6f 70 2d 65 2e 63 6f 6c 6c 69 73 69 6f 6e 50 6f 73 69 74 69 6f 6e 2e 6d 61 72 67 69 6e 54 6f 70 2c 72 3d 6e 2d 73 2c 6c 3d 73 2b 65 2e 63 6f 6c 6c 69 73 69 6f 6e 48 65 69 67 68 74 2d 6f 2d 6e 3b 65 2e 63 6f 6c 6c 69 73 69 6f 6e 48 65 69 67 68 74 3e 6f
                                                                                                                                                                                                                              Data Ascii: -e.collisionWidth:o:0<r?t.left+=r:0<l?t.left-=l:t.left=W(t.left-s,t.left)},top:function(t,e){var i,n=e.within,n=n.isWindow?n.scrollTop:n.offset.top,o=e.within.height,s=t.top-e.collisionPosition.marginTop,r=n-s,l=s+e.collisionHeight-o-n;e.collisionHeight>o
                                                                                                                                                                                                                              2024-10-28 19:05:36 UTC1369INData Raw: 73 29 26 26 28 74 2e 74 6f 70 2b 3d 6c 2b 61 2b 68 29 7d 7d 2c 66 6c 69 70 66 69 74 3a 7b 6c 65 66 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 78 2e 75 69 2e 70 6f 73 69 74 69 6f 6e 2e 66 6c 69 70 2e 6c 65 66 74 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 2c 78 2e 75 69 2e 70 6f 73 69 74 69 6f 6e 2e 66 69 74 2e 6c 65 66 74 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 2c 74 6f 70 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 78 2e 75 69 2e 70 6f 73 69 74 69 6f 6e 2e 66 6c 69 70 2e 74 6f 70 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 2c 78 2e 75 69 2e 70 6f 73 69 74 69 6f 6e 2e 66 69 74 2e 74 6f 70 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 7d 7d 2c 78 2e 75 69 2e 73 61 66 65 41
                                                                                                                                                                                                                              Data Ascii: s)&&(t.top+=l+a+h)}},flipfit:{left:function(){x.ui.position.flip.left.apply(this,arguments),x.ui.position.fit.left.apply(this,arguments)},top:function(){x.ui.position.flip.top.apply(this,arguments),x.ui.position.fit.top.apply(this,arguments)}}},x.ui.safeA


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              146192.168.2.549990172.67.130.1234436656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-28 19:05:36 UTC378OUTGET /popdev/js/remote-fieldMappings.php HTTP/1.1
                                                                                                                                                                                                                              Host: rocket.riffbuddy.com
                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                              2024-10-28 19:05:37 UTC965INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 19:05:36 GMT
                                                                                                                                                                                                                              Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              x-powered-by: PHP/7.4.33
                                                                                                                                                                                                                              x-powered-by: PleskLin
                                                                                                                                                                                                                              access-control-allow-origin:
                                                                                                                                                                                                                              access-control-allow-methods: GET, POST
                                                                                                                                                                                                                              access-control-allow-headers: X-Requested-With
                                                                                                                                                                                                                              cf-cache-status: DYNAMIC
                                                                                                                                                                                                                              vary: accept-encoding
                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=tGmxgjZkMgW2PGjMlR4YoP1Wy6tQnoT6aaZZjjY0YSf1mReu9jhPyhuuQBpwaom8QZn3zbtKRp8bVQ8t40vNRw0hSOwhddjv8wVRvjl0l2pe4Fql47U8pcExF1rZtAVK6p0629c6DA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                              CF-RAY: 8d9d32c568d1c86f-DFW
                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1372&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2834&recv_bytes=956&delivery_rate=2046643&cwnd=77&unsent_bytes=0&cid=21f77e4feb5ff8ec&ts=260&x=0"
                                                                                                                                                                                                                              2024-10-28 19:05:37 UTC36INData Raw: 31 65 0d 0a 7b 22 6d 65 73 73 61 67 65 22 3a 22 64 6f 6d 61 69 6e 20 6e 6f 74 20 66 6f 75 6e 64 22 7d 0d 0a
                                                                                                                                                                                                                              Data Ascii: 1e{"message":"domain not found"}
                                                                                                                                                                                                                              2024-10-28 19:05:37 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                              147192.168.2.54998713.107.253.67443
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-28 19:05:36 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                              2024-10-28 19:05:36 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 19:05:36 GMT
                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                              Content-Length: 425
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                                                                                                                              ETag: "0x8DC582BBA25094F"
                                                                                                                                                                                                                              x-ms-request-id: 168e2c35-b01e-00ab-10df-25dafd000000
                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                              x-azure-ref: 20241028T190536Z-17fbfdc98bblzxqcphe71tp4qw00000000s000000000aw71
                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                              2024-10-28 19:05:36 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                              148192.168.2.54998613.107.253.67443
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-28 19:05:36 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                              2024-10-28 19:05:36 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 19:05:36 GMT
                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                              Content-Length: 479
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                                                                                                              ETag: "0x8DC582BB7D702D0"
                                                                                                                                                                                                                              x-ms-request-id: 2399187d-801e-008f-5f67-282c5d000000
                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                              x-azure-ref: 20241028T190536Z-r1755647c66mmrln9nsykf75u800000004f000000000a25t
                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                              2024-10-28 19:05:36 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              149192.168.2.549992188.114.96.34436656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-28 19:05:36 UTC866OUTGET /wp-content/plugins/elementor/assets/lib/swiper/swiper.min-ver=5.3.6.js HTTP/1.1
                                                                                                                                                                                                                              Host: aceautoprotections.com
                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                              Referer: https://aceautoprotections.com/
                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                              Cookie: PHPSESSID=bqjlr2nfkdf0o8qmc8ikbup0ms; _ga=GA1.1.1984923852.1730142328; _ga_3SMGNEC3TJ=GS1.1.1730142328.1.0.1730142328.0.0.0; _gcl_au=1.1.1838318050.1730142331; _clck=eadzek%7C2%7Cfqe%7C0%7C1762; _clsk=1auyvbk%7C1730142333003%7C1%7C1%7Ct.clarity.ms%2Fcollect
                                                                                                                                                                                                                              2024-10-28 19:05:37 UTC944INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 19:05:37 GMT
                                                                                                                                                                                                                              Content-Type: text/javascript
                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Last-Modified: Fri, 15 Mar 2024 03:33:22 GMT
                                                                                                                                                                                                                              ETag: W/"500cca-21f91-613aaab7aef57"
                                                                                                                                                                                                                              Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                                                              X-Powered-By: PleskLin
                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                              Age: 3485
                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=YSV2QD9w%2BdYHvZL9Oyed2vEY7P0uAERXggIuTHOhsmBcXs2hB%2BwRVJdJ9qQx5xPak65CrpuvbTbxbHWfjCJB4efogoZTN%2FIiYFnLQ%2FjiNHfOC3qpYUucaLeHCQS%2BGtAYHQweP%2FT32eUq"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                              CF-RAY: 8d9d32c67a3444d9-ATL
                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=17528&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2857&recv_bytes=1444&delivery_rate=165296&cwnd=32&unsent_bytes=0&cid=541d708085eec804&ts=165&x=0"
                                                                                                                                                                                                                              2024-10-28 19:05:37 UTC425INData Raw: 37 63 61 65 0d 0a 2f 2a 2a 0a 20 2a 20 53 77 69 70 65 72 20 35 2e 33 2e 36 0a 20 2a 20 4d 6f 73 74 20 6d 6f 64 65 72 6e 20 6d 6f 62 69 6c 65 20 74 6f 75 63 68 20 73 6c 69 64 65 72 20 61 6e 64 20 66 72 61 6d 65 77 6f 72 6b 20 77 69 74 68 20 68 61 72 64 77 61 72 65 20 61 63 63 65 6c 65 72 61 74 65 64 20 74 72 61 6e 73 69 74 69 6f 6e 73 0a 20 2a 20 68 74 74 70 3a 2f 2f 73 77 69 70 65 72 6a 73 2e 63 6f 6d 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 34 2d 32 30 32 30 20 56 6c 61 64 69 6d 69 72 20 4b 68 61 72 6c 61 6d 70 69 64 69 0a 20 2a 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 4c 69 63 65 6e 73 65 0a 20 2a 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 6f 6e 3a 20 46 65 62 72 75 61 72 79 20 32 39 2c 20 32 30 32
                                                                                                                                                                                                                              Data Ascii: 7cae/** * Swiper 5.3.6 * Most modern mobile touch slider and framework with hardware accelerated transitions * http://swiperjs.com * * Copyright 2014-2020 Vladimir Kharlampidi * * Released under the MIT License * * Released on: February 29, 202
                                                                                                                                                                                                                              2024-10-28 19:05:37 UTC1369INData Raw: 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 64 6f 63 75 6d 65 6e 74 3f 7b 62 6f 64 79 3a 7b 7d 2c 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 61 63 74 69 76 65 45 6c 65 6d 65 6e 74 3a 7b 62 6c 75 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 6e 6f 64 65 4e 61 6d 65 3a 22 22 7d 2c 71 75 65 72 79 53 65 6c 65 63 74 6f 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 2c 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 5b 5d 7d 2c
                                                                                                                                                                                                                              Data Ascii: ,(function(){"use strict";var e="undefined"==typeof document?{body:{},addEventListener:function(){},removeEventListener:function(){},activeElement:{blur:function(){},nodeName:""},querySelector:function(){return null},querySelectorAll:function(){return[]},
                                                                                                                                                                                                                              2024-10-28 19:05:37 UTC1369INData Raw: 3d 30 3b 6e 3c 6c 2e 63 68 69 6c 64 4e 6f 64 65 73 2e 6c 65 6e 67 74 68 3b 6e 2b 3d 31 29 72 2e 70 75 73 68 28 6c 2e 63 68 69 6c 64 4e 6f 64 65 73 5b 6e 5d 29 7d 65 6c 73 65 20 66 6f 72 28 6f 3d 61 7c 7c 22 23 22 21 3d 3d 73 5b 30 5d 7c 7c 73 2e 6d 61 74 63 68 28 2f 5b 20 2e 3c 3e 3a 7e 5d 2f 29 3f 28 61 7c 7c 65 29 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 73 2e 74 72 69 6d 28 29 29 3a 5b 65 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 73 2e 74 72 69 6d 28 29 2e 73 70 6c 69 74 28 22 23 22 29 5b 31 5d 29 5d 2c 6e 3d 30 3b 6e 3c 6f 2e 6c 65 6e 67 74 68 3b 6e 2b 3d 31 29 6f 5b 6e 5d 26 26 72 2e 70 75 73 68 28 6f 5b 6e 5d 29 7d 65 6c 73 65 20 69 66 28 73 2e 6e 6f 64 65 54 79 70 65 7c 7c 73 3d 3d 3d 74 7c 7c 73 3d 3d 3d 65 29 72 2e 70 75 73 68
                                                                                                                                                                                                                              Data Ascii: =0;n<l.childNodes.length;n+=1)r.push(l.childNodes[n])}else for(o=a||"#"!==s[0]||s.match(/[ .<>:~]/)?(a||e).querySelectorAll(s.trim()):[e.getElementById(s.trim().split("#")[1])],n=0;n<o.length;n+=1)o[n]&&r.push(o[n])}else if(s.nodeType||s===t||s===e)r.push
                                                                                                                                                                                                                              2024-10-28 19:05:37 UTC1369INData Raw: 69 73 5b 73 5d 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 61 2c 65 5b 61 5d 29 3b 72 65 74 75 72 6e 20 74 68 69 73 7d 2c 72 65 6d 6f 76 65 41 74 74 72 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 30 3b 74 3c 74 68 69 73 2e 6c 65 6e 67 74 68 3b 74 2b 3d 31 29 74 68 69 73 5b 74 5d 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 65 29 3b 72 65 74 75 72 6e 20 74 68 69 73 7d 2c 64 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 69 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 74 29 7b 66 6f 72 28 76 61 72 20 73 3d 30 3b 73 3c 74 68 69 73 2e 6c 65 6e 67 74 68 3b 73 2b 3d 31 29 28 69 3d 74 68 69 73 5b 73 5d 29 2e 64 6f 6d 37 45 6c 65 6d 65 6e 74 44 61 74 61 53 74 6f 72 61 67 65 7c 7c 28 69 2e 64 6f 6d 37 45 6c 65 6d 65 6e 74
                                                                                                                                                                                                                              Data Ascii: is[s].setAttribute(a,e[a]);return this},removeAttr:function(e){for(var t=0;t<this.length;t+=1)this[t].removeAttribute(e);return this},data:function(e,t){var i;if(void 0!==t){for(var s=0;s<this.length;s+=1)(i=this[s]).dom7ElementDataStorage||(i.dom7Element
                                                                                                                                                                                                                              2024-10-28 19:05:37 UTC1369INData Raw: 72 73 7c 7c 28 75 2e 64 6f 6d 37 4c 69 76 65 4c 69 73 74 65 6e 65 72 73 3d 7b 7d 29 2c 75 2e 64 6f 6d 37 4c 69 76 65 4c 69 73 74 65 6e 65 72 73 5b 76 5d 7c 7c 28 75 2e 64 6f 6d 37 4c 69 76 65 4c 69 73 74 65 6e 65 72 73 5b 76 5d 3d 5b 5d 29 2c 75 2e 64 6f 6d 37 4c 69 76 65 4c 69 73 74 65 6e 65 72 73 5b 76 5d 2e 70 75 73 68 28 7b 6c 69 73 74 65 6e 65 72 3a 6e 2c 70 72 6f 78 79 4c 69 73 74 65 6e 65 72 3a 6c 7d 29 2c 75 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 76 2c 6c 2c 6f 29 7d 65 6c 73 65 20 66 6f 72 28 68 3d 30 3b 68 3c 70 2e 6c 65 6e 67 74 68 3b 68 2b 3d 31 29 7b 76 61 72 20 66 3d 70 5b 68 5d 3b 75 2e 64 6f 6d 37 4c 69 73 74 65 6e 65 72 73 7c 7c 28 75 2e 64 6f 6d 37 4c 69 73 74 65 6e 65 72 73 3d 7b 7d 29 2c 75 2e 64 6f 6d 37 4c 69 73 74 65
                                                                                                                                                                                                                              Data Ascii: rs||(u.dom7LiveListeners={}),u.dom7LiveListeners[v]||(u.dom7LiveListeners[v]=[]),u.dom7LiveListeners[v].push({listener:n,proxyListener:l}),u.addEventListener(v,l,o)}else for(h=0;h<p.length;h+=1){var f=p[h];u.dom7Listeners||(u.dom7Listeners={}),u.dom7Liste
                                                                                                                                                                                                                              2024-10-28 19:05:37 UTC1369INData Raw: 74 22 29 29 2e 69 6e 69 74 45 76 65 6e 74 28 6f 2c 21 30 2c 21 30 29 2c 68 2e 64 65 74 61 69 6c 3d 72 7d 64 2e 64 6f 6d 37 45 76 65 6e 74 44 61 74 61 3d 69 2e 66 69 6c 74 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 3e 30 7d 29 29 2c 64 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 68 29 2c 64 2e 64 6f 6d 37 45 76 65 6e 74 44 61 74 61 3d 5b 5d 2c 64 65 6c 65 74 65 20 64 2e 64 6f 6d 37 45 76 65 6e 74 44 61 74 61 7d 72 65 74 75 72 6e 20 74 68 69 73 7d 2c 74 72 61 6e 73 69 74 69 6f 6e 45 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 69 3d 5b 22 77 65 62 6b 69 74 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 22 2c 22 74 72 61 6e 73 69 74 69 6f 6e 65 6e 64 22 5d 2c 73 3d 74 68 69 73 3b 66 75 6e 63 74 69 6f 6e 20 61 28
                                                                                                                                                                                                                              Data Ascii: t")).initEvent(o,!0,!0),h.detail=r}d.dom7EventData=i.filter((function(e,t){return t>0})),d.dispatchEvent(h),d.dom7EventData=[],delete d.dom7EventData}return this},transitionEnd:function(e){var t,i=["webkitTransitionEnd","transitionend"],s=this;function a(
                                                                                                                                                                                                                              2024-10-28 19:05:37 UTC1369INData Raw: 72 28 73 3d 30 3b 73 3c 74 68 69 73 2e 6c 65 6e 67 74 68 3b 73 2b 3d 31 29 74 68 69 73 5b 73 5d 2e 73 74 79 6c 65 5b 65 5d 3d 69 3b 72 65 74 75 72 6e 20 74 68 69 73 7d 72 65 74 75 72 6e 20 74 68 69 73 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 29 72 65 74 75 72 6e 20 74 68 69 73 3b 66 6f 72 28 76 61 72 20 74 3d 30 3b 74 3c 74 68 69 73 2e 6c 65 6e 67 74 68 3b 74 2b 3d 31 29 69 66 28 21 31 3d 3d 3d 65 2e 63 61 6c 6c 28 74 68 69 73 5b 74 5d 2c 74 2c 74 68 69 73 5b 74 5d 29 29 72 65 74 75 72 6e 20 74 68 69 73 3b 72 65 74 75 72 6e 20 74 68 69 73 7d 2c 68 74 6d 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 65 29 72 65 74 75 72 6e 20 74 68 69 73 5b 30 5d 3f 74 68 69 73 5b 30 5d 2e 69 6e 6e 65 72 48 54
                                                                                                                                                                                                                              Data Ascii: r(s=0;s<this.length;s+=1)this[s].style[e]=i;return this}return this},each:function(e){if(!e)return this;for(var t=0;t<this.length;t+=1)if(!1===e.call(this[t],t,this[t]))return this;return this},html:function(e){if(void 0===e)return this[0]?this[0].innerHT
                                                                                                                                                                                                                              2024-10-28 19:05:37 UTC1369INData Raw: 66 69 72 73 74 43 68 69 6c 64 3b 29 74 68 69 73 5b 6e 5d 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 6f 2e 66 69 72 73 74 43 68 69 6c 64 29 7d 65 6c 73 65 20 69 66 28 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 69 29 66 6f 72 28 76 61 72 20 6c 3d 30 3b 6c 3c 74 2e 6c 65 6e 67 74 68 3b 6c 2b 3d 31 29 74 68 69 73 5b 6e 5d 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 74 5b 6c 5d 29 3b 65 6c 73 65 20 74 68 69 73 5b 6e 5d 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 74 29 7d 72 65 74 75 72 6e 20 74 68 69 73 7d 2c 70 72 65 70 65 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 73 2c 61 3b 66 6f 72 28 73 3d 30 3b 73 3c 74 68 69 73 2e 6c 65 6e 67 74 68 3b 73 2b 3d 31 29 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 29 7b 76 61 72 20 72 3d 65 2e 63 72 65 61 74
                                                                                                                                                                                                                              Data Ascii: firstChild;)this[n].appendChild(o.firstChild)}else if(t instanceof i)for(var l=0;l<t.length;l+=1)this[n].appendChild(t[l]);else this[n].appendChild(t)}return this},prepend:function(t){var s,a;for(s=0;s<this.length;s+=1)if("string"==typeof t){var r=e.creat
                                                                                                                                                                                                                              2024-10-28 19:05:37 UTC1369INData Raw: 65 77 20 69 28 74 29 7d 2c 70 61 72 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 5b 5d 2c 69 3d 30 3b 69 3c 74 68 69 73 2e 6c 65 6e 67 74 68 3b 69 2b 3d 31 29 6e 75 6c 6c 21 3d 3d 74 68 69 73 5b 69 5d 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 28 65 3f 73 28 74 68 69 73 5b 69 5d 2e 70 61 72 65 6e 74 4e 6f 64 65 29 2e 69 73 28 65 29 26 26 74 2e 70 75 73 68 28 74 68 69 73 5b 69 5d 2e 70 61 72 65 6e 74 4e 6f 64 65 29 3a 74 2e 70 75 73 68 28 74 68 69 73 5b 69 5d 2e 70 61 72 65 6e 74 4e 6f 64 65 29 29 3b 72 65 74 75 72 6e 20 73 28 61 28 74 29 29 7d 2c 70 61 72 65 6e 74 73 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 5b 5d 2c 69 3d 30 3b 69 3c 74 68 69 73 2e 6c 65 6e 67 74 68 3b 69 2b 3d 31 29 66 6f 72 28 76
                                                                                                                                                                                                                              Data Ascii: ew i(t)},parent:function(e){for(var t=[],i=0;i<this.length;i+=1)null!==this[i].parentNode&&(e?s(this[i].parentNode).is(e)&&t.push(this[i].parentNode):t.push(this[i].parentNode));return s(a(t))},parents:function(e){for(var t=[],i=0;i<this.length;i+=1)for(v
                                                                                                                                                                                                                              2024-10-28 19:05:37 UTC1369INData Raw: 73 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 3b 4f 62 6a 65 63 74 2e 6b 65 79 73 28 74 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 72 79 7b 74 5b 65 5d 3d 6e 75 6c 6c 7d 63 61 74 63 68 28 65 29 7b 7d 74 72 79 7b 64 65 6c 65 74 65 20 74 5b 65 5d 7d 63 61 74 63 68 28 65 29 7b 7d 7d 29 29 7d 2c 6e 65 78 74 54 69 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 74 26 26 28 74 3d 30 29 2c 73 65 74 54 69 6d 65 6f 75 74 28 65 2c 74 29 7d 2c 6e 6f 77 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 44 61 74 65 2e 6e 6f 77 28 29 7d 2c 67 65 74 54 72 61 6e 73 6c 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 69 29 7b 76 61 72 20 73 2c 61 2c 72 3b 76 6f 69 64 20 30
                                                                                                                                                                                                                              Data Ascii: s:function(e){var t=e;Object.keys(t).forEach((function(e){try{t[e]=null}catch(e){}try{delete t[e]}catch(e){}}))},nextTick:function(e,t){return void 0===t&&(t=0),setTimeout(e,t)},now:function(){return Date.now()},getTranslate:function(e,i){var s,a,r;void 0


                                                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                                                              Target ID:0
                                                                                                                                                                                                                              Start time:15:05:06
                                                                                                                                                                                                                              Start date:28/10/2024
                                                                                                                                                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                                                                              Imagebase:0x7ff715980000
                                                                                                                                                                                                                              File size:3'242'272 bytes
                                                                                                                                                                                                                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              Has exited:false

                                                                                                                                                                                                                              Target ID:2
                                                                                                                                                                                                                              Start time:15:05:09
                                                                                                                                                                                                                              Start date:28/10/2024
                                                                                                                                                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2316 --field-trial-handle=1740,i,5972323472986256450,9062634268789654866,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                              Imagebase:0x7ff715980000
                                                                                                                                                                                                                              File size:3'242'272 bytes
                                                                                                                                                                                                                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              Has exited:false

                                                                                                                                                                                                                              Target ID:3
                                                                                                                                                                                                                              Start time:15:05:11
                                                                                                                                                                                                                              Start date:28/10/2024
                                                                                                                                                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.aceautoprotections.com/"
                                                                                                                                                                                                                              Imagebase:0x7ff715980000
                                                                                                                                                                                                                              File size:3'242'272 bytes
                                                                                                                                                                                                                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                              No disassembly