Edit tour

Windows Analysis Report
https://maxenerwellness.com/

Overview

General Information

Sample URL:https://maxenerwellness.com/
Analysis ID:1654502
Infos:

Detection

Score:56
Range:0 - 100
Confidence:100%

Signatures

AI detected phishing page
AI detected suspicious Javascript
HTML page contains obfuscated javascript
Creates files inside the system directory
Deletes files inside the Windows folder
Form action URLs do not match main URL
HTML body contains low number of good links
HTML body contains password input but no form action
HTML body with high number of embedded images detected
No HTML title found

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64_ra
  • chrome.exe (PID: 6352 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 6580 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2012,i,2903602702928612043,890110305006138575,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2224 /prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 1944 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --no-pre-read-main-dll --field-trial-handle=2012,i,2903602702928612043,890110305006138575,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=4208 /prefetch:8 MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 1952 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2012,i,2903602702928612043,890110305006138575,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=4168 /prefetch:8 MD5: E81F54E6C1129887AEA47E7D092680BF)
  • chrome.exe (PID: 5676 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://maxenerwellness.com/" MD5: E81F54E6C1129887AEA47E7D092680BF)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: https://maxenerwellness.co.in/Authentication/Authenticate/IndexJoe Sandbox AI: Score: 7 Reasons: The brand 'G' is likely referring to 'Google', which is a well-known brand., The URL 'maxenerwellness.co.in' does not match the legitimate domain name for Google, which is 'google.com'., The domain 'maxenerwellness.co.in' does not have any apparent association with Google., The domain name contains unrelated words 'maxenerwellness', which is suspicious and indicative of phishing., The domain uses a '.co.in' extension, which is not typically associated with Google. DOM: 3.12.pages.csv
Source: 0.1..script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://maxenerwellness.com/... The provided JavaScript snippet exhibits several high-risk behaviors, including dynamic code execution, data exfiltration, and obfuscated code/URLs. The script appears to be engaging in malicious activities, such as redirecting users to a suspicious domain and collecting sensitive user data. Given the combination of these concerning behaviors, the overall risk score is assessed as high.
Source: https://maxenerwellness.com/HTTP Parser: (function anonymous() {function K(){const sC=['cyI6W','pcgtA','V0L25','pLGM9','E4QjI','CAgCi','cto
Source: https://maxenerwellness.com/HTTP Parser: Form action: https://web.whatsapp.com/send maxenerwellness whatsapp
Source: https://maxenerwellness.com/HTTP Parser: Form action: https://web.whatsapp.com/send maxenerwellness whatsapp
Source: https://maxenerwellness.co.in/Authentication/Authenticate/IndexHTTP Parser: Number of links: 1
Source: https://maxenerwellness.co.in/Authentication/Authenticate/IndexHTTP Parser: <input type="password" .../> found but no <form action="...
Source: https://maxenerwellness.co.in/Member/PurchaseHTTP Parser: Total embedded image size: 25912
Source: https://maxenerwellness.co.in/Member/Support/AuthenticateCodeHTTP Parser: HTML title missing
Source: https://maxenerwellness.com/HTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/10835021128?random=1743585151437&cv=11&fst=1743585151437&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be53v1v9183545079za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=102788824~102803279~102813109~102887799~102926062~102975949~102976415&u_w=1280&u_h=1024&url=https%3A%2F%2Fmaxenerwellness.com%2F&hn=www.googleadservices.com&frm=0&tiba=Maxener%20Wellness%20Limited%20%3A%20Quality%20Leading%20to%20Strength&npa=0&pscdl=noapi&auid=1543619327.1743585151&uaa=x86&uab=64&uafvl=Chromium%3B134.0.6998.36%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.36&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
Source: https://maxenerwellness.com/HTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/955235607?random=1743585151462&cv=11&fst=1743585151462&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be53v1v9183545079za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=102788824~102803279~102813109~102887799~102926062~102975949~102976415&u_w=1280&u_h=1024&url=https%3A%2F%2Fmaxenerwellness.com%2F&hn=www.googleadservices.com&frm=0&tiba=Maxener%20Wellness%20Limited%20%3A%20Quality%20Leading%20to%20Strength&npa=0&pscdl=noapi&auid=1543619327.1743585151&uaa=x86&uab=64&uafvl=Chromium%3B134.0.6998.36%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.36&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
Source: https://maxenerwellness.co.in/Member/Support/AuthenticateCodeHTTP Parser: Iframe src: https://www.youtube.com/embed/NzoBlWqEB1A
Source: https://maxenerwellness.co.in/Member/Support/AuthenticateCodeHTTP Parser: Iframe src: https://api.razorpay.com/v1/checkout/public?traffic_env=production&build=9cf6fa4fb968c750122932b4386c71ecdbf1ef2c&build_v1=368703ca18df4bd6071ae944791cd8870683687b&checkout_v2=1&new_session=1
Source: https://maxenerwellness.com/HTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/10835021128?random=1743585255501&cv=11&fst=1743585255501&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be53v1v9183545079za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=102788824~102803279~102813109~102887799~102926062~102975949~102976415&u_w=1280&u_h=1024&url=https%3A%2F%2Fmaxenerwellness.com%2F&hn=www.googleadservices.com&frm=0&tiba=Maxener%20Wellness%20Limited%20%3A%20Quality%20Leading%20to%20Strength&npa=0&pscdl=noapi&auid=1543619327.1743585151&uaa=x86&uab=64&uafvl=Chromium%3B134.0.6998.36%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.36&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
Source: https://maxenerwellness.com/HTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/955235607?random=1743585255519&cv=11&fst=1743585255519&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be53v1v9183545079za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=102788824~102803279~102813109~102887799~102926062~102975949~102976415&u_w=1280&u_h=1024&url=https%3A%2F%2Fmaxenerwellness.com%2F&hn=www.googleadservices.com&frm=0&tiba=Maxener%20Wellness%20Limited%20%3A%20Quality%20Leading%20to%20Strength&npa=0&pscdl=noapi&auid=1543619327.1743585151&uaa=x86&uab=64&uafvl=Chromium%3B134.0.6998.36%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.36&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
Source: https://maxenerwellness.com/HTTP Parser: <input type="password" .../> found
Source: https://maxenerwellness.co.in/Authentication/Authenticate/IndexHTTP Parser: <input type="password" .../> found
Source: https://maxenerwellness.com/HTTP Parser: No favicon
Source: https://maxenerwellness.co.in/Member/Support/AuthenticateCodeHTTP Parser: No favicon
Source: https://maxenerwellness.com/HTTP Parser: No favicon
Source: https://maxenerwellness.com/HTTP Parser: No <meta name="author".. found
Source: https://maxenerwellness.co.in/Member/Support/AuthenticateCodeHTTP Parser: No <meta name="author".. found
Source: https://maxenerwellness.co.in/Authentication/Authenticate/IndexHTTP Parser: No <meta name="author".. found
Source: https://maxenerwellness.co.in/Authentication/Authenticate/IndexHTTP Parser: No <meta name="author".. found
Source: https://maxenerwellness.com/HTTP Parser: No <meta name="author".. found
Source: https://maxenerwellness.com/HTTP Parser: No <meta name="copyright".. found
Source: https://maxenerwellness.co.in/Member/Support/AuthenticateCodeHTTP Parser: No <meta name="copyright".. found
Source: https://maxenerwellness.co.in/Authentication/Authenticate/IndexHTTP Parser: No <meta name="copyright".. found
Source: https://maxenerwellness.co.in/Authentication/Authenticate/IndexHTTP Parser: No <meta name="copyright".. found
Source: https://maxenerwellness.com/HTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 65.21.128.48:443 -> 192.168.2.16:49704 version: TLS 1.2
Source: unknownHTTPS traffic detected: 65.21.128.48:443 -> 192.168.2.16:49703 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.193.229:443 -> 192.168.2.16:49717 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.17.24.14:443 -> 192.168.2.16:49718 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.251.40.228:443 -> 192.168.2.16:49729 version: TLS 1.2
Source: unknownHTTPS traffic detected: 65.21.128.48:443 -> 192.168.2.16:49767 version: TLS 1.2
Source: unknownHTTPS traffic detected: 192.0.77.2:443 -> 192.168.2.16:49778 version: TLS 1.2
Source: unknownHTTPS traffic detected: 192.0.77.2:443 -> 192.168.2.16:49781 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.251.32.98:443 -> 192.168.2.16:49783 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.251.32.98:443 -> 192.168.2.16:49782 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.65.194:443 -> 192.168.2.16:49811 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.65.194:443 -> 192.168.2.16:49810 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.217.165.132:443 -> 192.168.2.16:49817 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.217.165.132:443 -> 192.168.2.16:49816 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.251.41.4:443 -> 192.168.2.16:49822 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.251.41.4:443 -> 192.168.2.16:49821 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.71.137.105:443 -> 192.168.2.16:49881 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.223.34.155:443 -> 192.168.2.16:49885 version: TLS 1.2
Source: unknownHTTPS traffic detected: 65.21.128.48:443 -> 192.168.2.16:49894 version: TLS 1.2
Source: unknownHTTPS traffic detected: 65.21.128.48:443 -> 192.168.2.16:49896 version: TLS 1.2
Source: unknownHTTPS traffic detected: 65.21.128.48:443 -> 192.168.2.16:49897 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.130.16:443 -> 192.168.2.16:49931 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.130.16:443 -> 192.168.2.16:49932 version: TLS 1.2
Source: unknownHTTPS traffic detected: 65.21.128.48:443 -> 192.168.2.16:49938 version: TLS 1.2
Source: unknownHTTPS traffic detected: 65.21.128.48:443 -> 192.168.2.16:49939 version: TLS 1.2
Source: unknownHTTPS traffic detected: 65.21.128.48:443 -> 192.168.2.16:49940 version: TLS 1.2
Source: unknownHTTPS traffic detected: 65.21.128.48:443 -> 192.168.2.16:49941 version: TLS 1.2
Source: unknownHTTPS traffic detected: 65.21.128.48:443 -> 192.168.2.16:49947 version: TLS 1.2
Source: unknownHTTPS traffic detected: 65.21.128.48:443 -> 192.168.2.16:49949 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.176.206:443 -> 192.168.2.16:49963 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.21.3.23:443 -> 192.168.2.16:49967 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.65.246:443 -> 192.168.2.16:49972 version: TLS 1.2
Source: unknownHTTPS traffic detected: 3.108.89.77:443 -> 192.168.2.16:49990 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.251.40.230:443 -> 192.168.2.16:49994 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.81.226:443 -> 192.168.2.16:49995 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.251.41.4:443 -> 192.168.2.16:49996 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.217.165.129:443 -> 192.168.2.16:49998 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.80.66:443 -> 192.168.2.16:50001 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.65.246:443 -> 192.168.2.16:50002 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.251.40.225:443 -> 192.168.2.16:50003 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.72.110:443 -> 192.168.2.16:50006 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.127.204.192:443 -> 192.168.2.16:50015 version: TLS 1.2
Source: unknownHTTPS traffic detected: 18.164.124.115:443 -> 192.168.2.16:50022 version: TLS 1.2
Source: unknownHTTPS traffic detected: 18.164.124.115:443 -> 192.168.2.16:50027 version: TLS 1.2
Source: unknownHTTPS traffic detected: 18.164.124.115:443 -> 192.168.2.16:50028 version: TLS 1.2
Source: unknownHTTPS traffic detected: 18.164.124.115:443 -> 192.168.2.16:50026 version: TLS 1.2
Source: unknownHTTPS traffic detected: 18.164.124.115:443 -> 192.168.2.16:50030 version: TLS 1.2
Source: unknownHTTPS traffic detected: 18.164.124.115:443 -> 192.168.2.16:50025 version: TLS 1.2
Source: unknownHTTPS traffic detected: 18.164.124.115:443 -> 192.168.2.16:50029 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.251.40.142:443 -> 192.168.2.16:50031 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.130.16:443 -> 192.168.2.16:50071 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.130.16:443 -> 192.168.2.16:50072 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.190.80.1:443 -> 192.168.2.16:50100 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.130.16:443 -> 192.168.2.16:50104 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.217.165.132:443 -> 192.168.2.16:50117 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.72.98:443 -> 192.168.2.16:50121 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.71.137.105:443 -> 192.168.2.16:50134 version: TLS 1.2
Source: unknownHTTPS traffic detected: 65.21.128.48:443 -> 192.168.2.16:50147 version: TLS 1.2
Source: unknownHTTPS traffic detected: 192.0.77.48:443 -> 192.168.2.16:50151 version: TLS 1.2
Source: unknownHTTPS traffic detected: 192.0.77.48:443 -> 192.168.2.16:50152 version: TLS 1.2
Source: unknownHTTPS traffic detected: 65.21.128.48:443 -> 192.168.2.16:50150 version: TLS 1.2
Source: unknownHTTPS traffic detected: 192.0.77.48:443 -> 192.168.2.16:50157 version: TLS 1.2
Source: unknownHTTPS traffic detected: 192.0.77.48:443 -> 192.168.2.16:50158 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.251.40.228:443 -> 192.168.2.16:50164 version: TLS 1.2
Source: chrome.exeMemory has grown: Private usage: 5MB later: 39MB
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 142.251.40.227
Source: unknownTCP traffic detected without corresponding DNS query: 142.251.40.227
Source: unknownTCP traffic detected without corresponding DNS query: 23.203.176.221
Source: unknownTCP traffic detected without corresponding DNS query: 23.203.176.221
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: maxenerwellness.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/sms-alert/css/sms_alert_customer_validation_style.css?ver=3.8.0 HTTP/1.1Host: maxenerwellness.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://maxenerwellness.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /npm/web3@latest/dist/web3.min.js HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://maxenerwellness.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/css/dist/block-library/style.min.css?ver=6.7.2 HTTP/1.1Host: maxenerwellness.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://maxenerwellness.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/supplero/assets/css/base/gutenberg-blocks.css?ver=1.4.9 HTTP/1.1Host: maxenerwellness.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://maxenerwellness.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/pako/2.0.4/pako.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://maxenerwellness.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/customer-reviews-woocommerce/css/frontend.css?ver=5.31.3 HTTP/1.1Host: maxenerwellness.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://maxenerwellness.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/customer-reviews-woocommerce/css/badges.css?ver=5.31.3 HTTP/1.1Host: maxenerwellness.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://maxenerwellness.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/chaty/css/chaty-front.min.css?ver=3.3.41735724298 HTTP/1.1Host: maxenerwellness.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://maxenerwellness.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/woo-coupon-usage/css/style.css?ver=5.9.0 HTTP/1.1Host: maxenerwellness.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://maxenerwellness.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/woo-variation-swatches/assets/css/frontend.min.css?ver=1688616169 HTTP/1.1Host: maxenerwellness.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://maxenerwellness.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/woo-smart-quick-view/assets/libs/slick/slick.css?ver=6.7.2 HTTP/1.1Host: maxenerwellness.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://maxenerwellness.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/woo-smart-quick-view/assets/libs/perfect-scrollbar/css/perfect-scrollbar.min.css?ver=6.7.2 HTTP/1.1Host: maxenerwellness.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://maxenerwellness.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/woo-smart-quick-view/assets/libs/perfect-scrollbar/css/custom-theme.css?ver=6.7.2 HTTP/1.1Host: maxenerwellness.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://maxenerwellness.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/supplero/assets/css/libs/magnific-popup.css?ver=1.4.9 HTTP/1.1Host: maxenerwellness.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://maxenerwellness.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/woo-smart-quick-view/assets/libs/feather/feather.css?ver=6.7.2 HTTP/1.1Host: maxenerwellness.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://maxenerwellness.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/woo-smart-quick-view/assets/css/frontend.css?ver=3.4.7 HTTP/1.1Host: maxenerwellness.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://maxenerwellness.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/woo-smart-wishlist/assets/css/icons.css?ver=4.7.2 HTTP/1.1Host: maxenerwellness.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://maxenerwellness.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/woo-smart-wishlist/assets/css/frontend.css?ver=4.7.2 HTTP/1.1Host: maxenerwellness.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://maxenerwellness.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/supplero/style.css?ver=1.4.9 HTTP/1.1Host: maxenerwellness.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://maxenerwellness.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/css/frontend-lite.min.css?ver=3.15.0 HTTP/1.1Host: maxenerwellness.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://maxenerwellness.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/elementor/css/post-14.css?ver=1690974977 HTTP/1.1Host: maxenerwellness.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://maxenerwellness.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/elementor/css/post-7248.css?ver=1723717345 HTTP/1.1Host: maxenerwellness.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://maxenerwellness.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/3d-flipbook-dflip-lite/assets/css/themify-icons.min.css?ver=1.7.35 HTTP/1.1Host: maxenerwellness.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://maxenerwellness.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/3d-flipbook-dflip-lite/assets/css/dflip.min.css?ver=1.7.35 HTTP/1.1Host: maxenerwellness.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://maxenerwellness.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/lib/eicons/css/elementor-icons.min.css?ver=5.21.0 HTTP/1.1Host: maxenerwellness.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://maxenerwellness.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/lib/swiper/v8/css/swiper.min.css?ver=8.4.5 HTTP/1.1Host: maxenerwellness.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://maxenerwellness.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor-pro/assets/css/frontend-lite.min.css?ver=3.10.3 HTTP/1.1Host: maxenerwellness.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://maxenerwellness.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/elementor/css/global.css?ver=1690979041 HTTP/1.1Host: maxenerwellness.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://maxenerwellness.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/elementor/css/post-337.css?ver=1738654713 HTTP/1.1Host: maxenerwellness.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://maxenerwellness.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/elementor/css/post-2087.css?ver=1690974977 HTTP/1.1Host: maxenerwellness.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://maxenerwellness.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/elementor/css/post-6873.css?ver=1709964764 HTTP/1.1Host: maxenerwellness.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://maxenerwellness.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/elementor/css/post-632.css?ver=1723795896 HTTP/1.1Host: maxenerwellness.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://maxenerwellness.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/supplero/assets/css/base/elementor.css?ver=1.4.9 HTTP/1.1Host: maxenerwellness.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://maxenerwellness.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/supplero/assets/css/woocommerce/woocommerce.css?ver=1.4.9 HTTP/1.1Host: maxenerwellness.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://maxenerwellness.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/supplero/assets/css/libs/tooltipster.bundle.min.css?ver=1.4.9 HTTP/1.1Host: maxenerwellness.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://maxenerwellness.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/lib/font-awesome/css/fontawesome.min.css?ver=5.15.3 HTTP/1.1Host: maxenerwellness.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://maxenerwellness.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/lib/font-awesome/css/solid.min.css?ver=5.15.3 HTTP/1.1Host: maxenerwellness.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://maxenerwellness.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/lib/font-awesome/css/brands.min.css?ver=5.15.3 HTTP/1.1Host: maxenerwellness.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://maxenerwellness.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/smart-slider-3/Public/SmartSlider3/Application/Frontend/Assets/dist/smartslider.min.css?ver=84052299 HTTP/1.1Host: maxenerwellness.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://maxenerwellness.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/css/widget-icon-list.min.css HTTP/1.1Host: maxenerwellness.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://maxenerwellness.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery.min.js?ver=3.7.1 HTTP/1.1Host: maxenerwellness.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://maxenerwellness.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1 HTTP/1.1Host: maxenerwellness.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://maxenerwellness.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/woo-coupon-usage/js/woo-coupon-usage.js?ver=5.8.0 HTTP/1.1Host: maxenerwellness.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://maxenerwellness.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/woocommerce/assets/js/jquery-blockui/jquery.blockUI.min.js?ver=2.7.0-wc.8.7.0 HTTP/1.1Host: maxenerwellness.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://maxenerwellness.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/woocommerce/assets/js/js-cookie/js.cookie.min.js?ver=2.1.4-wc.8.7.0 HTTP/1.1Host: maxenerwellness.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://maxenerwellness.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/underscore.min.js?ver=1.13.7 HTTP/1.1Host: maxenerwellness.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://maxenerwellness.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/wp-util.min.js?ver=6.7.2 HTTP/1.1Host: maxenerwellness.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://maxenerwellness.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2020/12/MW-Logo.png HTTP/1.1Host: maxenerwellness.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://maxenerwellness.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/02/Maga-menu-image.png HTTP/1.1Host: maxenerwellness.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://maxenerwellness.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/04/NIK-MBL.jpg HTTP/1.1Host: maxenerwellness.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://maxenerwellness.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2020/12/MW-Logo.png HTTP/1.1Host: maxenerwellness.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /npm/crypto-js@4.1.1/crypto-js.min.js HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://maxenerwellness.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/lib/font-awesome/webfonts/fa-solid-900.woff2 HTTP/1.1Host: maxenerwellness.comConnection: keep-aliveOrigin: https://maxenerwellness.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://maxenerwellness.com/wp-content/plugins/elementor/assets/lib/font-awesome/css/solid.min.css?ver=5.15.3Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /maxenerwellness.com/wp-content/uploads/2021/01/banner_magamenu.jpg?fit=440%2C400&ssl=1 HTTP/1.1Host: i0.wp.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://maxenerwellness.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/lib/font-awesome/webfonts/fa-brands-400.woff2 HTTP/1.1Host: maxenerwellness.comConnection: keep-aliveOrigin: https://maxenerwellness.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://maxenerwellness.com/wp-content/plugins/elementor/assets/lib/font-awesome/css/brands.min.css?ver=5.15.3Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/09/BG-min.png HTTP/1.1Host: maxenerwellness.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://maxenerwellness.com/wp-content/plugins/smart-slider-3/Public/SmartSlider3/Application/Frontend/Assets/dist/smartslider.min.css?ver=84052299Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/03/CPB-500g.png HTTP/1.1Host: maxenerwellness.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://maxenerwellness.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /maxenerwellness.com/wp-content/uploads/2021/01/banner_magamenu.jpg?fit=440%2C400&ssl=1 HTTP/1.1Host: i0.wp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /td/rul/10835021128?random=1743585151437&cv=11&fst=1743585151437&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be53v1v9183545079za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=102788824~102803279~102813109~102887799~102926062~102975949~102976415&u_w=1280&u_h=1024&url=https%3A%2F%2Fmaxenerwellness.com%2F&hn=www.googleadservices.com&frm=0&tiba=Maxener%20Wellness%20Limited%20%3A%20Quality%20Leading%20to%20Strength&npa=0&pscdl=noapi&auid=1543619327.1743585151&uaa=x86&uab=64&uafvl=Chromium%3B134.0.6998.36%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.36&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Browser-Channel: stableX-Browser-Year: 2025X-Browser-Validation: wTKGXmLo+sPWz1JKKbFzUyHly1Q=X-Browser-Copyright: Copyright 2025 Google LLC. All rights reserved.X-Client-Data: CLbgygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activeReferer: https://maxenerwellness.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /td/rul/955235607?random=1743585151462&cv=11&fst=1743585151462&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be53v1v9183545079za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=102788824~102803279~102813109~102887799~102926062~102975949~102976415&u_w=1280&u_h=1024&url=https%3A%2F%2Fmaxenerwellness.com%2F&hn=www.googleadservices.com&frm=0&tiba=Maxener%20Wellness%20Limited%20%3A%20Quality%20Leading%20to%20Strength&npa=0&pscdl=noapi&auid=1543619327.1743585151&uaa=x86&uab=64&uafvl=Chromium%3B134.0.6998.36%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.36&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Browser-Channel: stableX-Browser-Year: 2025X-Browser-Validation: wTKGXmLo+sPWz1JKKbFzUyHly1Q=X-Browser-Copyright: Copyright 2025 Google LLC. All rights reserved.X-Client-Data: CLbgygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activeReferer: https://maxenerwellness.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/03/HD.png HTTP/1.1Host: maxenerwellness.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://maxenerwellness.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/02/Maga-menu-image.png HTTP/1.1Host: maxenerwellness.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1543619327.1743585151
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/03/S2-300g.png HTTP/1.1Host: maxenerwellness.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://maxenerwellness.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/04/NIK-MBL.jpg HTTP/1.1Host: maxenerwellness.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1543619327.1743585151
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/03/NW-1.5kg.png HTTP/1.1Host: maxenerwellness.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://maxenerwellness.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/03/MX-3kg.png HTTP/1.1Host: maxenerwellness.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://maxenerwellness.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/lib/animations/animations.min.css?ver=3.15.0 HTTP/1.1Host: maxenerwellness.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://maxenerwellness.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/03/CPB-500g.png HTTP/1.1Host: maxenerwellness.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1543619327.1743585151
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/03/HD.png HTTP/1.1Host: maxenerwellness.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1543619327.1743585151
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/customer-reviews-woocommerce/js/frontend.js?ver=5.31.3 HTTP/1.1Host: maxenerwellness.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://maxenerwellness.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/03/S2-300g.png HTTP/1.1Host: maxenerwellness.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1543619327.1743585151
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/chaty/admin/assets/js/picmo-umd.min.js?ver=3.3.4 HTTP/1.1Host: maxenerwellness.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://maxenerwellness.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1543619327.1743585151
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/03/NW-1.5kg.png HTTP/1.1Host: maxenerwellness.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1543619327.1743585151
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/customer-reviews-woocommerce/js/colcade.js?ver=5.31.3 HTTP/1.1Host: maxenerwellness.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://maxenerwellness.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1543619327.1743585151
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/03/MX-3kg.png HTTP/1.1Host: maxenerwellness.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1543619327.1743585151
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/chaty/admin/assets/js/picmo-latest-umd.min.js?ver=3.3.4 HTTP/1.1Host: maxenerwellness.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://maxenerwellness.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1543619327.1743585151
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/woocommerce/assets/js/sourcebuster/sourcebuster.min.js?ver=8.7.0 HTTP/1.1Host: maxenerwellness.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://maxenerwellness.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1543619327.1743585151
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/09/BG-min.png HTTP/1.1Host: maxenerwellness.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1543619327.1743585151
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/woocommerce/assets/js/frontend/order-attribution.min.js?ver=8.7.0 HTTP/1.1Host: maxenerwellness.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://maxenerwellness.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1543619327.1743585151
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/sms-alert/js/otp-sms.min.js?ver=3.8.0 HTTP/1.1Host: maxenerwellness.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://maxenerwellness.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1543619327.1743585151
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/10835021128/?random=1743585151437&cv=11&fst=1743585151437&bg=ffffff&guid=ON&async=1&gtm=45be53v1v9183545079za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=102788824~102803279~102813109~102887799~102926062~102975949~102976415&u_w=1280&u_h=1024&url=https%3A%2F%2Fmaxenerwellness.com%2F&hn=www.googleadservices.com&frm=0&tiba=Maxener%20Wellness%20Limited%20%3A%20Quality%20Leading%20to%20Strength&npa=0&pscdl=noapi&auid=1543619327.1743585151&uaa=x86&uab=64&uafvl=Chromium%3B134.0.6998.36%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.36&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*X-Client-Data: CLbgygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://maxenerwellness.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/955235607/?random=1743585151462&cv=11&fst=1743585151462&bg=ffffff&guid=ON&async=1&gtm=45be53v1v9183545079za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=102788824~102803279~102813109~102887799~102926062~102975949~102976415&u_w=1280&u_h=1024&url=https%3A%2F%2Fmaxenerwellness.com%2F&hn=www.googleadservices.com&frm=0&tiba=Maxener%20Wellness%20Limited%20%3A%20Quality%20Leading%20to%20Strength&npa=0&pscdl=noapi&auid=1543619327.1743585151&uaa=x86&uab=64&uafvl=Chromium%3B134.0.6998.36%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.36&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*X-Client-Data: CLbgygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://maxenerwellness.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global trafficHTTP traffic detected: GET /wp-includes/js/api-request.min.js?ver=6.7.2 HTTP/1.1Host: maxenerwellness.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://maxenerwellness.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1543619327.1743585151
Source: global trafficHTTP traffic detected: GET /wp-includes/js/dist/hooks.min.js?ver=4d63a3d491d11ffd8ac6 HTTP/1.1Host: maxenerwellness.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://maxenerwellness.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1543619327.1743585151
Source: global trafficHTTP traffic detected: GET /wp-includes/js/dist/i18n.min.js?ver=5e580eb46a90c2b997e6 HTTP/1.1Host: maxenerwellness.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://maxenerwellness.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1543619327.1743585151
Source: global trafficHTTP traffic detected: GET /wp-includes/js/dist/vendor/wp-polyfill.min.js?ver=3.15.0 HTTP/1.1Host: maxenerwellness.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://maxenerwellness.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1543619327.1743585151
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/10835021128/?random=1743585151437&cv=11&fst=1743584400000&bg=ffffff&guid=ON&async=1&gtm=45be53v1v9183545079za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=102788824~102803279~102813109~102887799~102926062~102975949~102976415&u_w=1280&u_h=1024&url=https%3A%2F%2Fmaxenerwellness.com%2F&hn=www.googleadservices.com&frm=0&tiba=Maxener%20Wellness%20Limited%20%3A%20Quality%20Leading%20to%20Strength&npa=0&pscdl=noapi&auid=1543619327.1743585151&uaa=x86&uab=64&uafvl=Chromium%3B134.0.6998.36%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.36&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQCjtLzMHSWrSvM6hQrwLZN-I2SCCc6qELCKxQQx-NRdZw5876oJUcnW&random=3174451024&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CLbgygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://maxenerwellness.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/955235607/?random=1743585151462&cv=11&fst=1743584400000&bg=ffffff&guid=ON&async=1&gtm=45be53v1v9183545079za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=102788824~102803279~102813109~102887799~102926062~102975949~102976415&u_w=1280&u_h=1024&url=https%3A%2F%2Fmaxenerwellness.com%2F&hn=www.googleadservices.com&frm=0&tiba=Maxener%20Wellness%20Limited%20%3A%20Quality%20Leading%20to%20Strength&npa=0&pscdl=noapi&auid=1543619327.1743585151&uaa=x86&uab=64&uafvl=Chromium%3B134.0.6998.36%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.36&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQCjtLzMgrI0lVXlvAKhx8PJKY77M8Z1ZaaQFzW81z_TixMa3-1xdLzU&random=1856551972&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CLbgygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://maxenerwellness.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/dist/url.min.js?ver=e87eb76272a3a08402d2 HTTP/1.1Host: maxenerwellness.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://maxenerwellness.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1543619327.1743585151
Source: global trafficHTTP traffic detected: GET /wp-includes/js/dist/api-fetch.min.js?ver=d387b816bc1ed2042e28 HTTP/1.1Host: maxenerwellness.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://maxenerwellness.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1543619327.1743585151; sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_first_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F134.0.0.0%20Safari%2F537.36; sbjs_session=pgs%3D1%7C%7C%7Ccpg%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/10835021128/?random=1743585151437&cv=11&fst=1743584400000&bg=ffffff&guid=ON&async=1&gtm=45be53v1v9183545079za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=102788824~102803279~102813109~102887799~102926062~102975949~102976415&u_w=1280&u_h=1024&url=https%3A%2F%2Fmaxenerwellness.com%2F&hn=www.googleadservices.com&frm=0&tiba=Maxener%20Wellness%20Limited%20%3A%20Quality%20Leading%20to%20Strength&npa=0&pscdl=noapi&auid=1543619327.1743585151&uaa=x86&uab=64&uafvl=Chromium%3B134.0.6998.36%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.36&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQCjtLzMHSWrSvM6hQrwLZN-I2SCCc6qELCKxQQx-NRdZw5876oJUcnW&random=3174451024&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*X-Client-Data: CLbgygE=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/woo-variation-swatches/assets/js/frontend.min.js?ver=1688616169 HTTP/1.1Host: maxenerwellness.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://maxenerwellness.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1543619327.1743585151; sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_first_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F134.0.0.0%20Safari%2F537.36; sbjs_session=pgs%3D1%7C%7C%7Ccpg%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/woocommerce/assets/js/frontend/add-to-cart-variation.min.js?ver=8.7.0 HTTP/1.1Host: maxenerwellness.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://maxenerwellness.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1543619327.1743585151; sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_first_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F134.0.0.0%20Safari%2F537.36; sbjs_session=pgs%3D1%7C%7C%7Ccpg%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/955235607/?random=1743585151462&cv=11&fst=1743584400000&bg=ffffff&guid=ON&async=1&gtm=45be53v1v9183545079za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=102788824~102803279~102813109~102887799~102926062~102975949~102976415&u_w=1280&u_h=1024&url=https%3A%2F%2Fmaxenerwellness.com%2F&hn=www.googleadservices.com&frm=0&tiba=Maxener%20Wellness%20Limited%20%3A%20Quality%20Leading%20to%20Strength&npa=0&pscdl=noapi&auid=1543619327.1743585151&uaa=x86&uab=64&uafvl=Chromium%3B134.0.6998.36%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.36&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQCjtLzMgrI0lVXlvAKhx8PJKY77M8Z1ZaaQFzW81z_TixMa3-1xdLzU&random=1856551972&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*X-Client-Data: CLbgygE=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/supplero/assets/js/vendor/slick.min.js?ver=1.4.9 HTTP/1.1Host: maxenerwellness.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://maxenerwellness.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1543619327.1743585151; sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_first_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F134.0.0.0%20Safari%2F537.36; sbjs_session=pgs%3D1%7C%7C%7Ccpg%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/woo-smart-quick-view/assets/libs/perfect-scrollbar/js/perfect-scrollbar.jquery.min.js?ver=3.4.7 HTTP/1.1Host: maxenerwellness.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://maxenerwellness.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1543619327.1743585151; sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_first_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F134.0.0.0%20Safari%2F537.36; sbjs_session=pgs%3D1%7C%7C%7Ccpg%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F
Source: global trafficHTTP traffic detected: GET /wp-content/themes/supplero/assets/js/vendor/jquery.magnific-popup.min.js?ver=1.4.9 HTTP/1.1Host: maxenerwellness.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://maxenerwellness.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1543619327.1743585151; sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_first_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F134.0.0.0%20Safari%2F537.36; sbjs_session=pgs%3D1%7C%7C%7Ccpg%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/woo-smart-quick-view/assets/js/frontend.js?ver=3.4.7 HTTP/1.1Host: maxenerwellness.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://maxenerwellness.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1543619327.1743585151; sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_first_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F134.0.0.0%20Safari%2F537.36; sbjs_session=pgs%3D1%7C%7C%7Ccpg%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/woo-smart-wishlist/assets/js/frontend.js?ver=4.7.2 HTTP/1.1Host: maxenerwellness.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://maxenerwellness.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1543619327.1743585151; sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_first_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F134.0.0.0%20Safari%2F537.36; sbjs_session=pgs%3D1%7C%7C%7Ccpg%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F
Source: global trafficHTTP traffic detected: GET /wp-content/themes/supplero/assets/js/frontend/main.js?ver=1.4.9 HTTP/1.1Host: maxenerwellness.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://maxenerwellness.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1543619327.1743585151; sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_first_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F134.0.0.0%20Safari%2F537.36; sbjs_session=pgs%3D1%7C%7C%7Ccpg%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F
Source: global trafficHTTP traffic detected: GET /wp-content/themes/supplero/assets/js/skip-link-focus-fix.min.js?ver=20130115 HTTP/1.1Host: maxenerwellness.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://maxenerwellness.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1543619327.1743585151; sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_first_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F134.0.0.0%20Safari%2F537.36; sbjs_session=pgs%3D1%7C%7C%7Ccpg%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F
Source: global trafficHTTP traffic detected: GET /wp-content/themes/supplero/assets/js/frontend/text-editor.js?ver=1.4.9 HTTP/1.1Host: maxenerwellness.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://maxenerwellness.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1543619327.1743585151; sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_first_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F134.0.0.0%20Safari%2F537.36; sbjs_session=pgs%3D1%7C%7C%7Ccpg%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F
Source: global trafficHTTP traffic detected: GET /wp-content/themes/supplero/assets/js/frontend/search-popup.js?ver=1.4.9 HTTP/1.1Host: maxenerwellness.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://maxenerwellness.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1543619327.1743585151; sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_first_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F134.0.0.0%20Safari%2F537.36; sbjs_session=pgs%3D1%7C%7C%7Ccpg%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F
Source: global trafficHTTP traffic detected: GET /wp-content/themes/supplero/assets/js/frontend/nav-mobile.js?ver=1.4.9 HTTP/1.1Host: maxenerwellness.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://maxenerwellness.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1543619327.1743585151; sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_first_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F134.0.0.0%20Safari%2F537.36; sbjs_session=pgs%3D1%7C%7C%7Ccpg%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F
Source: global trafficHTTP traffic detected: GET /wp-content/themes/supplero/inc/megamenu/assets/js/frontend.js?ver=1.4.9 HTTP/1.1Host: maxenerwellness.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://maxenerwellness.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1543619327.1743585151; sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_first_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F134.0.0.0%20Safari%2F537.36; sbjs_session=pgs%3D1%7C%7C%7Ccpg%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F
Source: global trafficHTTP traffic detected: GET /wp-content/themes/supplero/assets/js/frontend/login.js?ver=1.4.9 HTTP/1.1Host: maxenerwellness.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://maxenerwellness.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1543619327.1743585151; sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_first_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F134.0.0.0%20Safari%2F537.36; sbjs_session=pgs%3D1%7C%7C%7Ccpg%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/3d-flipbook-dflip-lite/assets/js/dflip.min.js?ver=1.7.35 HTTP/1.1Host: maxenerwellness.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://maxenerwellness.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1543619327.1743585151; sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_first_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F134.0.0.0%20Safari%2F537.36; sbjs_session=pgs%3D1%7C%7C%7Ccpg%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F
Source: global trafficHTTP traffic detected: GET /wp-content/themes/supplero/assets/js/woocommerce/header-cart.min.js?ver=1.4.9 HTTP/1.1Host: maxenerwellness.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://maxenerwellness.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1543619327.1743585151; sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_first_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F134.0.0.0%20Safari%2F537.36; sbjs_session=pgs%3D1%7C%7C%7Ccpg%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F
Source: global trafficHTTP traffic detected: GET /wp-content/themes/supplero/assets/js/footer.min.js?ver=1.4.9 HTTP/1.1Host: maxenerwellness.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://maxenerwellness.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1543619327.1743585151; sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_first_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F134.0.0.0%20Safari%2F537.36; sbjs_session=pgs%3D1%7C%7C%7Ccpg%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F
Source: global trafficHTTP traffic detected: GET /wp-content/themes/supplero/assets/js/tooltipster.bundle.js?ver=1.4.9 HTTP/1.1Host: maxenerwellness.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://maxenerwellness.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1543619327.1743585151; sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_first_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F134.0.0.0%20Safari%2F537.36; sbjs_session=pgs%3D1%7C%7C%7Ccpg%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F
Source: global trafficHTTP traffic detected: GET /wp-content/themes/supplero/assets/js/woocommerce/main.min.js?ver=1.4.9 HTTP/1.1Host: maxenerwellness.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://maxenerwellness.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1543619327.1743585151; sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_first_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F134.0.0.0%20Safari%2F537.36; sbjs_session=pgs%3D1%7C%7C%7Ccpg%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F
Source: global trafficHTTP traffic detected: GET /wp-content/themes/supplero/assets/js/woocommerce/quantity.min.js?ver=1.4.9 HTTP/1.1Host: maxenerwellness.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://maxenerwellness.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1543619327.1743585151; sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_first_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F134.0.0.0%20Safari%2F537.36; sbjs_session=pgs%3D1%7C%7C%7Ccpg%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F
Source: global trafficHTTP traffic detected: GET /wp-content/themes/supplero/assets/js/woocommerce/cart-canvas.min.js?ver=1.4.9 HTTP/1.1Host: maxenerwellness.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://maxenerwellness.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1543619327.1743585151; sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_first_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F134.0.0.0%20Safari%2F537.36; sbjs_session=pgs%3D1%7C%7C%7Ccpg%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/js/webpack.runtime.min.js?ver=3.15.0 HTTP/1.1Host: maxenerwellness.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://maxenerwellness.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1543619327.1743585151; sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_first_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F134.0.0.0%20Safari%2F537.36; sbjs_session=pgs%3D1%7C%7C%7Ccpg%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/js/frontend-modules.min.js?ver=3.15.0 HTTP/1.1Host: maxenerwellness.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://maxenerwellness.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1543619327.1743585151; sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_first_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F134.0.0.0%20Safari%2F537.36; sbjs_session=pgs%3D1%7C%7C%7Ccpg%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/lib/waypoints/waypoints.min.js?ver=4.0.2 HTTP/1.1Host: maxenerwellness.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://maxenerwellness.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1543619327.1743585151; sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_first_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F134.0.0.0%20Safari%2F537.36; sbjs_session=pgs%3D1%7C%7C%7Ccpg%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/ui/core.min.js?ver=1.13.3 HTTP/1.1Host: maxenerwellness.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://maxenerwellness.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1543619327.1743585151; sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_first_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F134.0.0.0%20Safari%2F537.36; sbjs_session=pgs%3D1%7C%7C%7Ccpg%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/js/frontend.min.js?ver=3.15.0 HTTP/1.1Host: maxenerwellness.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://maxenerwellness.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1543619327.1743585151; sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_first_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F134.0.0.0%20Safari%2F537.36; sbjs_session=pgs%3D1%7C%7C%7Ccpg%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F
Source: global trafficHTTP traffic detected: GET /wp-content/themes/supplero/assets/js/elementor/product-categories.js?ver=1.4.9 HTTP/1.1Host: maxenerwellness.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://maxenerwellness.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1543619327.1743585151; sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_first_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F134.0.0.0%20Safari%2F537.36; sbjs_session=pgs%3D1%7C%7C%7Ccpg%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F
Source: global trafficHTTP traffic detected: GET /wp-content/themes/supplero/assets/js/elementor/products.js?ver=1.4.9 HTTP/1.1Host: maxenerwellness.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://maxenerwellness.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1543619327.1743585151; sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_first_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F134.0.0.0%20Safari%2F537.36; sbjs_session=pgs%3D1%7C%7C%7Ccpg%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F
Source: global trafficHTTP traffic detected: GET /wp-admin/admin-ajax.php?action=woosw_ajax_update_count HTTP/1.1Host: maxenerwellness.comConnection: keep-alivesec-ch-ua-platform: "Windows"X-Requested-With: XMLHttpRequestUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: application/json, text/javascript, */*; q=0.01sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://maxenerwellness.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1543619327.1743585151; sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_first_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F134.0.0.0%20Safari%2F537.36; sbjs_session=pgs%3D1%7C%7C%7Ccpg%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F
Source: global trafficHTTP traffic detected: GET /wp-content/themes/supplero/assets/js/elementor/posts-grid.js?ver=1.4.9 HTTP/1.1Host: maxenerwellness.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://maxenerwellness.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1543619327.1743585151; sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_first_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F134.0.0.0%20Safari%2F537.36; sbjs_session=pgs%3D1%7C%7C%7Ccpg%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F
Source: global trafficHTTP traffic detected: GET /wp-content/themes/supplero/assets/js/elementor/testimonial.js?ver=1.4.9 HTTP/1.1Host: maxenerwellness.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://maxenerwellness.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1543619327.1743585151; sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_first_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F134.0.0.0%20Safari%2F537.36; sbjs_session=pgs%3D1%7C%7C%7Ccpg%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F
Source: global trafficHTTP traffic detected: GET /wp-content/themes/supplero/assets/js/elementor/brand.js?ver=1.4.9 HTTP/1.1Host: maxenerwellness.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://maxenerwellness.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1543619327.1743585151; sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_first_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F134.0.0.0%20Safari%2F537.36; sbjs_session=pgs%3D1%7C%7C%7Ccpg%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor-pro/assets/js/webpack-pro.runtime.min.js?ver=3.10.3 HTTP/1.1Host: maxenerwellness.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://maxenerwellness.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1543619327.1743585151; sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_first_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F134.0.0.0%20Safari%2F537.36; sbjs_session=pgs%3D1%7C%7C%7Ccpg%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor-pro/assets/js/frontend.min.js?ver=3.10.3 HTTP/1.1Host: maxenerwellness.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://maxenerwellness.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1543619327.1743585151; sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_first_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F134.0.0.0%20Safari%2F537.36; sbjs_session=pgs%3D1%7C%7C%7Ccpg%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor-pro/assets/js/elements-handlers.min.js?ver=3.10.3 HTTP/1.1Host: maxenerwellness.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://maxenerwellness.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1543619327.1743585151; sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_first_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F134.0.0.0%20Safari%2F537.36; sbjs_session=pgs%3D1%7C%7C%7Ccpg%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F
Source: global trafficHTTP traffic detected: GET /wp-admin/admin-ajax.php?action=woosw_ajax_update_count HTTP/1.1Host: maxenerwellness.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1543619327.1743585151; sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_first_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F134.0.0.0%20Safari%2F537.36; sbjs_session=pgs%3D1%7C%7C%7Ccpg%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor-pro/assets/lib/sticky/jquery.sticky.min.js?ver=3.10.3 HTTP/1.1Host: maxenerwellness.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://maxenerwellness.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1543619327.1743585151; sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_first_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F134.0.0.0%20Safari%2F537.36; sbjs_session=pgs%3D1%7C%7C%7Ccpg%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F
Source: global trafficHTTP traffic detected: GET /wp-content/themes/supplero/assets/js/elementor-frontend.js?ver=1.4.9 HTTP/1.1Host: maxenerwellness.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://maxenerwellness.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1543619327.1743585151; sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_first_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F134.0.0.0%20Safari%2F537.36; sbjs_session=pgs%3D1%7C%7C%7Ccpg%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/woocommerce/assets/js/frontend/add-to-cart.min.js?ver=8.7.0 HTTP/1.1Host: maxenerwellness.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://maxenerwellness.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1543619327.1743585151; sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_first_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F134.0.0.0%20Safari%2F537.36; sbjs_session=pgs%3D1%7C%7C%7Ccpg%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/woocommerce/assets/js/frontend/woocommerce.min.js?ver=8.7.0 HTTP/1.1Host: maxenerwellness.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://maxenerwellness.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1543619327.1743585151; sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_first_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F134.0.0.0%20Safari%2F537.36; sbjs_session=pgs%3D1%7C%7C%7Ccpg%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/smart-slider-3/Public/SmartSlider3/Application/Frontend/Assets/dist/n2.min.js?ver=84052299 HTTP/1.1Host: maxenerwellness.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://maxenerwellness.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1543619327.1743585151; sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_first_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F134.0.0.0%20Safari%2F537.36; sbjs_session=pgs%3D1%7C%7C%7Ccpg%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/smart-slider-3/Public/SmartSlider3/Application/Frontend/Assets/dist/smartslider-frontend.min.js?ver=84052299 HTTP/1.1Host: maxenerwellness.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://maxenerwellness.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1543619327.1743585151; sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_first_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F134.0.0.0%20Safari%2F537.36; sbjs_session=pgs%3D1%7C%7C%7Ccpg%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/smart-slider-3/Public/SmartSlider3/Slider/SliderType/Simple/Assets/dist/ss-simple.min.js?ver=84052299 HTTP/1.1Host: maxenerwellness.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://maxenerwellness.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1543619327.1743585151; sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_first_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F134.0.0.0%20Safari%2F537.36; sbjs_session=pgs%3D1%7C%7C%7Ccpg%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/smart-slider-3/Public/SmartSlider3/Widget/Arrow/ArrowImage/Assets/dist/w-arrow-image.min.js?ver=84052299 HTTP/1.1Host: maxenerwellness.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://maxenerwellness.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1543619327.1743585151; sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_first_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F134.0.0.0%20Safari%2F537.36; sbjs_session=pgs%3D1%7C%7C%7Ccpg%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/chaty/js/cht-front-script.js?ver=3.3.41735724298 HTTP/1.1Host: maxenerwellness.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://maxenerwellness.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1543619327.1743585151; sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_first_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F134.0.0.0%20Safari%2F537.36; sbjs_session=pgs%3D1%7C%7C%7Ccpg%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/woocommerce/assets/js/frontend/cart-fragments.min.js?ver=8.7.0 HTTP/1.1Host: maxenerwellness.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://maxenerwellness.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1543619327.1743585151; sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_first_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F134.0.0.0%20Safari%2F537.36; sbjs_session=pgs%3D1%7C%7C%7Ccpg%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/05/BG-Product-4.png HTTP/1.1Host: maxenerwellness.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://maxenerwellness.com/wp-content/uploads/elementor/css/post-337.css?ver=1738654713Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1543619327.1743585151; sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_first_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F134.0.0.0%20Safari%2F537.36; sbjs_session=pgs%3D1%7C%7C%7Ccpg%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/05/N3Product-01.png HTTP/1.1Host: maxenerwellness.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://maxenerwellness.com/wp-content/uploads/elementor/css/post-337.css?ver=1738654713Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1543619327.1743585151; sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_first_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F134.0.0.0%20Safari%2F537.36; sbjs_session=pgs%3D1%7C%7C%7Ccpg%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/05/Product-03.png HTTP/1.1Host: maxenerwellness.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://maxenerwellness.com/wp-content/uploads/elementor/css/post-337.css?ver=1738654713Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1543619327.1743585151; sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_first_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F134.0.0.0%20Safari%2F537.36; sbjs_session=pgs%3D1%7C%7C%7Ccpg%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/05/New-BG.png HTTP/1.1Host: maxenerwellness.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://maxenerwellness.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1543619327.1743585151; sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_first_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F134.0.0.0%20Safari%2F537.36; sbjs_session=pgs%3D1%7C%7C%7Ccpg%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/09/3Product.png HTTP/1.1Host: maxenerwellness.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://maxenerwellness.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1543619327.1743585151; sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_first_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F134.0.0.0%20Safari%2F537.36; sbjs_session=pgs%3D1%7C%7C%7Ccpg%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/09/4Athlete.png HTTP/1.1Host: maxenerwellness.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://maxenerwellness.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1543619327.1743585151; sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_first_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F134.0.0.0%20Safari%2F537.36; sbjs_session=pgs%3D1%7C%7C%7Ccpg%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/05/BG-Product-4.png HTTP/1.1Host: maxenerwellness.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1543619327.1743585151; sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_first_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F134.0.0.0%20Safari%2F537.36; sbjs_session=pgs%3D1%7C%7C%7Ccpg%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/slider/cache/0dcd7ad04c1d5afce48219646a6ab9cb/N-Slider-mbl.jpg HTTP/1.1Host: maxenerwellness.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://maxenerwellness.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1543619327.1743585151; sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_first_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F134.0.0.0%20Safari%2F537.36; sbjs_session=pgs%3D1%7C%7C%7Ccpg%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/05/N3Product-01.png HTTP/1.1Host: maxenerwellness.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1543619327.1743585151; sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_first_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F134.0.0.0%20Safari%2F537.36; sbjs_session=pgs%3D1%7C%7C%7Ccpg%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/05/Product-03.png HTTP/1.1Host: maxenerwellness.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1543619327.1743585151; sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_first_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F134.0.0.0%20Safari%2F537.36; sbjs_session=pgs%3D1%7C%7C%7Ccpg%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/09/PRODUCT-min.png HTTP/1.1Host: maxenerwellness.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://maxenerwellness.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1543619327.1743585151; sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_first_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F134.0.0.0%20Safari%2F537.36; sbjs_session=pgs%3D1%7C%7C%7Ccpg%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/04/Athlete-New-min-2.png HTTP/1.1Host: maxenerwellness.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://maxenerwellness.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1543619327.1743585151; sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_first_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F134.0.0.0%20Safari%2F537.36; sbjs_session=pgs%3D1%7C%7C%7Ccpg%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: bsc-dataseed.binance.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/09/3Product.png HTTP/1.1Host: maxenerwellness.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1543619327.1743585151; sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_first_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F134.0.0.0%20Safari%2F537.36; sbjs_session=pgs%3D1%7C%7C%7Ccpg%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F; woosw_key=N7MQSR; activechatyWidgets=0; chatyWidget_0=[{"k":"v-widget","v":"2025-04-02T09:12:47.844Z"},{"k":"v-Whatsapp","v":"2025-04-02T09:12:47.845Z"}]
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/09/TEXT-min.png HTTP/1.1Host: maxenerwellness.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://maxenerwellness.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1543619327.1743585151; sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_first_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F134.0.0.0%20Safari%2F537.36; sbjs_session=pgs%3D1%7C%7C%7Ccpg%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: bsc-dataseed.binance.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/08/Oroducts.png HTTP/1.1Host: maxenerwellness.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://maxenerwellness.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1543619327.1743585151; sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_first_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F134.0.0.0%20Safari%2F537.36; sbjs_session=pgs%3D1%7C%7C%7Ccpg%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/slider/cache/0dcd7ad04c1d5afce48219646a6ab9cb/N-Slider-mbl.jpg HTTP/1.1Host: maxenerwellness.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1543619327.1743585151; sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_first_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F134.0.0.0%20Safari%2F537.36; sbjs_session=pgs%3D1%7C%7C%7Ccpg%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F; woosw_key=N7MQSR; activechatyWidgets=0; chatyWidget_0=[{"k":"v-widget","v":"2025-04-02T09:12:47.844Z"},{"k":"v-Whatsapp","v":"2025-04-02T09:12:47.845Z"}]
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: bsc-dataseed.binance.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/09/TEXT-min.png HTTP/1.1Host: maxenerwellness.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1543619327.1743585151; sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_first_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F134.0.0.0%20Safari%2F537.36; sbjs_session=pgs%3D1%7C%7C%7Ccpg%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F; woosw_key=N7MQSR; activechatyWidgets=0; chatyWidget_0=[{"k":"v-widget","v":"2025-04-02T09:12:47.844Z"},{"k":"v-Whatsapp","v":"2025-04-02T09:12:47.845Z"}]
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/slider/cache/bde53462cd640c918049b4a1127cd5e4/Mbl.jpg HTTP/1.1Host: maxenerwellness.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://maxenerwellness.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1543619327.1743585151; sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_first_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F134.0.0.0%20Safari%2F537.36; sbjs_session=pgs%3D1%7C%7C%7Ccpg%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/09/BG.png HTTP/1.1Host: maxenerwellness.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://maxenerwellness.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1543619327.1743585151; sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_first_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F134.0.0.0%20Safari%2F537.36; sbjs_session=pgs%3D1%7C%7C%7Ccpg%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/09/2Athlete.png HTTP/1.1Host: maxenerwellness.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://maxenerwellness.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1543619327.1743585151; sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_first_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F134.0.0.0%20Safari%2F537.36; sbjs_session=pgs%3D1%7C%7C%7Ccpg%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/05/New-BG.png HTTP/1.1Host: maxenerwellness.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1543619327.1743585151; sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_first_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F134.0.0.0%20Safari%2F537.36; sbjs_session=pgs%3D1%7C%7C%7Ccpg%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F; woosw_key=N7MQSR; activechatyWidgets=0; chatyWidget_0=[{"k":"v-widget","v":"2025-04-02T09:12:47.844Z"},{"k":"v-Whatsapp","v":"2025-04-02T09:12:47.845Z"}]
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/09/4Athlete.png HTTP/1.1Host: maxenerwellness.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1543619327.1743585151; sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_first_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F134.0.0.0%20Safari%2F537.36; sbjs_session=pgs%3D1%7C%7C%7Ccpg%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F; woosw_key=N7MQSR; activechatyWidgets=0; chatyWidget_0=[{"k":"v-widget","v":"2025-04-02T09:12:47.844Z"},{"k":"v-Whatsapp","v":"2025-04-02T09:12:47.845Z"}]
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: bsc-dataseed.binance.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: bsc-dataseed.binance.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/chaty/images/whatsapp.png HTTP/1.1Host: maxenerwellness.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://maxenerwellness.com/wp-content/plugins/chaty/css/chaty-front.min.css?ver=3.3.41735724298Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1543619327.1743585151; sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_first_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F134.0.0.0%20Safari%2F537.36; sbjs_session=pgs%3D1%7C%7C%7Ccpg%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F; woosw_key=N7MQSR
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: bsc-dataseed.binance.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/09/PRODUCT-min.png HTTP/1.1Host: maxenerwellness.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1543619327.1743585151; sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_first_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F134.0.0.0%20Safari%2F537.36; sbjs_session=pgs%3D1%7C%7C%7Ccpg%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F; woosw_key=N7MQSR; activechatyWidgets=0; chatyWidget_0=[{"k":"v-widget","v":"2025-04-02T09:12:47.844Z"},{"k":"v-Whatsapp","v":"2025-04-02T09:12:47.845Z"}]
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/slider/cache/bde53462cd640c918049b4a1127cd5e4/Mbl.jpg HTTP/1.1Host: maxenerwellness.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1543619327.1743585151; sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_first_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F134.0.0.0%20Safari%2F537.36; sbjs_session=pgs%3D1%7C%7C%7Ccpg%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F; woosw_key=N7MQSR; activechatyWidgets=0; chatyWidget_0=[{"k":"v-widget","v":"2025-04-02T09:12:47.844Z"},{"k":"v-Whatsapp","v":"2025-04-02T09:12:47.845Z"}]
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2020/12/h1_banner-4.jpg HTTP/1.1Host: maxenerwellness.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://maxenerwellness.com/wp-content/uploads/elementor/css/post-337.css?ver=1738654713Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1543619327.1743585151; sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_first_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F134.0.0.0%20Safari%2F537.36; sbjs_session=pgs%3D1%7C%7C%7Ccpg%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/05/MX-13kg-300x300.png HTTP/1.1Host: maxenerwellness.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://maxenerwellness.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1543619327.1743585151; sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_first_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F134.0.0.0%20Safari%2F537.36; sbjs_session=pgs%3D1%7C%7C%7Ccpg%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/04/Athlete-New-min-2.png HTTP/1.1Host: maxenerwellness.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1543619327.1743585151; sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_first_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F134.0.0.0%20Safari%2F537.36; sbjs_session=pgs%3D1%7C%7C%7Ccpg%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F; woosw_key=N7MQSR; activechatyWidgets=0; chatyWidget_0=[{"k":"v-widget","v":"2025-04-02T09:12:47.844Z"},{"k":"v-Whatsapp","v":"2025-04-02T09:12:47.845Z"}]
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: bsc-dataseed.binance.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/05/Nitro1-1.5kg_11zon-300x300.png HTTP/1.1Host: maxenerwellness.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://maxenerwellness.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1543619327.1743585151; sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_first_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F134.0.0.0%20Safari%2F537.36; sbjs_session=pgs%3D1%7C%7C%7Ccpg%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/05/MX1-1kg-300x300.png HTTP/1.1Host: maxenerwellness.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://maxenerwellness.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1543619327.1743585151; sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_first_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F134.0.0.0%20Safari%2F537.36; sbjs_session=pgs%3D1%7C%7C%7Ccpg%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/05/Raw-Whey-80-min-300x300.png HTTP/1.1Host: maxenerwellness.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://maxenerwellness.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1543619327.1743585151; sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_first_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F134.0.0.0%20Safari%2F537.36; sbjs_session=pgs%3D1%7C%7C%7Ccpg%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/05/Pro-1Whey-1.5kg-300x300.png HTTP/1.1Host: maxenerwellness.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://maxenerwellness.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1543619327.1743585151; sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_first_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F134.0.0.0%20Safari%2F537.36; sbjs_session=pgs%3D1%7C%7C%7Ccpg%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/05/Hydro-1.5kg-300x300.png HTTP/1.1Host: maxenerwellness.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://maxenerwellness.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1543619327.1743585151; sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_first_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F134.0.0.0%20Safari%2F537.36; sbjs_session=pgs%3D1%7C%7C%7Ccpg%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: bsc-dataseed.binance.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/chaty/images/whatsapp.png HTTP/1.1Host: maxenerwellness.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1543619327.1743585151; sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_first_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F134.0.0.0%20Safari%2F537.36; sbjs_session=pgs%3D1%7C%7C%7Ccpg%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F; woosw_key=N7MQSR; activechatyWidgets=0; chatyWidget_0=[{"k":"v-widget","v":"2025-04-02T09:12:47.844Z"},{"k":"v-Whatsapp","v":"2025-04-02T09:12:47.845Z"}]
Source: global trafficHTTP traffic detected: GET /temp HTTP/1.1Host: maxenerwellness.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://maxenerwellness.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1543619327.1743585151; sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_first_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F134.0.0.0%20Safari%2F537.36; sbjs_session=pgs%3D1%7C%7C%7Ccpg%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F; woosw_key=N7MQSR; activechatyWidgets=0; chatyWidget_0=[{"k":"v-widget","v":"2025-04-02T09:12:47.844Z"},{"k":"v-Whatsapp","v":"2025-04-02T09:12:47.845Z"}]
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: bsc-dataseed.binance.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/05/Chocolate-Peanut-Butter-min-300x300.png HTTP/1.1Host: maxenerwellness.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://maxenerwellness.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1543619327.1743585151; sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_first_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F134.0.0.0%20Safari%2F537.36; sbjs_session=pgs%3D1%7C%7C%7Ccpg%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/05/PC-300x300.png HTTP/1.1Host: maxenerwellness.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://maxenerwellness.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1543619327.1743585151; sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_first_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F134.0.0.0%20Safari%2F537.36; sbjs_session=pgs%3D1%7C%7C%7Ccpg%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/05/NProduct-4.2.png HTTP/1.1Host: maxenerwellness.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://maxenerwellness.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1543619327.1743585151; sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_first_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F134.0.0.0%20Safari%2F537.36; sbjs_session=pgs%3D1%7C%7C%7Ccpg%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/05/Product-02.png HTTP/1.1Host: maxenerwellness.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://maxenerwellness.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1543619327.1743585151; sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_first_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F134.0.0.0%20Safari%2F537.36; sbjs_session=pgs%3D1%7C%7C%7Ccpg%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/05/MX-13kg-300x300.png HTTP/1.1Host: maxenerwellness.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1543619327.1743585151; sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_first_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F134.0.0.0%20Safari%2F537.36; sbjs_session=pgs%3D1%7C%7C%7Ccpg%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F; woosw_key=N7MQSR; activechatyWidgets=0; chatyWidget_0=[{"k":"v-widget","v":"2025-04-02T09:12:47.844Z"},{"k":"v-Whatsapp","v":"2025-04-02T09:12:47.845Z"}]
Source: global trafficHTTP traffic detected: GET /Member/Support/AuthenticateCode HTTP/1.1Host: maxenerwellness.co.inConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://maxenerwellness.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/09/BG.png HTTP/1.1Host: maxenerwellness.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1543619327.1743585151; sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_first_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F134.0.0.0%20Safari%2F537.36; sbjs_session=pgs%3D1%7C%7C%7Ccpg%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F; woosw_key=N7MQSR; activechatyWidgets=0; chatyWidget_0=[{"k":"v-widget","v":"2025-04-02T09:12:47.844Z"},{"k":"v-Whatsapp","v":"2025-04-02T09:12:47.845Z"}]
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/07/Pre-1Core-100g-300x300.png HTTP/1.1Host: maxenerwellness.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://maxenerwellness.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1543619327.1743585151; sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_first_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F134.0.0.0%20Safari%2F537.36; sbjs_session=pgs%3D1%7C%7C%7Ccpg%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/05/Nitro2-910g_11zon-460x460.png HTTP/1.1Host: maxenerwellness.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://maxenerwellness.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1543619327.1743585151; sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_first_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F134.0.0.0%20Safari%2F537.36; sbjs_session=pgs%3D1%7C%7C%7Ccpg%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/09/2Athlete.png HTTP/1.1Host: maxenerwellness.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1543619327.1743585151; sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_first_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F134.0.0.0%20Safari%2F537.36; sbjs_session=pgs%3D1%7C%7C%7Ccpg%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F; woosw_key=N7MQSR; activechatyWidgets=0; chatyWidget_0=[{"k":"v-widget","v":"2025-04-02T09:12:47.844Z"},{"k":"v-Whatsapp","v":"2025-04-02T09:12:47.845Z"}]
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/05/Raw-Whey-80-min-300x300.png HTTP/1.1Host: maxenerwellness.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1543619327.1743585151; sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_first_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F134.0.0.0%20Safari%2F537.36; sbjs_session=pgs%3D1%7C%7C%7Ccpg%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F; woosw_key=N7MQSR; activechatyWidgets=0; chatyWidget_0=[{"k":"v-widget","v":"2025-04-02T09:12:47.844Z"},{"k":"v-Whatsapp","v":"2025-04-02T09:12:47.845Z"}]
Source: global trafficHTTP traffic detected: GET /Content/css/custom/custom.css?v=1.0.17.650 HTTP/1.1Host: maxenerwellness.co.inConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://maxenerwellness.co.in/Member/Support/AuthenticateCodeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Content/Layout_CSS?v=VRK2IIS4DduudNDsYJ7quY7FuW5nLe-tm7h0h3i-0Ro1 HTTP/1.1Host: maxenerwellness.co.inConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://maxenerwellness.co.in/Member/Support/AuthenticateCodeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Content/vendors/jquery-ui-1.12.1.custom/jquery-ui.css HTTP/1.1Host: maxenerwellness.co.inConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://maxenerwellness.co.in/Member/Support/AuthenticateCodeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Content/jsgrid_CSS?v=4vuvHwMvJTmjZgBL5V8qsG8uJdgEUpieg_pinIyNsO81 HTTP/1.1Host: maxenerwellness.co.inConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://maxenerwellness.co.in/Member/Support/AuthenticateCodeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/05/Nitro1-1.5kg_11zon-300x300.png HTTP/1.1Host: maxenerwellness.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1543619327.1743585151; sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_first_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F134.0.0.0%20Safari%2F537.36; sbjs_session=pgs%3D1%7C%7C%7Ccpg%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F; woosw_key=N7MQSR; activechatyWidgets=0; chatyWidget_0=[{"k":"v-widget","v":"2025-04-02T09:12:47.844Z"},{"k":"v-Whatsapp","v":"2025-04-02T09:12:47.845Z"}]
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/05/Pro-1Whey-1.5kg-300x300.png HTTP/1.1Host: maxenerwellness.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1543619327.1743585151; sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_first_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F134.0.0.0%20Safari%2F537.36; sbjs_session=pgs%3D1%7C%7C%7Ccpg%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F; woosw_key=N7MQSR; activechatyWidgets=0; chatyWidget_0=[{"k":"v-widget","v":"2025-04-02T09:12:47.844Z"},{"k":"v-Whatsapp","v":"2025-04-02T09:12:47.845Z"}]
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/05/MX1-1kg-300x300.png HTTP/1.1Host: maxenerwellness.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1543619327.1743585151; sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_first_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F134.0.0.0%20Safari%2F537.36; sbjs_session=pgs%3D1%7C%7C%7Ccpg%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F; woosw_key=N7MQSR; activechatyWidgets=0; chatyWidget_0=[{"k":"v-widget","v":"2025-04-02T09:12:47.844Z"},{"k":"v-Whatsapp","v":"2025-04-02T09:12:47.845Z"}]
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/05/Hydro-1.5kg-300x300.png HTTP/1.1Host: maxenerwellness.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1543619327.1743585151; sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_first_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F134.0.0.0%20Safari%2F537.36; sbjs_session=pgs%3D1%7C%7C%7Ccpg%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F; woosw_key=N7MQSR; activechatyWidgets=0; chatyWidget_0=[{"k":"v-widget","v":"2025-04-02T09:12:47.844Z"},{"k":"v-Whatsapp","v":"2025-04-02T09:12:47.845Z"}]
Source: global trafficHTTP traffic detected: GET /Content/images/logo/maxiner_white_logo.png HTTP/1.1Host: maxenerwellness.co.inConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://maxenerwellness.co.in/Member/Support/AuthenticateCodeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Content/images/Authenticity/AUTHENTICATION_ICON.png HTTP/1.1Host: maxenerwellness.co.inConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://maxenerwellness.co.in/Member/Support/AuthenticateCodeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Content/images/Authenticity/ALERT_ICON.png HTTP/1.1Host: maxenerwellness.co.inConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://maxenerwellness.co.in/Member/Support/AuthenticateCodeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/05/PC-300x300.png HTTP/1.1Host: maxenerwellness.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1543619327.1743585151; sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_first_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F134.0.0.0%20Safari%2F537.36; sbjs_session=pgs%3D1%7C%7C%7Ccpg%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F; woosw_key=N7MQSR; activechatyWidgets=0; chatyWidget_0=[{"k":"v-widget","v":"2025-04-02T09:12:47.844Z"},{"k":"v-Whatsapp","v":"2025-04-02T09:12:47.845Z"}]; hide-bg-blur-effect=true
Source: global trafficHTTP traffic detected: GET /Content/images/Authenticity/SORRY_ICON.png HTTP/1.1Host: maxenerwellness.co.inConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://maxenerwellness.co.in/Member/Support/AuthenticateCodeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Content/images/Authenticity/LOGO_New.jpg HTTP/1.1Host: maxenerwellness.co.inConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://maxenerwellness.co.in/Member/Support/AuthenticateCodeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/05/Product-02.png HTTP/1.1Host: maxenerwellness.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1543619327.1743585151; sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_first_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F134.0.0.0%20Safari%2F537.36; sbjs_session=pgs%3D1%7C%7C%7Ccpg%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F; woosw_key=N7MQSR; activechatyWidgets=0; chatyWidget_0=[{"k":"v-widget","v":"2025-04-02T09:12:47.844Z"},{"k":"v-Whatsapp","v":"2025-04-02T09:12:47.845Z"}]; hide-bg-blur-effect=true
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2020/12/h1_banner-4.jpg HTTP/1.1Host: maxenerwellness.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1543619327.1743585151; sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_first_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F134.0.0.0%20Safari%2F537.36; sbjs_session=pgs%3D1%7C%7C%7Ccpg%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F; woosw_key=N7MQSR; activechatyWidgets=0; chatyWidget_0=[{"k":"v-widget","v":"2025-04-02T09:12:47.844Z"},{"k":"v-Whatsapp","v":"2025-04-02T09:12:47.845Z"}]; hide-bg-blur-effect=true
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/05/Chocolate-Peanut-Butter-min-300x300.png HTTP/1.1Host: maxenerwellness.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1543619327.1743585151; sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_first_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F134.0.0.0%20Safari%2F537.36; sbjs_session=pgs%3D1%7C%7C%7Ccpg%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F; woosw_key=N7MQSR; activechatyWidgets=0; chatyWidget_0=[{"k":"v-widget","v":"2025-04-02T09:12:47.844Z"},{"k":"v-Whatsapp","v":"2025-04-02T09:12:47.845Z"}]; hide-bg-blur-effect=true
Source: global trafficHTTP traffic detected: GET /Content/images/Authenticity/PRODUCT_AND_BRAND_AMBASSADOR_New.jpg HTTP/1.1Host: maxenerwellness.co.inConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://maxenerwellness.co.in/Member/Support/AuthenticateCodeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /embed/NzoBlWqEB1A HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Browser-Channel: stableX-Browser-Year: 2025X-Browser-Validation: wTKGXmLo+sPWz1JKKbFzUyHly1Q=X-Browser-Copyright: Copyright 2025 Google LLC. All rights reserved.X-Client-Data: CLbgygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activeReferer: https://maxenerwellness.co.in/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/05/NProduct-4.2.png HTTP/1.1Host: maxenerwellness.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1543619327.1743585151; sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_first_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F134.0.0.0%20Safari%2F537.36; sbjs_session=pgs%3D1%7C%7C%7Ccpg%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F; woosw_key=N7MQSR; activechatyWidgets=0; chatyWidget_0=[{"k":"v-widget","v":"2025-04-02T09:12:47.844Z"},{"k":"v-Whatsapp","v":"2025-04-02T09:12:47.845Z"}]; hide-bg-blur-effect=true
Source: global trafficHTTP traffic detected: GET /s/player/ac290d0b/www-player.css HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1X-Client-Data: CLbgygE=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleSec-Fetch-Storage-Access: activeReferer: https://www.youtube.com/embed/NzoBlWqEB1AAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: YSC=EJ9XD9kWnlo; VISITOR_INFO1_LIVE=nBOIGkdjDM8; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgSQ%3D%3D; __Secure-ROLLOUT_TOKEN=CMmE9ITs0be0CBC-hvX6gLmMAxi-hvX6gLmMAw%3D%3D
Source: global trafficHTTP traffic detected: GET /Content/images/Authenticity/STEPS-min.png HTTP/1.1Host: maxenerwellness.co.inConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://maxenerwellness.co.in/Member/Support/AuthenticateCodeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Content/images/logo/maxiner_white_logo.png HTTP/1.1Host: maxenerwellness.co.inConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/player/ac290d0b/player_ias.vflset/en_US/embed.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*X-Client-Data: CLbgygE=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.youtube.com/embed/NzoBlWqEB1AAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: YSC=EJ9XD9kWnlo; VISITOR_INFO1_LIVE=nBOIGkdjDM8; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgSQ%3D%3D; __Secure-ROLLOUT_TOKEN=CMmE9ITs0be0CBC-hvX6gLmMAxi-hvX6gLmMAw%3D%3D
Source: global trafficHTTP traffic detected: GET /s/player/ac290d0b/www-embed-player.vflset/www-embed-player.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*X-Client-Data: CLbgygE=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.youtube.com/embed/NzoBlWqEB1AAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: YSC=EJ9XD9kWnlo; VISITOR_INFO1_LIVE=nBOIGkdjDM8; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgSQ%3D%3D; __Secure-ROLLOUT_TOKEN=CMmE9ITs0be0CBC-hvX6gLmMAxi-hvX6gLmMAw%3D%3D
Source: global trafficHTTP traffic detected: GET /s/player/ac290d0b/player_ias.vflset/en_US/base.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*X-Client-Data: CLbgygE=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.youtube.com/embed/NzoBlWqEB1AAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: YSC=EJ9XD9kWnlo; VISITOR_INFO1_LIVE=nBOIGkdjDM8; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgSQ%3D%3D; __Secure-ROLLOUT_TOKEN=CMmE9ITs0be0CBC-hvX6gLmMAxi-hvX6gLmMAw%3D%3D
Source: global trafficHTTP traffic detected: GET /Content/images/Authenticity/AUTHENTICATION_ICON.png HTTP/1.1Host: maxenerwellness.co.inConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Content/images/Authenticity/LOGO_New.jpg HTTP/1.1Host: maxenerwellness.co.inConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Content/images/Authenticity/SORRY_ICON.png HTTP/1.1Host: maxenerwellness.co.inConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Content/images/Authenticity/100_authentic-min.png HTTP/1.1Host: maxenerwellness.co.inConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://maxenerwellness.co.in/Member/Support/AuthenticateCodeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Content/images/Authenticity/ALERT_ICON.png HTTP/1.1Host: maxenerwellness.co.inConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Content/images/Authenticity/BUY_SAFE_BE_SAFE-min.png HTTP/1.1Host: maxenerwellness.co.inConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://maxenerwellness.co.in/Member/Support/AuthenticateCodeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Content/images/Authenticity/COMPANY_TO_CUSTOMER-min.png HTTP/1.1Host: maxenerwellness.co.inConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://maxenerwellness.co.in/Member/Support/AuthenticateCodeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/scripts/7d0fa10a/cloudflare-static/rocket-loader.min.js HTTP/1.1Host: maxenerwellness.co.inConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://maxenerwellness.co.in/Member/Support/AuthenticateCodeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fonts/roboto/Roboto-Regular.woff2 HTTP/1.1Host: maxenerwellness.co.inConnection: keep-aliveOrigin: https://maxenerwellness.co.insec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://maxenerwellness.co.in/Content/Layout_CSS?v=VRK2IIS4DduudNDsYJ7quY7FuW5nLe-tm7h0h3i-0Ro1Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Content/images/Authenticity/PRODUCT_AND_BRAND_AMBASSADOR_New.jpg HTTP/1.1Host: maxenerwellness.co.inConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Content/images/Authenticity/STEPS-min.png HTTP/1.1Host: maxenerwellness.co.inConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundles/LayoutJS?v=MyWLQBenEMBa0DCJ136ymZ3ZSC2C2Nn1duchXKcQ9Hs1 HTTP/1.1Host: maxenerwellness.co.inConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://maxenerwellness.co.in/Member/Support/AuthenticateCodeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fonts/material-design-icons/MaterialIcons-Regular.ttf HTTP/1.1Host: maxenerwellness.co.inConnection: keep-aliveOrigin: https://maxenerwellness.co.insec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://maxenerwellness.co.in/Content/Layout_CSS?v=VRK2IIS4DduudNDsYJ7quY7FuW5nLe-tm7h0h3i-0Ro1Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fonts/roboto/Roboto-Light.woff2 HTTP/1.1Host: maxenerwellness.co.inConnection: keep-aliveOrigin: https://maxenerwellness.co.insec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://maxenerwellness.co.in/Content/Layout_CSS?v=VRK2IIS4DduudNDsYJ7quY7FuW5nLe-tm7h0h3i-0Ro1Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Content/images/Authenticity/100_authentic-min.png HTTP/1.1Host: maxenerwellness.co.inConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Content/images/Authenticity/BUY_SAFE_BE_SAFE-min.png HTTP/1.1Host: maxenerwellness.co.inConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v1/checkout.js HTTP/1.1Host: checkout.razorpay.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://maxenerwellness.co.in/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vi_webp/NzoBlWqEB1A/sddefault.webp HTTP/1.1Host: i.ytimg.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CLbgygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/player/ac290d0b/player_ias.vflset/en_US/remote.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*X-Client-Data: CLbgygE=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.youtube.com/embed/NzoBlWqEB1AAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: YSC=EJ9XD9kWnlo; VISITOR_INFO1_LIVE=nBOIGkdjDM8; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgSQ%3D%3D; __Secure-ROLLOUT_TOKEN=CMmE9ITs0be0CBC-hvX6gLmMAxi-hvX6gLmMAw%3D%3D
Source: global trafficHTTP traffic detected: GET /instream/ad_status.js HTTP/1.1Host: static.doubleclick.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*X-Client-Data: CLbgygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUl2ayF7AUqkko1Pf3t9OPuJB-PlKBVw7gVdkZcoQxSuEhv4uNZtodmcMMkY
Source: global trafficHTTP traffic detected: GET /pagead/id HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://www.youtube.comX-Client-Data: CLbgygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUl2ayF7AUqkko1Pf3t9OPuJB-PlKBVw7gVdkZcoQxSuEhv4uNZtodmcMMkY
Source: global trafficHTTP traffic detected: GET /js/th/4SdZtSUfOtugvNiGvBdmV3x7ykidRZKDfbxOlkrjd9M.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*X-Client-Data: CLbgygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jDgC-6IKUSSvlcbWxTA0clH1t7nEJs1j9JY88Es8EHTWZlzjOF4F1wWNMFPok1B-64ySKTCF0Q=s68-c-k-c0x00ffffff-no-rj HTTP/1.1Host: yt3.ggpht.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CLbgygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Content/images/Authenticity/COMPANY_TO_CUSTOMER-min.png HTTP/1.1Host: maxenerwellness.co.inConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/id HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*X-Client-Data: CLbgygE=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUl2ayF7AUqkko1Pf3t9OPuJB-PlKBVw7gVdkZcoQxSuEhv4uNZtodmcMMkY
Source: global trafficHTTP traffic detected: GET /vi_webp/NzoBlWqEB1A/sddefault.webp HTTP/1.1Host: i.ytimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*X-Client-Data: CLbgygE=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jDgC-6IKUSSvlcbWxTA0clH1t7nEJs1j9JY88Es8EHTWZlzjOF4F1wWNMFPok1B-64ySKTCF0Q=s68-c-k-c0x00ffffff-no-rj HTTP/1.1Host: yt3.ggpht.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*X-Client-Data: CLbgygE=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /generate_204?7w1R1w HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CLbgygE=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.youtube.com/embed/NzoBlWqEB1AAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: YSC=EJ9XD9kWnlo; VISITOR_INFO1_LIVE=nBOIGkdjDM8; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgSQ%3D%3D; __Secure-ROLLOUT_TOKEN=CMmE9ITs0be0CBC-hvX6gLmMAxi-hvX6gLmMAw%3D%3D
Source: global trafficHTTP traffic detected: GET /Content/images/favicon/logo-32x32.png HTTP/1.1Host: maxenerwellness.co.inConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://maxenerwellness.co.in/Member/Support/AuthenticateCodeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v1/checkout/public?traffic_env=production&build=9cf6fa4fb968c750122932b4386c71ecdbf1ef2c&build_v1=368703ca18df4bd6071ae944791cd8870683687b&checkout_v2=1&new_session=1 HTTP/1.1Host: api.razorpay.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activeReferer: https://maxenerwellness.co.in/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Content/images/favicon/logo-32x32.png HTTP/1.1Host: maxenerwellness.co.inConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /build/9cf6fa4fb968c750122932b4386c71ecdbf1ef2c/v2-entry.modern.js HTTP/1.1Host: checkout-static-next.razorpay.comConnection: keep-aliveOrigin: https://api.razorpay.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://api.razorpay.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Authentication/Authenticate/Index HTTP/1.1Host: maxenerwellness.co.inConnection: keep-alivesec-ch-ua-platform: "Windows"X-Requested-With: XMLHttpRequestUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://maxenerwellness.co.in/Member/Support/AuthenticateCodeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /build/chunks/v2.291d349d.2143.css HTTP/1.1Host: checkout-static-next.razorpay.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleSec-Fetch-Storage-Access: activeReferer: https://api.razorpay.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /build/chunks/v2-entry-loader-b3259c25.modern.js HTTP/1.1Host: checkout-static-next.razorpay.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://api.razorpay.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /build/chunks/v2-entry-7fd49295.modern.js HTTP/1.1Host: checkout-static-next.razorpay.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://api.razorpay.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /build/chunks/v2-entry-58969486.modern.js HTTP/1.1Host: checkout-static-next.razorpay.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://api.razorpay.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /build/chunks/v2-entry-50e0fb1f.modern.js HTTP/1.1Host: checkout-static-next.razorpay.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://api.razorpay.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /build/chunks/v2-entry-app-0de11698.modern.js HTTP/1.1Host: checkout-static-next.razorpay.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://api.razorpay.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /youtubei/v1/log_event?alt=json HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*X-Client-Data: CLbgygE=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Authentication/Authenticate/Index HTTP/1.1Host: maxenerwellness.co.inConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /build/chunks/v2-entry-14a17349.modern.js HTTP/1.1Host: checkout-static-next.razorpay.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeReferer: https://api.razorpay.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /build/chunks/v2-entry-f15c7de6.modern.js HTTP/1.1Host: checkout-static-next.razorpay.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeReferer: https://api.razorpay.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /build/chunks/v2-entry-68b3bdb1.modern.js HTTP/1.1Host: checkout-static-next.razorpay.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeReferer: https://api.razorpay.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /build/chunks/v2-entry-saved-card-modal-content-6e132007.modern.js HTTP/1.1Host: checkout-static-next.razorpay.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeReferer: https://api.razorpay.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /build/chunks/v2-entry-52ce2f98.modern.js HTTP/1.1Host: checkout-static-next.razorpay.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeReferer: https://api.razorpay.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /build/chunks/v2-entry-f23de9b4.modern.js HTTP/1.1Host: checkout-static-next.razorpay.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeReferer: https://api.razorpay.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /build/chunks/v2-entry-8f38f44c.modern.js HTTP/1.1Host: checkout-static-next.razorpay.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeReferer: https://api.razorpay.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /build/chunks/v2-entry-upi-qr-ef9789a6.modern.js HTTP/1.1Host: checkout-static-next.razorpay.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeReferer: https://api.razorpay.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /build/chunks/v2-entry-otp-5895c922.modern.js HTTP/1.1Host: checkout-static-next.razorpay.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeReferer: https://api.razorpay.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /build/chunks/v2-entry-41c84e77.modern.js HTTP/1.1Host: checkout-static-next.razorpay.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeReferer: https://api.razorpay.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /build/chunks/v2-entry-card-block-12d80d87.modern.js HTTP/1.1Host: checkout-static-next.razorpay.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeReferer: https://api.razorpay.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /build/chunks/v2-entry-emi-block-809f5848.modern.js HTTP/1.1Host: checkout-static-next.razorpay.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeReferer: https://api.razorpay.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /build/chunks/v2-entry-upi-block-c4b0618b.modern.js HTTP/1.1Host: checkout-static-next.razorpay.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeReferer: https://api.razorpay.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /build/chunks/v2-entry-fiduciary-consent-70a1e4b4.modern.js HTTP/1.1Host: checkout-static-next.razorpay.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeReferer: https://api.razorpay.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /build/chunks/v2-entry-confirm-exit-b9928d4d.modern.js HTTP/1.1Host: checkout-static-next.razorpay.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeReferer: https://api.razorpay.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /build/chunks/v2-entry-netbanking-block-37d6dd4c.modern.js HTTP/1.1Host: checkout-static-next.razorpay.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeReferer: https://api.razorpay.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /build/chunks/v2-entry-emandate-block-91be9497.modern.js HTTP/1.1Host: checkout-static-next.razorpay.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeReferer: https://api.razorpay.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /build/chunks/v2-entry-nach-block-178a4840.modern.js HTTP/1.1Host: checkout-static-next.razorpay.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeReferer: https://api.razorpay.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /build/chunks/v2-entry-paylater-block-6a746eef.modern.js HTTP/1.1Host: checkout-static-next.razorpay.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeReferer: https://api.razorpay.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /build/chunks/v2-entry-wallet-block-f9c0d0ff.modern.js HTTP/1.1Host: checkout-static-next.razorpay.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeReferer: https://api.razorpay.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Member/Purchase HTTP/1.1Host: maxenerwellness.co.inConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://maxenerwellness.co.in/Member/Support/AuthenticateCodeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /youtubei/v1/log_event?alt=json HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*X-Client-Data: CLbgygE=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Content/Layout_CSS?v=VRK2IIS4DduudNDsYJ7quY7FuW5nLe-tm7h0h3i-0Ro1 HTTP/1.1Host: maxenerwellness.co.inConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://maxenerwellness.co.in/Member/PurchaseAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Content/jsgrid_CSS?v=4vuvHwMvJTmjZgBL5V8qsG8uJdgEUpieg_pinIyNsO81 HTTP/1.1Host: maxenerwellness.co.inConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://maxenerwellness.co.in/Member/PurchaseAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Content/images/misch/loading.gif HTTP/1.1Host: maxenerwellness.co.inConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://maxenerwellness.co.in/Member/PurchaseAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Content/js/custom-script.js?v=1.0.17.650 HTTP/1.1Host: maxenerwellness.co.inConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://maxenerwellness.co.in/Member/PurchaseAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundles/CommonJS?v=rFJ8Sbt7Cy4enhsXXIDudnrsp-v7gjyMSF3JLT0AcE01 HTTP/1.1Host: maxenerwellness.co.inConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://maxenerwellness.co.in/Member/PurchaseAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundles/MemberPagesCommanJS?v=2XUEOYedb70yV6DE6bNqFy-4LX7guIMpK-GJpsQNadk1 HTTP/1.1Host: maxenerwellness.co.inConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://maxenerwellness.co.in/Member/PurchaseAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundles/LayoutJS?v=MyWLQBenEMBa0DCJ136ymZ3ZSC2C2Nn1duchXKcQ9Hs1 HTTP/1.1Host: maxenerwellness.co.inConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://maxenerwellness.co.in/Member/PurchaseAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fonts/roboto/Roboto-Bold.woff2 HTTP/1.1Host: maxenerwellness.co.inConnection: keep-aliveOrigin: https://maxenerwellness.co.insec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://maxenerwellness.co.in/Content/Layout_CSS?v=VRK2IIS4DduudNDsYJ7quY7FuW5nLe-tm7h0h3i-0Ro1Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v1/checkout/public?traffic_env=production&build=9cf6fa4fb968c750122932b4386c71ecdbf1ef2c&build_v1=368703ca18df4bd6071ae944791cd8870683687b&checkout_v2=1&new_session=1 HTTP/1.1Host: api.razorpay.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activeReferer: https://maxenerwellness.co.in/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Content/images/misch/loading.gif HTTP/1.1Host: maxenerwellness.co.inConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Images/ProductImages/1719920223049_NIF%20B.png HTTP/1.1Host: maxenerwellness.co.inConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://maxenerwellness.co.in/Member/PurchaseAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Images/ProductImages/1719920253465_NPW%20B.png HTTP/1.1Host: maxenerwellness.co.inConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://maxenerwellness.co.in/Member/PurchaseAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Authentication/Authenticate/Index HTTP/1.1Host: maxenerwellness.co.inConnection: keep-alivesec-ch-ua-platform: "Windows"X-Requested-With: XMLHttpRequestUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://maxenerwellness.co.in/Member/PurchaseAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Images/ProductImages/1710228056235_1706764729088_Masskit.jpg HTTP/1.1Host: maxenerwellness.co.inConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://maxenerwellness.co.in/Member/PurchaseAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Images/ProductImages/1710228510444_1706765117848_Musclebuilding-Kit.jpg HTTP/1.1Host: maxenerwellness.co.inConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://maxenerwellness.co.in/Member/PurchaseAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Member/Purchase/GetCartProductList HTTP/1.1Host: maxenerwellness.co.inConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Images/ProductImages/1710227099050_1706763955207_Coshomcombo.jpg HTTP/1.1Host: maxenerwellness.co.inConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://maxenerwellness.co.in/Member/PurchaseAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Images/ProductImages/1710225132105_1702382567809_Big-Max-Grow-kit.jpg HTTP/1.1Host: maxenerwellness.co.inConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://maxenerwellness.co.in/Member/PurchaseAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Images/ProductImages/1719920253465_NPW%20B.png HTTP/1.1Host: maxenerwellness.co.inConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Images/ProductImages/1710227567027_1706764251673_Cosmeticscombo.jpg HTTP/1.1Host: maxenerwellness.co.inConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://maxenerwellness.co.in/Member/PurchaseAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Images/ProductImages/1719920223049_NIF%20B.png HTTP/1.1Host: maxenerwellness.co.inConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Images/ProductImages/1710228510444_1706765117848_Musclebuilding-Kit.jpg HTTP/1.1Host: maxenerwellness.co.inConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Authentication/Authenticate/Index HTTP/1.1Host: maxenerwellness.co.inConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Member/Purchase/GetCartProductList HTTP/1.1Host: maxenerwellness.co.inConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Images/ProductImages/1710228056235_1706764729088_Masskit.jpg HTTP/1.1Host: maxenerwellness.co.inConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Images/ProductImages/1710225132105_1702382567809_Big-Max-Grow-kit.jpg HTTP/1.1Host: maxenerwellness.co.inConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Images/ProductImages/1710227099050_1706763955207_Coshomcombo.jpg HTTP/1.1Host: maxenerwellness.co.inConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Images/ProductImages/1710227567027_1706764251673_Cosmeticscombo.jpg HTTP/1.1Host: maxenerwellness.co.inConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Authentication/Authenticate/Index HTTP/1.1Host: maxenerwellness.co.inConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://maxenerwellness.co.in/Member/PurchaseAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Content/AuthenticatePages_CSS?v=4kaMvmuIv8elsjc0v5VrO4s1bpkKbaBpN-oauzBkqp81 HTTP/1.1Host: maxenerwellness.co.inConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://maxenerwellness.co.in/Authentication/Authenticate/IndexAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Content/images/logo/maxiner_logo.png HTTP/1.1Host: maxenerwellness.co.inConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://maxenerwellness.co.in/Authentication/Authenticate/IndexAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundles/WithoutLayoutPageJS?v=p9rcUFOlcC6MSAQMatojJEtWZ_b1-SITbTTiPbergnk1 HTTP/1.1Host: maxenerwellness.co.inConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://maxenerwellness.co.in/Authentication/Authenticate/IndexAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Content/images/logo/maxiner_logo.png HTTP/1.1Host: maxenerwellness.co.inConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CLbgygE=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: NID=522=DCToMm4_dn-JvIWftdnBUWtQuxaICp6VUuu1RJ4YpC34rcSNkbT_NDpRbLKV5COF6h1UuQDvUOpuJbJvDYlEmNzGiT08JEHF2lOx9iqQIe4tR2JZhZEt3ehd2uFsETklX33Uqph4OS_gALz1WhRXbwcLD0Ou6pJjAp3rayW3V1AqScdnNqk0NzznLDcKAQts-DUGLH_zSrI2og
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CLbgygE=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: NID=522=DCToMm4_dn-JvIWftdnBUWtQuxaICp6VUuu1RJ4YpC34rcSNkbT_NDpRbLKV5COF6h1UuQDvUOpuJbJvDYlEmNzGiT08JEHF2lOx9iqQIe4tR2JZhZEt3ehd2uFsETklX33Uqph4OS_gALz1WhRXbwcLD0Ou6pJjAp3rayW3V1AqScdnNqk0NzznLDcKAQts-DUGLH_zSrI2og
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2Fmaxenerwellness.com&oit=3&cp=27&pgcl=4&gs_rn=42&psi=NCO9fw4H49Qc32LA&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CLbgygE=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: NID=522=DCToMm4_dn-JvIWftdnBUWtQuxaICp6VUuu1RJ4YpC34rcSNkbT_NDpRbLKV5COF6h1UuQDvUOpuJbJvDYlEmNzGiT08JEHF2lOx9iqQIe4tR2JZhZEt3ehd2uFsETklX33Uqph4OS_gALz1WhRXbwcLD0Ou6pJjAp3rayW3V1AqScdnNqk0NzznLDcKAQts-DUGLH_zSrI2og
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: maxenerwellness.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1543619327.1743585151; sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_first_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F134.0.0.0%20Safari%2F537.36; sbjs_session=pgs%3D1%7C%7C%7Ccpg%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F; woosw_key=N7MQSR; activechatyWidgets=0; chatyWidget_0=[{"k":"v-widget","v":"2025-04-02T09:12:47.844Z"},{"k":"v-Whatsapp","v":"2025-04-02T09:12:47.845Z"}]; hide-bg-blur-effect=trueIf-Modified-Since: Tue, 01 Apr 2025 10:16:49 GMT
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/10835021128/?random=1743585255501&cv=11&fst=1743585255501&bg=ffffff&guid=ON&async=1&gtm=45be53v1v9183545079za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=102788824~102803279~102813109~102887799~102926062~102975949~102976415&u_w=1280&u_h=1024&url=https%3A%2F%2Fmaxenerwellness.com%2F&hn=www.googleadservices.com&frm=0&tiba=Maxener%20Wellness%20Limited%20%3A%20Quality%20Leading%20to%20Strength&npa=0&pscdl=noapi&auid=1543619327.1743585151&uaa=x86&uab=64&uafvl=Chromium%3B134.0.6998.36%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.36&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*X-Client-Data: CLbgygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://maxenerwellness.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUl2ayF7AUqkko1Pf3t9OPuJB-PlKBVw7gVdkZcoQxSuEhv4uNZtodmcMMkY
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/955235607/?random=1743585255519&cv=11&fst=1743585255519&bg=ffffff&guid=ON&async=1&gtm=45be53v1v9183545079za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=102788824~102803279~102813109~102887799~102926062~102975949~102976415&u_w=1280&u_h=1024&url=https%3A%2F%2Fmaxenerwellness.com%2F&hn=www.googleadservices.com&frm=0&tiba=Maxener%20Wellness%20Limited%20%3A%20Quality%20Leading%20to%20Strength&npa=0&pscdl=noapi&auid=1543619327.1743585151&uaa=x86&uab=64&uafvl=Chromium%3B134.0.6998.36%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.36&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*X-Client-Data: CLbgygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://maxenerwellness.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUl2ayF7AUqkko1Pf3t9OPuJB-PlKBVw7gVdkZcoQxSuEhv4uNZtodmcMMkY
Source: global trafficHTTP traffic detected: GET /td/rul/10835021128?random=1743585255501&cv=11&fst=1743585255501&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be53v1v9183545079za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=102788824~102803279~102813109~102887799~102926062~102975949~102976415&u_w=1280&u_h=1024&url=https%3A%2F%2Fmaxenerwellness.com%2F&hn=www.googleadservices.com&frm=0&tiba=Maxener%20Wellness%20Limited%20%3A%20Quality%20Leading%20to%20Strength&npa=0&pscdl=noapi&auid=1543619327.1743585151&uaa=x86&uab=64&uafvl=Chromium%3B134.0.6998.36%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.36&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Browser-Channel: stableX-Browser-Year: 2025X-Browser-Validation: wTKGXmLo+sPWz1JKKbFzUyHly1Q=X-Browser-Copyright: Copyright 2025 Google LLC. All rights reserved.X-Client-Data: CLbgygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activeReferer: https://maxenerwellness.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUl2ayF7AUqkko1Pf3t9OPuJB-PlKBVw7gVdkZcoQxSuEhv4uNZtodmcMMkY
Source: global trafficHTTP traffic detected: GET /td/rul/955235607?random=1743585255519&cv=11&fst=1743585255519&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be53v1v9183545079za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=102788824~102803279~102813109~102887799~102926062~102975949~102976415&u_w=1280&u_h=1024&url=https%3A%2F%2Fmaxenerwellness.com%2F&hn=www.googleadservices.com&frm=0&tiba=Maxener%20Wellness%20Limited%20%3A%20Quality%20Leading%20to%20Strength&npa=0&pscdl=noapi&auid=1543619327.1743585151&uaa=x86&uab=64&uafvl=Chromium%3B134.0.6998.36%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.36&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Browser-Channel: stableX-Browser-Year: 2025X-Browser-Validation: wTKGXmLo+sPWz1JKKbFzUyHly1Q=X-Browser-Copyright: Copyright 2025 Google LLC. All rights reserved.X-Client-Data: CLbgygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activeReferer: https://maxenerwellness.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUl2ayF7AUqkko1Pf3t9OPuJB-PlKBVw7gVdkZcoQxSuEhv4uNZtodmcMMkY
Source: global trafficHTTP traffic detected: GET /wp-content/themes/supplero/assets/fonts/icons/supplero-icon-1.4.9.woff2 HTTP/1.1Host: maxenerwellness.comConnection: keep-aliveOrigin: https://maxenerwellness.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://maxenerwellness.com/wp-content/themes/supplero/style.css?ver=1.4.9Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1543619327.1743585151; sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_first_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F134.0.0.0%20Safari%2F537.36; sbjs_session=pgs%3D1%7C%7C%7Ccpg%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F; woosw_key=N7MQSR; activechatyWidgets=0; chatyWidget_0=[{"k":"v-widget","v":"2025-04-02T09:12:47.844Z"},{"k":"v-Whatsapp","v":"2025-04-02T09:12:47.845Z"}]; hide-bg-blur-effect=true
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/10835021128/?random=1743585255501&cv=11&fst=1743584400000&bg=ffffff&guid=ON&async=1&gtm=45be53v1v9183545079za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=102788824~102803279~102813109~102887799~102926062~102975949~102976415&u_w=1280&u_h=1024&url=https%3A%2F%2Fmaxenerwellness.com%2F&hn=www.googleadservices.com&frm=0&tiba=Maxener%20Wellness%20Limited%20%3A%20Quality%20Leading%20to%20Strength&npa=0&pscdl=noapi&auid=1543619327.1743585151&uaa=x86&uab=64&uafvl=Chromium%3B134.0.6998.36%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.36&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQCjtLzMYF2_0OHZrHSoZSVIIjidpjhO9IKnxjKHILEpgO-fbXUx5tSA&random=3146268151&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CLbgygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://maxenerwellness.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: NID=522=DCToMm4_dn-JvIWftdnBUWtQuxaICp6VUuu1RJ4YpC34rcSNkbT_NDpRbLKV5COF6h1UuQDvUOpuJbJvDYlEmNzGiT08JEHF2lOx9iqQIe4tR2JZhZEt3ehd2uFsETklX33Uqph4OS_gALz1WhRXbwcLD0Ou6pJjAp3rayW3V1AqScdnNqk0NzznLDcKAQts-DUGLH_zSrI2og
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/955235607/?random=1743585255519&cv=11&fst=1743584400000&bg=ffffff&guid=ON&async=1&gtm=45be53v1v9183545079za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=102788824~102803279~102813109~102887799~102926062~102975949~102976415&u_w=1280&u_h=1024&url=https%3A%2F%2Fmaxenerwellness.com%2F&hn=www.googleadservices.com&frm=0&tiba=Maxener%20Wellness%20Limited%20%3A%20Quality%20Leading%20to%20Strength&npa=0&pscdl=noapi&auid=1543619327.1743585151&uaa=x86&uab=64&uafvl=Chromium%3B134.0.6998.36%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.36&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQCjtLzMos_72lfOBckQXNvOmNMAoFyavISCvNQA-_FMeRyhEtuRWAxm&random=2328633940&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CLbgygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://maxenerwellness.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: NID=522=DCToMm4_dn-JvIWftdnBUWtQuxaICp6VUuu1RJ4YpC34rcSNkbT_NDpRbLKV5COF6h1UuQDvUOpuJbJvDYlEmNzGiT08JEHF2lOx9iqQIe4tR2JZhZEt3ehd2uFsETklX33Uqph4OS_gALz1WhRXbwcLD0Ou6pJjAp3rayW3V1AqScdnNqk0NzznLDcKAQts-DUGLH_zSrI2og
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/10835021128/?random=1743585255501&cv=11&fst=1743584400000&bg=ffffff&guid=ON&async=1&gtm=45be53v1v9183545079za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=102788824~102803279~102813109~102887799~102926062~102975949~102976415&u_w=1280&u_h=1024&url=https%3A%2F%2Fmaxenerwellness.com%2F&hn=www.googleadservices.com&frm=0&tiba=Maxener%20Wellness%20Limited%20%3A%20Quality%20Leading%20to%20Strength&npa=0&pscdl=noapi&auid=1543619327.1743585151&uaa=x86&uab=64&uafvl=Chromium%3B134.0.6998.36%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.36&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQCjtLzMYF2_0OHZrHSoZSVIIjidpjhO9IKnxjKHILEpgO-fbXUx5tSA&random=3146268151&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*X-Client-Data: CLbgygE=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: NID=522=DCToMm4_dn-JvIWftdnBUWtQuxaICp6VUuu1RJ4YpC34rcSNkbT_NDpRbLKV5COF6h1UuQDvUOpuJbJvDYlEmNzGiT08JEHF2lOx9iqQIe4tR2JZhZEt3ehd2uFsETklX33Uqph4OS_gALz1WhRXbwcLD0Ou6pJjAp3rayW3V1AqScdnNqk0NzznLDcKAQts-DUGLH_zSrI2og
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/955235607/?random=1743585255519&cv=11&fst=1743584400000&bg=ffffff&guid=ON&async=1&gtm=45be53v1v9183545079za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=102788824~102803279~102813109~102887799~102926062~102975949~102976415&u_w=1280&u_h=1024&url=https%3A%2F%2Fmaxenerwellness.com%2F&hn=www.googleadservices.com&frm=0&tiba=Maxener%20Wellness%20Limited%20%3A%20Quality%20Leading%20to%20Strength&npa=0&pscdl=noapi&auid=1543619327.1743585151&uaa=x86&uab=64&uafvl=Chromium%3B134.0.6998.36%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.36&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQCjtLzMos_72lfOBckQXNvOmNMAoFyavISCvNQA-_FMeRyhEtuRWAxm&random=2328633940&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*X-Client-Data: CLbgygE=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: NID=522=DCToMm4_dn-JvIWftdnBUWtQuxaICp6VUuu1RJ4YpC34rcSNkbT_NDpRbLKV5COF6h1UuQDvUOpuJbJvDYlEmNzGiT08JEHF2lOx9iqQIe4tR2JZhZEt3ehd2uFsETklX33Uqph4OS_gALz1WhRXbwcLD0Ou6pJjAp3rayW3V1AqScdnNqk0NzznLDcKAQts-DUGLH_zSrI2og
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/woocommerce/assets/fonts/star.woff HTTP/1.1Host: maxenerwellness.comConnection: keep-aliveOrigin: https://maxenerwellness.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://maxenerwellness.com/wp-content/themes/supplero/assets/css/woocommerce/woocommerce.css?ver=1.4.9Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1543619327.1743585151; sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_first_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F134.0.0.0%20Safari%2F537.36; sbjs_session=pgs%3D1%7C%7C%7Ccpg%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F; woosw_key=N7MQSR; activechatyWidgets=0; chatyWidget_0=[{"k":"v-widget","v":"2025-04-02T09:12:47.844Z"},{"k":"v-Whatsapp","v":"2025-04-02T09:12:47.845Z"}]; hide-bg-blur-effect=true
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/07/Pre-1Core-100g-300x300.png HTTP/1.1Host: maxenerwellness.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://maxenerwellness.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1543619327.1743585151; sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_first_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F134.0.0.0%20Safari%2F537.36; sbjs_session=pgs%3D1%7C%7C%7Ccpg%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F; woosw_key=N7MQSR; activechatyWidgets=0; chatyWidget_0=[{"k":"v-widget","v":"2025-04-02T09:12:47.844Z"},{"k":"v-Whatsapp","v":"2025-04-02T09:12:47.845Z"}]; hide-bg-blur-effect=true
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/05/Nitro2-910g_11zon-460x460.png HTTP/1.1Host: maxenerwellness.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://maxenerwellness.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1543619327.1743585151; sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_first_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F134.0.0.0%20Safari%2F537.36; sbjs_session=pgs%3D1%7C%7C%7Ccpg%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F; woosw_key=N7MQSR; activechatyWidgets=0; chatyWidget_0=[{"k":"v-widget","v":"2025-04-02T09:12:47.844Z"},{"k":"v-Whatsapp","v":"2025-04-02T09:12:47.845Z"}]; hide-bg-blur-effect=true
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/07/Pre-1Core-100g-300x300.png HTTP/1.1Host: maxenerwellness.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1543619327.1743585151; sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_first_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F134.0.0.0%20Safari%2F537.36; woosw_key=N7MQSR; activechatyWidgets=0; chatyWidget_0=[{"k":"v-widget","v":"2025-04-02T09:12:47.844Z"},{"k":"v-Whatsapp","v":"2025-04-02T09:12:47.845Z"}]; hide-bg-blur-effect=true; sbjs_session=pgs%3D2%7C%7C%7Ccpg%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F
Source: global trafficHTTP traffic detected: GET /wp-admin/admin-ajax.php?action=woosw_ajax_update_count HTTP/1.1Host: maxenerwellness.comConnection: keep-alivesec-ch-ua-platform: "Windows"X-Requested-With: XMLHttpRequestUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: application/json, text/javascript, */*; q=0.01sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://maxenerwellness.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1543619327.1743585151; sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_first_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F134.0.0.0%20Safari%2F537.36; woosw_key=N7MQSR; activechatyWidgets=0; chatyWidget_0=[{"k":"v-widget","v":"2025-04-02T09:12:47.844Z"},{"k":"v-Whatsapp","v":"2025-04-02T09:12:47.845Z"}]; hide-bg-blur-effect=true; sbjs_session=pgs%3D2%7C%7C%7Ccpg%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/08/Oroducts.png HTTP/1.1Host: maxenerwellness.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://maxenerwellness.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1543619327.1743585151; sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_first_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F134.0.0.0%20Safari%2F537.36; woosw_key=N7MQSR; activechatyWidgets=0; chatyWidget_0=[{"k":"v-widget","v":"2025-04-02T09:12:47.844Z"},{"k":"v-Whatsapp","v":"2025-04-02T09:12:47.845Z"}]; hide-bg-blur-effect=true; sbjs_session=pgs%3D2%7C%7C%7Ccpg%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F
Source: global trafficHTTP traffic detected: GET /wp-includes/js/wp-emoji-release.min.js?ver=6.7.2 HTTP/1.1Host: maxenerwellness.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://maxenerwellness.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1543619327.1743585151; sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_first_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F134.0.0.0%20Safari%2F537.36; woosw_key=N7MQSR; activechatyWidgets=0; chatyWidget_0=[{"k":"v-widget","v":"2025-04-02T09:12:47.844Z"},{"k":"v-Whatsapp","v":"2025-04-02T09:12:47.845Z"}]; hide-bg-blur-effect=true; sbjs_session=pgs%3D2%7C%7C%7Ccpg%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/05/Nitro2-910g_11zon-460x460.png HTTP/1.1Host: maxenerwellness.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1543619327.1743585151; sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_first_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F134.0.0.0%20Safari%2F537.36; woosw_key=N7MQSR; activechatyWidgets=0; chatyWidget_0=[{"k":"v-widget","v":"2025-04-02T09:12:47.844Z"},{"k":"v-Whatsapp","v":"2025-04-02T09:12:47.845Z"}]; hide-bg-blur-effect=true; sbjs_session=pgs%3D2%7C%7C%7Ccpg%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: bsc-dataseed.binance.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: bsc-dataseed.binance.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-admin/admin-ajax.php?action=woosw_ajax_update_count HTTP/1.1Host: maxenerwellness.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1543619327.1743585151; sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_first_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F134.0.0.0%20Safari%2F537.36; woosw_key=N7MQSR; activechatyWidgets=0; chatyWidget_0=[{"k":"v-widget","v":"2025-04-02T09:12:47.844Z"},{"k":"v-Whatsapp","v":"2025-04-02T09:12:47.845Z"}]; hide-bg-blur-effect=true; sbjs_session=pgs%3D2%7C%7C%7Ccpg%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F
Source: global trafficHTTP traffic detected: GET /?wc-ajax=get_refreshed_fragments&elementor_page_id=337 HTTP/1.1Host: maxenerwellness.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1543619327.1743585151; sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_first_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F134.0.0.0%20Safari%2F537.36; woosw_key=N7MQSR; activechatyWidgets=0; chatyWidget_0=[{"k":"v-widget","v":"2025-04-02T09:12:47.844Z"},{"k":"v-Whatsapp","v":"2025-04-02T09:12:47.845Z"}]; hide-bg-blur-effect=true; sbjs_session=pgs%3D2%7C%7C%7Ccpg%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/lib/dialog/dialog.min.js?ver=4.9.0 HTTP/1.1Host: maxenerwellness.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://maxenerwellness.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1543619327.1743585151; sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_first_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F134.0.0.0%20Safari%2F537.36; woosw_key=N7MQSR; activechatyWidgets=0; chatyWidget_0=[{"k":"v-widget","v":"2025-04-02T09:12:47.844Z"},{"k":"v-Whatsapp","v":"2025-04-02T09:12:47.845Z"}]; hide-bg-blur-effect=true; sbjs_session=pgs%3D2%7C%7C%7Ccpg%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/js/text-editor.2c35aafbe5bf0e127950.bundle.min.js HTTP/1.1Host: maxenerwellness.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://maxenerwellness.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1543619327.1743585151; sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_first_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F134.0.0.0%20Safari%2F537.36; woosw_key=N7MQSR; activechatyWidgets=0; chatyWidget_0=[{"k":"v-widget","v":"2025-04-02T09:12:47.844Z"},{"k":"v-Whatsapp","v":"2025-04-02T09:12:47.845Z"}]; hide-bg-blur-effect=true; sbjs_session=pgs%3D2%7C%7C%7Ccpg%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F
Source: global trafficHTTP traffic detected: GET /wp-content/themes/supplero/assets/images/slick/ajax-loader.gif HTTP/1.1Host: maxenerwellness.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://maxenerwellness.com/wp-content/themes/supplero/style.css?ver=1.4.9Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1543619327.1743585151; sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_first_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F134.0.0.0%20Safari%2F537.36; woosw_key=N7MQSR; activechatyWidgets=0; chatyWidget_0=[{"k":"v-widget","v":"2025-04-02T09:12:47.844Z"},{"k":"v-Whatsapp","v":"2025-04-02T09:12:47.845Z"}]; hide-bg-blur-effect=true; sbjs_session=pgs%3D2%7C%7C%7Ccpg%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/08/Mbl.jpg HTTP/1.1Host: maxenerwellness.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://maxenerwellness.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1543619327.1743585151; sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_first_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F134.0.0.0%20Safari%2F537.36; woosw_key=N7MQSR; activechatyWidgets=0; chatyWidget_0=[{"k":"v-widget","v":"2025-04-02T09:12:47.844Z"},{"k":"v-Whatsapp","v":"2025-04-02T09:12:47.845Z"}]; hide-bg-blur-effect=true; sbjs_session=pgs%3D2%7C%7C%7Ccpg%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: bsc-dataseed.binance.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/03/N-MBL-1.jpg HTTP/1.1Host: maxenerwellness.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://maxenerwellness.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1543619327.1743585151; sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_first_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F134.0.0.0%20Safari%2F537.36; woosw_key=N7MQSR; activechatyWidgets=0; chatyWidget_0=[{"k":"v-widget","v":"2025-04-02T09:12:47.844Z"},{"k":"v-Whatsapp","v":"2025-04-02T09:12:47.845Z"}]; hide-bg-blur-effect=true; sbjs_session=pgs%3D2%7C%7C%7Ccpg%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F
Source: global trafficHTTP traffic detected: GET /images/core/emoji/15.0.3/svg/1f642.svg HTTP/1.1Host: s.w.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://maxenerwellness.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/core/emoji/15.0.3/svg/1f44c.svg HTTP/1.1Host: s.w.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://maxenerwellness.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/09/Slider-mbl.jpg HTTP/1.1Host: maxenerwellness.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://maxenerwellness.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1543619327.1743585151; sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_first_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F134.0.0.0%20Safari%2F537.36; woosw_key=N7MQSR; activechatyWidgets=0; chatyWidget_0=[{"k":"v-widget","v":"2025-04-02T09:12:47.844Z"},{"k":"v-Whatsapp","v":"2025-04-02T09:12:47.845Z"}]; hide-bg-blur-effect=true; sbjs_session=pgs%3D2%7C%7C%7Ccpg%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F
Source: global trafficHTTP traffic detected: GET /wp-content/themes/supplero/assets/images/slick/ajax-loader.gif HTTP/1.1Host: maxenerwellness.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1543619327.1743585151; sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_first_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F134.0.0.0%20Safari%2F537.36; woosw_key=N7MQSR; activechatyWidgets=0; chatyWidget_0=[{"k":"v-widget","v":"2025-04-02T09:12:47.844Z"},{"k":"v-Whatsapp","v":"2025-04-02T09:12:47.845Z"}]; hide-bg-blur-effect=true; sbjs_session=pgs%3D2%7C%7C%7Ccpg%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: bsc-dataseed.binance.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/core/emoji/15.0.3/svg/1f642.svg HTTP/1.1Host: s.w.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/core/emoji/15.0.3/svg/1f44c.svg HTTP/1.1Host: s.w.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/05/cropped-Favicon-1-32x32.png HTTP/1.1Host: maxenerwellness.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://maxenerwellness.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1543619327.1743585151; sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_first_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F134.0.0.0%20Safari%2F537.36; woosw_key=N7MQSR; activechatyWidgets=0; chatyWidget_0=[{"k":"v-widget","v":"2025-04-02T09:12:47.844Z"},{"k":"v-Whatsapp","v":"2025-04-02T09:12:47.845Z"}]; hide-bg-blur-effect=true; sbjs_session=pgs%3D2%7C%7C%7Ccpg%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: bsc-dataseed.binance.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/05/cropped-Favicon-1-32x32.png HTTP/1.1Host: maxenerwellness.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1543619327.1743585151; sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_first_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F134.0.0.0%20Safari%2F537.36; woosw_key=N7MQSR; activechatyWidgets=0; chatyWidget_0=[{"k":"v-widget","v":"2025-04-02T09:12:47.844Z"},{"k":"v-Whatsapp","v":"2025-04-02T09:12:47.845Z"}]; hide-bg-blur-effect=true; sbjs_session=pgs%3D2%7C%7C%7Ccpg%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: bsc-dataseed.binance.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/03/N-MBL-1.jpg HTTP/1.1Host: maxenerwellness.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1543619327.1743585151; sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_first_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F134.0.0.0%20Safari%2F537.36; woosw_key=N7MQSR; activechatyWidgets=0; chatyWidget_0=[{"k":"v-widget","v":"2025-04-02T09:12:47.844Z"},{"k":"v-Whatsapp","v":"2025-04-02T09:12:47.845Z"}]; hide-bg-blur-effect=true; sbjs_session=pgs%3D2%7C%7C%7Ccpg%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: bsc-dataseed.binance.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: bsc-dataseed.binance.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: bsc-dataseed.binance.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/09/Slider-mbl.jpg HTTP/1.1Host: maxenerwellness.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1543619327.1743585151; sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_first_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F134.0.0.0%20Safari%2F537.36; woosw_key=N7MQSR; activechatyWidgets=0; chatyWidget_0=[{"k":"v-widget","v":"2025-04-02T09:12:47.844Z"},{"k":"v-Whatsapp","v":"2025-04-02T09:12:47.845Z"}]; hide-bg-blur-effect=true; sbjs_session=pgs%3D2%7C%7C%7Ccpg%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F
Source: global trafficHTTP traffic detected: GET /temp HTTP/1.1Host: maxenerwellness.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://maxenerwellness.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1543619327.1743585151; sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_first_add=fd%3D2025-04-02%2009%3A12%3A37%7C%7C%7Cep%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F%7C%7C%7Crf%3D%28none%29; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F134.0.0.0%20Safari%2F537.36; woosw_key=N7MQSR; activechatyWidgets=0; chatyWidget_0=[{"k":"v-widget","v":"2025-04-02T09:12:47.844Z"},{"k":"v-Whatsapp","v":"2025-04-02T09:12:47.845Z"}]; hide-bg-blur-effect=true; sbjs_session=pgs%3D2%7C%7C%7Ccpg%3Dhttps%3A%2F%2Fmaxenerwellness.com%2F
Source: global trafficDNS traffic detected: DNS query: maxenerwellness.com
Source: global trafficDNS traffic detected: DNS query: s.w.org
Source: global trafficDNS traffic detected: DNS query: cdn.jsdelivr.net
Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: i0.wp.com
Source: global trafficDNS traffic detected: DNS query: td.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: googleads.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: bsc-dataseed.binance.org
Source: global trafficDNS traffic detected: DNS query: maxenerwellness.co.in
Source: global trafficDNS traffic detected: DNS query: www.youtube.com
Source: global trafficDNS traffic detected: DNS query: i.ytimg.com
Source: global trafficDNS traffic detected: DNS query: checkout.razorpay.com
Source: global trafficDNS traffic detected: DNS query: static.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: yt3.ggpht.com
Source: global trafficDNS traffic detected: DNS query: play.google.com
Source: global trafficDNS traffic detected: DNS query: api.razorpay.com
Source: global trafficDNS traffic detected: DNS query: checkout-static-next.razorpay.com
Source: global trafficDNS traffic detected: DNS query: beacons.gcp.gvt2.com
Source: global trafficDNS traffic detected: DNS query: beacons.gvt2.com
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: beacons2.gvt2.com
Source: global trafficDNS traffic detected: DNS query: maxenerwellness.co
Source: global trafficDNS traffic detected: DNS query: google.com
Source: global trafficDNS traffic detected: DNS query: beacons3.gvt2.com
Source: unknownHTTP traffic detected: POST /ccm/collect?en=page_view&dl=https%3A%2F%2Fmaxenerwellness.com%2F&scrsrc=www.googletagmanager.com&frm=0&rnd=324638599.1743585151&dt=Maxener%20Wellness%20Limited%20%3A%20Quality%20Leading%20to%20Strength&auid=1543619327.1743585151&navt=n&npa=0&gtm=45be53v1v9183545079za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=102788824~102803279~102813109~102887799~102926062~102975949~102976415&tft=1743585151451&tfd=13644&apve=1 HTTP/1.1Host: www.google.comConnection: keep-aliveContent-Length: 0sec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://maxenerwellness.comX-Client-Data: CLbgygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeReferer: https://maxenerwellness.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 02 Apr 2025 09:12:50 GMTContent-Type: text/plainContent-Length: 18Connection: closeAccess-Control-Allow-Credentials: trueAccess-Control-Allow-Headers: *Access-Control-Allow-Methods: POST, GET, OPTIONSAccess-Control-Allow-Origin: *Access-Control-Max-Age: 600X-Nr-Trace-Id: e616e49d91991838de0d7ddcb9aba40aX-Frame-Options: SAMEORIGINX-Xss-Protection: 1; mode=blockX-Content-Type-Options: nosniffReferrer-Policy: origin-when-cross-originStrict-Transport-Security: max-age=31536000; includeSubdomains
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 02 Apr 2025 09:12:50 GMTContent-Type: text/plainContent-Length: 18Connection: closeAccess-Control-Allow-Credentials: trueAccess-Control-Allow-Headers: *Access-Control-Allow-Methods: POST, GET, OPTIONSAccess-Control-Allow-Origin: *Access-Control-Max-Age: 600X-Nr-Trace-Id: 149a70ae2b8e80e0ea9a2bf84c152cddX-Frame-Options: SAMEORIGINX-Xss-Protection: 1; mode=blockX-Content-Type-Options: nosniffReferrer-Policy: origin-when-cross-originStrict-Transport-Security: max-age=31536000; includeSubdomains
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 02 Apr 2025 09:12:51 GMTContent-Type: text/plainContent-Length: 18Connection: closeAccess-Control-Allow-Credentials: trueAccess-Control-Allow-Headers: *Access-Control-Allow-Methods: POST, GET, OPTIONSAccess-Control-Allow-Origin: *Access-Control-Max-Age: 600X-Nr-Trace-Id: 1e27de80c43fe925062cf5e9745f2625X-Frame-Options: SAMEORIGINX-Xss-Protection: 1; mode=blockX-Content-Type-Options: nosniffReferrer-Policy: origin-when-cross-originStrict-Transport-Security: max-age=31536000; includeSubdomains
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Wed, 02 Apr 2025 09:12:51 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeExpires: Wed, 11 Jan 1984 05:00:00 GMTCache-Control: no-cache, must-revalidate, max-age=0Link: <https://maxenerwellness.com/wp-json/>; rel="https://api.w.org/"
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 02 Apr 2025 09:12:53 GMTContent-Type: text/plainContent-Length: 18Connection: closeAccess-Control-Allow-Credentials: trueAccess-Control-Allow-Headers: *Access-Control-Allow-Methods: POST, GET, OPTIONSAccess-Control-Allow-Origin: *Access-Control-Max-Age: 600X-Nr-Trace-Id: 04420fd97f9062e84f14f12266708e9cX-Frame-Options: SAMEORIGINX-Xss-Protection: 1; mode=blockX-Content-Type-Options: nosniffReferrer-Policy: origin-when-cross-originStrict-Transport-Security: max-age=31536000; includeSubdomains
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Wed, 02 Apr 2025 09:12:53 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeAccess-Control-Allow-Origin: https://maxenerwellness.comAccess-Control-Allow-Credentials: trueX-Robots-Tag: noindexX-Content-Type-Options: nosniffReferrer-Policy: strict-origin-when-cross-originX-Frame-Options: SAMEORIGINExpires: Wed, 11 Jan 1984 05:00:00 GMTCache-Control: no-cache, must-revalidate, max-age=0
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 02 Apr 2025 09:12:53 GMTContent-Type: text/plainContent-Length: 18Connection: closeAccess-Control-Allow-Credentials: trueAccess-Control-Allow-Headers: *Access-Control-Allow-Methods: POST, GET, OPTIONSAccess-Control-Allow-Origin: *Access-Control-Max-Age: 600X-Nr-Trace-Id: e134b1f7f8e82831592e44d5a1a13292X-Frame-Options: SAMEORIGINX-Xss-Protection: 1; mode=blockX-Content-Type-Options: nosniffReferrer-Policy: origin-when-cross-originStrict-Transport-Security: max-age=31536000; includeSubdomains
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 02 Apr 2025 09:12:54 GMTContent-Type: text/plainContent-Length: 18Connection: closeAccess-Control-Allow-Credentials: trueAccess-Control-Allow-Headers: *Access-Control-Allow-Methods: POST, GET, OPTIONSAccess-Control-Allow-Origin: *Access-Control-Max-Age: 600X-Nr-Trace-Id: 9d90a9b59fe21339e4ea8a3b715911e8X-Frame-Options: SAMEORIGINX-Xss-Protection: 1; mode=blockX-Content-Type-Options: nosniffReferrer-Policy: origin-when-cross-originStrict-Transport-Security: max-age=31536000; includeSubdomains
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 02 Apr 2025 09:12:55 GMTContent-Type: text/plainContent-Length: 18Connection: closeAccess-Control-Allow-Credentials: trueAccess-Control-Allow-Headers: *Access-Control-Allow-Methods: POST, GET, OPTIONSAccess-Control-Allow-Origin: *Access-Control-Max-Age: 600X-Nr-Trace-Id: 547c0987b27fc276c3570be18f703dd9X-Frame-Options: SAMEORIGINX-Xss-Protection: 1; mode=blockX-Content-Type-Options: nosniffReferrer-Policy: origin-when-cross-originStrict-Transport-Security: max-age=31536000; includeSubdomains
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 02 Apr 2025 09:12:56 GMTContent-Type: text/plainContent-Length: 18Connection: closeAccess-Control-Allow-Credentials: trueAccess-Control-Allow-Headers: *Access-Control-Allow-Methods: POST, GET, OPTIONSAccess-Control-Allow-Origin: *Access-Control-Max-Age: 600X-Nr-Trace-Id: d6135f84cd51f50ea11bdff986cce91bX-Frame-Options: SAMEORIGINX-Xss-Protection: 1; mode=blockX-Content-Type-Options: nosniffReferrer-Policy: origin-when-cross-originStrict-Transport-Security: max-age=31536000; includeSubdomains
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 02 Apr 2025 09:12:57 GMTContent-Type: text/plainContent-Length: 18Connection: closeAccess-Control-Allow-Credentials: trueAccess-Control-Allow-Headers: *Access-Control-Allow-Methods: POST, GET, OPTIONSAccess-Control-Allow-Origin: *Access-Control-Max-Age: 600X-Nr-Trace-Id: 0e5a91f8905a71add3c1b0a4f305968bX-Frame-Options: SAMEORIGINX-Xss-Protection: 1; mode=blockX-Content-Type-Options: nosniffReferrer-Policy: origin-when-cross-originStrict-Transport-Security: max-age=31536000; includeSubdomains
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Wed, 02 Apr 2025 09:12:57 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeExpires: Wed, 11 Jan 1984 05:00:00 GMTCache-Control: no-cache, must-revalidate, max-age=0Link: <https://maxenerwellness.com/wp-json/>; rel="https://api.w.org/"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Wed, 02 Apr 2025 09:14:20 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeAccess-Control-Allow-Origin: https://maxenerwellness.comAccess-Control-Allow-Credentials: trueX-Robots-Tag: noindexX-Content-Type-Options: nosniffReferrer-Policy: strict-origin-when-cross-originX-Frame-Options: SAMEORIGINExpires: Wed, 11 Jan 1984 05:00:00 GMTCache-Control: no-cache, must-revalidate, max-age=0
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 02 Apr 2025 09:14:20 GMTContent-Type: text/plainContent-Length: 18Connection: closeAccess-Control-Allow-Credentials: trueAccess-Control-Allow-Headers: *Access-Control-Allow-Methods: POST, GET, OPTIONSAccess-Control-Allow-Origin: *Access-Control-Max-Age: 600X-Nr-Trace-Id: 742c1e880f7a77618bae7cebf92728a8X-Frame-Options: SAMEORIGINX-Xss-Protection: 1; mode=blockX-Content-Type-Options: nosniffReferrer-Policy: origin-when-cross-originStrict-Transport-Security: max-age=31536000; includeSubdomains
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 02 Apr 2025 09:14:20 GMTContent-Type: text/plainContent-Length: 18Connection: closeAccess-Control-Allow-Credentials: trueAccess-Control-Allow-Headers: *Access-Control-Allow-Methods: POST, GET, OPTIONSAccess-Control-Allow-Origin: *Access-Control-Max-Age: 600X-Nr-Trace-Id: f90663f87d2e6fe40c8988d6ad050db1X-Frame-Options: SAMEORIGINX-Xss-Protection: 1; mode=blockX-Content-Type-Options: nosniffReferrer-Policy: origin-when-cross-originStrict-Transport-Security: max-age=31536000; includeSubdomains
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Wed, 02 Apr 2025 09:14:20 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeExpires: Wed, 11 Jan 1984 05:00:00 GMTCache-Control: no-cache, must-revalidate, max-age=0Link: <https://maxenerwellness.com/wp-json/>; rel="https://api.w.org/"
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 02 Apr 2025 09:14:21 GMTContent-Type: text/plainContent-Length: 18Connection: closeAccess-Control-Allow-Credentials: trueAccess-Control-Allow-Headers: *Access-Control-Allow-Methods: POST, GET, OPTIONSAccess-Control-Allow-Origin: *Access-Control-Max-Age: 600X-Nr-Trace-Id: 4d1b408e3fa513e86faf108d883b6a00X-Frame-Options: SAMEORIGINX-Xss-Protection: 1; mode=blockX-Content-Type-Options: nosniffReferrer-Policy: origin-when-cross-originStrict-Transport-Security: max-age=31536000; includeSubdomains
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 02 Apr 2025 09:14:21 GMTContent-Type: text/plainContent-Length: 18Connection: closeAccess-Control-Allow-Credentials: trueAccess-Control-Allow-Headers: *Access-Control-Allow-Methods: POST, GET, OPTIONSAccess-Control-Allow-Origin: *Access-Control-Max-Age: 600X-Nr-Trace-Id: e87827acaa3048dc7cfd207dcd813235X-Frame-Options: SAMEORIGINX-Xss-Protection: 1; mode=blockX-Content-Type-Options: nosniffReferrer-Policy: origin-when-cross-originStrict-Transport-Security: max-age=31536000; includeSubdomains
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Wed, 02 Apr 2025 09:14:21 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeExpires: Wed, 11 Jan 1984 05:00:00 GMTCache-Control: no-cache, must-revalidate, max-age=0Link: <https://maxenerwellness.com/wp-json/>; rel="https://api.w.org/"
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 02 Apr 2025 09:14:22 GMTContent-Type: text/plainContent-Length: 18Connection: closeAccess-Control-Allow-Credentials: trueAccess-Control-Allow-Headers: *Access-Control-Allow-Methods: POST, GET, OPTIONSAccess-Control-Allow-Origin: *Access-Control-Max-Age: 600X-Nr-Trace-Id: ad648f1d6d28181fa7045011861b0263X-Frame-Options: SAMEORIGINX-Xss-Protection: 1; mode=blockX-Content-Type-Options: nosniffReferrer-Policy: origin-when-cross-originStrict-Transport-Security: max-age=31536000; includeSubdomains
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 02 Apr 2025 09:14:23 GMTContent-Type: text/plainContent-Length: 18Connection: closeAccess-Control-Allow-Credentials: trueAccess-Control-Allow-Headers: *Access-Control-Allow-Methods: POST, GET, OPTIONSAccess-Control-Allow-Origin: *Access-Control-Max-Age: 600X-Nr-Trace-Id: f9ebbf98667ed7945c85f465b2241050X-Frame-Options: SAMEORIGINX-Xss-Protection: 1; mode=blockX-Content-Type-Options: nosniffReferrer-Policy: origin-when-cross-originStrict-Transport-Security: max-age=31536000; includeSubdomains
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 02 Apr 2025 09:14:23 GMTContent-Type: text/plainContent-Length: 18Connection: closeAccess-Control-Allow-Credentials: trueAccess-Control-Allow-Headers: *Access-Control-Allow-Methods: POST, GET, OPTIONSAccess-Control-Allow-Origin: *Access-Control-Max-Age: 600X-Nr-Trace-Id: f0e6dca942c26b2e52a8b38ba91bda44X-Frame-Options: SAMEORIGINX-Xss-Protection: 1; mode=blockX-Content-Type-Options: nosniffReferrer-Policy: origin-when-cross-originStrict-Transport-Security: max-age=31536000; includeSubdomains
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 02 Apr 2025 09:14:24 GMTContent-Type: text/plainContent-Length: 18Connection: closeAccess-Control-Allow-Credentials: trueAccess-Control-Allow-Headers: *Access-Control-Allow-Methods: POST, GET, OPTIONSAccess-Control-Allow-Origin: *Access-Control-Max-Age: 600X-Nr-Trace-Id: d7f62ea79684f23d86c0fefc298488e8X-Frame-Options: SAMEORIGINX-Xss-Protection: 1; mode=blockX-Content-Type-Options: nosniffReferrer-Policy: origin-when-cross-originStrict-Transport-Security: max-age=31536000; includeSubdomains
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 02 Apr 2025 09:14:24 GMTContent-Type: text/plainContent-Length: 18Connection: closeAccess-Control-Allow-Credentials: trueAccess-Control-Allow-Headers: *Access-Control-Allow-Methods: POST, GET, OPTIONSAccess-Control-Allow-Origin: *Access-Control-Max-Age: 600X-Nr-Trace-Id: 7105b972b9623bedc854822182a58c53X-Frame-Options: SAMEORIGINX-Xss-Protection: 1; mode=blockX-Content-Type-Options: nosniffReferrer-Policy: origin-when-cross-originStrict-Transport-Security: max-age=31536000; includeSubdomains
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Wed, 02 Apr 2025 09:14:25 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeExpires: Wed, 11 Jan 1984 05:00:00 GMTCache-Control: no-cache, must-revalidate, max-age=0Link: <https://maxenerwellness.com/wp-json/>; rel="https://api.w.org/"
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50131 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 50165 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50108 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50073 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50153 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 50061 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 50095 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50155 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 50143 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 50121 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50151 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50105
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50108
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50107
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50100
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50102
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50101
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50104
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50103
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50128 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50117
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50119
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50118
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50111
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50110
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50113
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50112
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50115
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50114
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50128
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50127
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50129
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 49694 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50120
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 50093 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50122
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50121
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50124
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50123
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50126
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50125
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50081 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50141 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50118 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50163 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50056
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50061
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50063
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50062
Source: unknownNetwork traffic detected: HTTP traffic on port 50102 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50148 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50065
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50066
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50069
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50068
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50070
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50072
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50071
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50074
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50073
Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50076
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50075
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50078
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50077
Source: unknownNetwork traffic detected: HTTP traffic on port 50114 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50079
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50081
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50080
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50083
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50082
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50087
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50086
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50089
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50088
Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50090
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50092
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50091
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50094
Source: unknownNetwork traffic detected: HTTP traffic on port 50136 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50093
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50096
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50095
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50090 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
Source: unknownNetwork traffic detected: HTTP traffic on port 50161 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50022
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50025
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50024
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50030
Source: unknownNetwork traffic detected: HTTP traffic on port 50138 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50039
Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50032
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50031
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50034
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50033
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50036
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50035
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50038
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50037
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50041
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50040
Source: unknownNetwork traffic detected: HTTP traffic on port 50104 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50089 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50033 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50171 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50043
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50042
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50045
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50044
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50047
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50046
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50049
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50048
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50050
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50052
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50051
Source: unknownNetwork traffic detected: HTTP traffic on port 50126 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50168 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50122 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50077 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50134 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50099 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50031 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50156 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50043 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50100 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50065 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50098
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50097
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50099
Source: unknownNetwork traffic detected: HTTP traffic on port 50112 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50075 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50158 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
Source: unknownNetwork traffic detected: HTTP traffic on port 50087 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
Source: unknownNetwork traffic detected: HTTP traffic on port 50008 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49971 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49927
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
Source: unknownNetwork traffic detected: HTTP traffic on port 50063 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50124 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
Source: unknownNetwork traffic detected: HTTP traffic on port 50041 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50146 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50097 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
Source: unknownNetwork traffic detected: HTTP traffic on port 49993 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50154 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 50039 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50074 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50107 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownHTTPS traffic detected: 65.21.128.48:443 -> 192.168.2.16:49704 version: TLS 1.2
Source: unknownHTTPS traffic detected: 65.21.128.48:443 -> 192.168.2.16:49703 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.193.229:443 -> 192.168.2.16:49717 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.17.24.14:443 -> 192.168.2.16:49718 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.251.40.228:443 -> 192.168.2.16:49729 version: TLS 1.2
Source: unknownHTTPS traffic detected: 65.21.128.48:443 -> 192.168.2.16:49767 version: TLS 1.2
Source: unknownHTTPS traffic detected: 192.0.77.2:443 -> 192.168.2.16:49778 version: TLS 1.2
Source: unknownHTTPS traffic detected: 192.0.77.2:443 -> 192.168.2.16:49781 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.251.32.98:443 -> 192.168.2.16:49783 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.251.32.98:443 -> 192.168.2.16:49782 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.65.194:443 -> 192.168.2.16:49811 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.65.194:443 -> 192.168.2.16:49810 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.217.165.132:443 -> 192.168.2.16:49817 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.217.165.132:443 -> 192.168.2.16:49816 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.251.41.4:443 -> 192.168.2.16:49822 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.251.41.4:443 -> 192.168.2.16:49821 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.71.137.105:443 -> 192.168.2.16:49881 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.223.34.155:443 -> 192.168.2.16:49885 version: TLS 1.2
Source: unknownHTTPS traffic detected: 65.21.128.48:443 -> 192.168.2.16:49894 version: TLS 1.2
Source: unknownHTTPS traffic detected: 65.21.128.48:443 -> 192.168.2.16:49896 version: TLS 1.2
Source: unknownHTTPS traffic detected: 65.21.128.48:443 -> 192.168.2.16:49897 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.130.16:443 -> 192.168.2.16:49931 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.130.16:443 -> 192.168.2.16:49932 version: TLS 1.2
Source: unknownHTTPS traffic detected: 65.21.128.48:443 -> 192.168.2.16:49938 version: TLS 1.2
Source: unknownHTTPS traffic detected: 65.21.128.48:443 -> 192.168.2.16:49939 version: TLS 1.2
Source: unknownHTTPS traffic detected: 65.21.128.48:443 -> 192.168.2.16:49940 version: TLS 1.2
Source: unknownHTTPS traffic detected: 65.21.128.48:443 -> 192.168.2.16:49941 version: TLS 1.2
Source: unknownHTTPS traffic detected: 65.21.128.48:443 -> 192.168.2.16:49947 version: TLS 1.2
Source: unknownHTTPS traffic detected: 65.21.128.48:443 -> 192.168.2.16:49949 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.176.206:443 -> 192.168.2.16:49963 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.21.3.23:443 -> 192.168.2.16:49967 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.65.246:443 -> 192.168.2.16:49972 version: TLS 1.2
Source: unknownHTTPS traffic detected: 3.108.89.77:443 -> 192.168.2.16:49990 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.251.40.230:443 -> 192.168.2.16:49994 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.81.226:443 -> 192.168.2.16:49995 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.251.41.4:443 -> 192.168.2.16:49996 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.217.165.129:443 -> 192.168.2.16:49998 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.80.66:443 -> 192.168.2.16:50001 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.65.246:443 -> 192.168.2.16:50002 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.251.40.225:443 -> 192.168.2.16:50003 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.72.110:443 -> 192.168.2.16:50006 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.127.204.192:443 -> 192.168.2.16:50015 version: TLS 1.2
Source: unknownHTTPS traffic detected: 18.164.124.115:443 -> 192.168.2.16:50022 version: TLS 1.2
Source: unknownHTTPS traffic detected: 18.164.124.115:443 -> 192.168.2.16:50027 version: TLS 1.2
Source: unknownHTTPS traffic detected: 18.164.124.115:443 -> 192.168.2.16:50028 version: TLS 1.2
Source: unknownHTTPS traffic detected: 18.164.124.115:443 -> 192.168.2.16:50026 version: TLS 1.2
Source: unknownHTTPS traffic detected: 18.164.124.115:443 -> 192.168.2.16:50030 version: TLS 1.2
Source: unknownHTTPS traffic detected: 18.164.124.115:443 -> 192.168.2.16:50025 version: TLS 1.2
Source: unknownHTTPS traffic detected: 18.164.124.115:443 -> 192.168.2.16:50029 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.251.40.142:443 -> 192.168.2.16:50031 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.130.16:443 -> 192.168.2.16:50071 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.130.16:443 -> 192.168.2.16:50072 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.190.80.1:443 -> 192.168.2.16:50100 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.130.16:443 -> 192.168.2.16:50104 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.217.165.132:443 -> 192.168.2.16:50117 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.72.98:443 -> 192.168.2.16:50121 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.71.137.105:443 -> 192.168.2.16:50134 version: TLS 1.2
Source: unknownHTTPS traffic detected: 65.21.128.48:443 -> 192.168.2.16:50147 version: TLS 1.2
Source: unknownHTTPS traffic detected: 192.0.77.48:443 -> 192.168.2.16:50151 version: TLS 1.2
Source: unknownHTTPS traffic detected: 192.0.77.48:443 -> 192.168.2.16:50152 version: TLS 1.2
Source: unknownHTTPS traffic detected: 65.21.128.48:443 -> 192.168.2.16:50150 version: TLS 1.2
Source: unknownHTTPS traffic detected: 192.0.77.48:443 -> 192.168.2.16:50157 version: TLS 1.2
Source: unknownHTTPS traffic detected: 192.0.77.48:443 -> 192.168.2.16:50158 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.251.40.228:443 -> 192.168.2.16:50164 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\scoped_dir6352_252433228
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\SystemTemp\scoped_dir6352_252433228
Source: classification engineClassification label: mal56.phis.win@38/199@138/339
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2012,i,2903602702928612043,890110305006138575,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2224 /prefetch:3
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://maxenerwellness.com/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2012,i,2903602702928612043,890110305006138575,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2224 /prefetch:3
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --no-pre-read-main-dll --field-trial-handle=2012,i,2903602702928612043,890110305006138575,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=4208 /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2012,i,2903602702928612043,890110305006138575,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=4168 /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --no-pre-read-main-dll --field-trial-handle=2012,i,2903602702928612043,890110305006138575,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=4208 /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2012,i,2903602702928612043,890110305006138575,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=4168 /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Drive-by Compromise
Windows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Extra Window Memory Injection
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
File Deletion
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
Extra Window Memory Injection
NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://maxenerwellness.com/0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://maxenerwellness.com/wp-includes/css/dist/block-library/style.min.css?ver=6.7.20%Avira URL Cloudsafe
https://maxenerwellness.com/wp-content/plugins/customer-reviews-woocommerce/css/frontend.css?ver=5.31.30%Avira URL Cloudsafe
https://maxenerwellness.com/wp-content/plugins/sms-alert/css/sms_alert_customer_validation_style.css?ver=3.8.00%Avira URL Cloudsafe
https://maxenerwellness.com/wp-content/plugins/customer-reviews-woocommerce/css/badges.css?ver=5.31.30%Avira URL Cloudsafe
https://maxenerwellness.com/wp-content/themes/supplero/assets/css/base/gutenberg-blocks.css?ver=1.4.90%Avira URL Cloudsafe
https://maxenerwellness.com/wp-content/plugins/woo-coupon-usage/css/style.css?ver=5.9.00%Avira URL Cloudsafe
https://maxenerwellness.com/wp-content/plugins/chaty/css/chaty-front.min.css?ver=3.3.417357242980%Avira URL Cloudsafe
https://maxenerwellness.com/wp-content/plugins/elementor/assets/lib/eicons/css/elementor-icons.min.css?ver=5.21.00%Avira URL Cloudsafe
https://maxenerwellness.com/wp-content/plugins/woo-coupon-usage/js/woo-coupon-usage.js?ver=5.8.00%Avira URL Cloudsafe
https://maxenerwellness.com/wp-content/themes/supplero/assets/css/libs/tooltipster.bundle.min.css?ver=1.4.90%Avira URL Cloudsafe
https://maxenerwellness.com/wp-content/themes/supplero/assets/css/libs/magnific-popup.css?ver=1.4.90%Avira URL Cloudsafe
https://maxenerwellness.com/wp-content/uploads/elementor/css/post-2087.css?ver=16909749770%Avira URL Cloudsafe
https://maxenerwellness.com/wp-content/plugins/woo-smart-quick-view/assets/libs/perfect-scrollbar/css/perfect-scrollbar.min.css?ver=6.7.20%Avira URL Cloudsafe
https://maxenerwellness.com/wp-content/plugins/woo-smart-quick-view/assets/libs/feather/feather.css?ver=6.7.20%Avira URL Cloudsafe
https://maxenerwellness.com/wp-content/uploads/elementor/css/post-6873.css?ver=17099647640%Avira URL Cloudsafe
https://maxenerwellness.com/wp-content/uploads/elementor/css/post-632.css?ver=17237958960%Avira URL Cloudsafe
https://maxenerwellness.com/wp-content/themes/supplero/assets/css/woocommerce/woocommerce.css?ver=1.4.90%Avira URL Cloudsafe
https://maxenerwellness.com/wp-includes/js/wp-util.min.js?ver=6.7.20%Avira URL Cloudsafe
https://maxenerwellness.com/wp-content/plugins/woo-smart-quick-view/assets/libs/slick/slick.css?ver=6.7.20%Avira URL Cloudsafe
https://maxenerwellness.com/wp-content/plugins/elementor/assets/lib/font-awesome/css/solid.min.css?ver=5.15.30%Avira URL Cloudsafe
https://maxenerwellness.com/wp-content/plugins/3d-flipbook-dflip-lite/assets/css/themify-icons.min.css?ver=1.7.350%Avira URL Cloudsafe
https://maxenerwellness.com/wp-content/themes/supplero/assets/css/base/elementor.css?ver=1.4.90%Avira URL Cloudsafe
https://maxenerwellness.com/wp-content/plugins/elementor/assets/lib/font-awesome/webfonts/fa-solid-900.woff20%Avira URL Cloudsafe
https://maxenerwellness.com/wp-content/plugins/elementor/assets/lib/font-awesome/css/fontawesome.min.css?ver=5.15.30%Avira URL Cloudsafe
https://maxenerwellness.com/wp-content/plugins/woo-smart-quick-view/assets/css/frontend.css?ver=3.4.70%Avira URL Cloudsafe
https://maxenerwellness.com/wp-content/plugins/woocommerce/assets/js/jquery-blockui/jquery.blockUI.min.js?ver=2.7.0-wc.8.7.00%Avira URL Cloudsafe
https://maxenerwellness.com/wp-content/uploads/elementor/css/post-337.css?ver=17386547130%Avira URL Cloudsafe
https://maxenerwellness.com/wp-content/plugins/elementor-pro/assets/css/frontend-lite.min.css?ver=3.10.30%Avira URL Cloudsafe
https://maxenerwellness.com/wp-content/uploads/2024/03/CPB-500g.png0%Avira URL Cloudsafe
https://maxenerwellness.com/wp-includes/js/underscore.min.js?ver=1.13.70%Avira URL Cloudsafe
https://maxenerwellness.com/wp-content/plugins/elementor/assets/lib/font-awesome/css/brands.min.css?ver=5.15.30%Avira URL Cloudsafe
https://maxenerwellness.com/wp-content/plugins/woo-smart-wishlist/assets/css/icons.css?ver=4.7.20%Avira URL Cloudsafe
https://maxenerwellness.com/wp-content/plugins/elementor/assets/lib/swiper/v8/css/swiper.min.css?ver=8.4.50%Avira URL Cloudsafe
https://maxenerwellness.com/wp-content/uploads/2021/02/Maga-menu-image.png0%Avira URL Cloudsafe
https://maxenerwellness.com/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.10%Avira URL Cloudsafe
https://maxenerwellness.com/wp-content/plugins/elementor/assets/lib/font-awesome/webfonts/fa-brands-400.woff20%Avira URL Cloudsafe
https://i0.wp.com/maxenerwellness.com/wp-content/uploads/2021/01/banner_magamenu.jpg?fit=440%2C400&ssl=10%Avira URL Cloudsafe
https://maxenerwellness.com/wp-content/uploads/2020/12/MW-Logo.png0%Avira URL Cloudsafe
https://maxenerwellness.com/wp-content/themes/supplero/style.css?ver=1.4.90%Avira URL Cloudsafe
https://maxenerwellness.com/wp-content/uploads/2024/09/BG-min.png0%Avira URL Cloudsafe
https://maxenerwellness.com/wp-content/plugins/woo-variation-swatches/assets/css/frontend.min.css?ver=16886161690%Avira URL Cloudsafe
https://maxenerwellness.com/wp-content/plugins/3d-flipbook-dflip-lite/assets/css/dflip.min.css?ver=1.7.350%Avira URL Cloudsafe
https://maxenerwellness.com/wp-includes/js/jquery/jquery.min.js?ver=3.7.10%Avira URL Cloudsafe
https://maxenerwellness.com/wp-content/uploads/elementor/css/global.css?ver=16909790410%Avira URL Cloudsafe
https://maxenerwellness.com/wp-content/plugins/elementor/assets/css/frontend-lite.min.css?ver=3.15.00%Avira URL Cloudsafe
https://maxenerwellness.com/wp-content/uploads/2024/04/NIK-MBL.jpg0%Avira URL Cloudsafe
https://maxenerwellness.com/wp-content/plugins/woo-smart-quick-view/assets/libs/perfect-scrollbar/css/custom-theme.css?ver=6.7.20%Avira URL Cloudsafe
https://maxenerwellness.com/wp-content/plugins/smart-slider-3/Public/SmartSlider3/Application/Frontend/Assets/dist/smartslider.min.css?ver=840522990%Avira URL Cloudsafe
https://maxenerwellness.com/wp-content/plugins/woocommerce/assets/js/js-cookie/js.cookie.min.js?ver=2.1.4-wc.8.7.00%Avira URL Cloudsafe
https://maxenerwellness.com/wp-content/plugins/elementor/assets/css/widget-icon-list.min.css0%Avira URL Cloudsafe
https://maxenerwellness.com/wp-content/uploads/elementor/css/post-14.css?ver=16909749770%Avira URL Cloudsafe
https://maxenerwellness.com/wp-content/plugins/woo-smart-wishlist/assets/css/frontend.css?ver=4.7.20%Avira URL Cloudsafe
https://maxenerwellness.com/wp-content/uploads/2024/03/HD.png0%Avira URL Cloudsafe
https://maxenerwellness.com/wp-content/uploads/elementor/css/post-7248.css?ver=17237173450%Avira URL Cloudsafe
https://maxenerwellness.com/wp-content/themes/supplero/assets/js/footer.min.js?ver=1.4.90%Avira URL Cloudsafe
https://maxenerwellness.com/wp-content/themes/supplero/assets/js/frontend/text-editor.js?ver=1.4.90%Avira URL Cloudsafe
https://maxenerwellness.com/wp-content/themes/supplero/assets/js/elementor/products.js?ver=1.4.90%Avira URL Cloudsafe
https://maxenerwellness.com/wp-content/plugins/elementor-pro/assets/js/elements-handlers.min.js?ver=3.10.30%Avira URL Cloudsafe
https://maxenerwellness.com/wp-content/uploads/2024/03/S2-300g.png0%Avira URL Cloudsafe
https://maxenerwellness.com/wp-includes/js/jquery/ui/core.min.js?ver=1.13.30%Avira URL Cloudsafe
https://maxenerwellness.com/wp-content/uploads/2024/03/NW-1.5kg.png0%Avira URL Cloudsafe
https://maxenerwellness.com/wp-includes/js/dist/hooks.min.js?ver=4d63a3d491d11ffd8ac60%Avira URL Cloudsafe
https://maxenerwellness.com/wp-content/plugins/woocommerce/assets/js/frontend/add-to-cart-variation.min.js?ver=8.7.00%Avira URL Cloudsafe
https://maxenerwellness.com/wp-content/plugins/chaty/admin/assets/js/picmo-latest-umd.min.js?ver=3.3.40%Avira URL Cloudsafe
https://maxenerwellness.com/wp-content/themes/supplero/assets/js/elementor/posts-grid.js?ver=1.4.90%Avira URL Cloudsafe
https://maxenerwellness.com/wp-content/plugins/woocommerce/assets/js/sourcebuster/sourcebuster.min.js?ver=8.7.00%Avira URL Cloudsafe
https://maxenerwellness.com/wp-content/themes/supplero/assets/js/elementor/brand.js?ver=1.4.90%Avira URL Cloudsafe
https://maxenerwellness.com/wp-content/themes/supplero/assets/js/tooltipster.bundle.js?ver=1.4.90%Avira URL Cloudsafe
https://maxenerwellness.com/wp-content/plugins/3d-flipbook-dflip-lite/assets/js/dflip.min.js?ver=1.7.350%Avira URL Cloudsafe
https://maxenerwellness.com/wp-content/plugins/sms-alert/js/otp-sms.min.js?ver=3.8.00%Avira URL Cloudsafe
https://maxenerwellness.com/wp-includes/js/dist/api-fetch.min.js?ver=d387b816bc1ed2042e280%Avira URL Cloudsafe
https://maxenerwellness.com/wp-content/themes/supplero/assets/js/frontend/login.js?ver=1.4.90%Avira URL Cloudsafe
https://maxenerwellness.com/wp-content/plugins/chaty/admin/assets/js/picmo-umd.min.js?ver=3.3.40%Avira URL Cloudsafe
https://maxenerwellness.com/wp-content/plugins/elementor/assets/lib/waypoints/waypoints.min.js?ver=4.0.20%Avira URL Cloudsafe
https://maxenerwellness.com/wp-content/plugins/customer-reviews-woocommerce/js/frontend.js?ver=5.31.30%Avira URL Cloudsafe
https://maxenerwellness.com/wp-content/plugins/customer-reviews-woocommerce/js/colcade.js?ver=5.31.30%Avira URL Cloudsafe
https://maxenerwellness.com/wp-content/plugins/elementor/assets/js/frontend.min.js?ver=3.15.00%Avira URL Cloudsafe
https://maxenerwellness.com/wp-content/plugins/woo-variation-swatches/assets/js/frontend.min.js?ver=16886161690%Avira URL Cloudsafe
https://maxenerwellness.com/wp-content/plugins/elementor-pro/assets/js/webpack-pro.runtime.min.js?ver=3.10.30%Avira URL Cloudsafe
https://maxenerwellness.com/wp-content/plugins/elementor/assets/js/frontend-modules.min.js?ver=3.15.00%Avira URL Cloudsafe
https://maxenerwellness.com/wp-admin/admin-ajax.php?action=woosw_ajax_update_count0%Avira URL Cloudsafe
https://maxenerwellness.com/wp-content/themes/supplero/assets/js/elementor/product-categories.js?ver=1.4.90%Avira URL Cloudsafe
https://maxenerwellness.com/wp-content/themes/supplero/assets/js/woocommerce/header-cart.min.js?ver=1.4.90%Avira URL Cloudsafe
https://maxenerwellness.com/wp-content/plugins/elementor/assets/lib/animations/animations.min.css?ver=3.15.00%Avira URL Cloudsafe
https://maxenerwellness.com/wp-content/plugins/elementor-pro/assets/js/frontend.min.js?ver=3.10.30%Avira URL Cloudsafe
https://maxenerwellness.com/wp-content/themes/supplero/assets/js/woocommerce/main.min.js?ver=1.4.90%Avira URL Cloudsafe
https://maxenerwellness.com/wp-content/themes/supplero/assets/js/frontend/search-popup.js?ver=1.4.90%Avira URL Cloudsafe
https://maxenerwellness.com/wp-content/plugins/woocommerce/assets/js/frontend/order-attribution.min.js?ver=8.7.00%Avira URL Cloudsafe
https://maxenerwellness.com/wp-content/plugins/woo-smart-quick-view/assets/libs/perfect-scrollbar/js/perfect-scrollbar.jquery.min.js?ver=3.4.70%Avira URL Cloudsafe
https://maxenerwellness.com/wp-content/themes/supplero/assets/js/skip-link-focus-fix.min.js?ver=201301150%Avira URL Cloudsafe
https://maxenerwellness.com/wp-includes/js/dist/i18n.min.js?ver=5e580eb46a90c2b997e60%Avira URL Cloudsafe
https://maxenerwellness.com/wp-content/plugins/woo-smart-wishlist/assets/js/frontend.js?ver=4.7.20%Avira URL Cloudsafe
https://maxenerwellness.com/wp-content/plugins/elementor/assets/js/webpack.runtime.min.js?ver=3.15.00%Avira URL Cloudsafe
https://maxenerwellness.com/wp-content/themes/supplero/inc/megamenu/assets/js/frontend.js?ver=1.4.90%Avira URL Cloudsafe
https://maxenerwellness.com/wp-content/themes/supplero/assets/js/woocommerce/quantity.min.js?ver=1.4.90%Avira URL Cloudsafe
https://maxenerwellness.com/wp-content/themes/supplero/assets/js/elementor/testimonial.js?ver=1.4.90%Avira URL Cloudsafe
https://maxenerwellness.com/wp-content/themes/supplero/assets/js/vendor/slick.min.js?ver=1.4.90%Avira URL Cloudsafe
https://maxenerwellness.com/wp-content/plugins/woo-smart-quick-view/assets/js/frontend.js?ver=3.4.70%Avira URL Cloudsafe
https://maxenerwellness.com/wp-content/themes/supplero/assets/js/frontend/main.js?ver=1.4.90%Avira URL Cloudsafe
https://maxenerwellness.com/wp-content/themes/supplero/assets/js/vendor/jquery.magnific-popup.min.js?ver=1.4.90%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
jsdelivr.map.fastly.net
151.101.193.229
truefalse
    high
    beacons3.gvt2.com
    142.251.35.163
    truefalse
      high
      maxenerwellness.co.in
      172.67.130.16
      truetrue
        unknown
        i.ytimg.com
        142.250.65.246
        truefalse
          high
          beacons-handoff.gcp.gvt2.com
          142.251.15.94
          truefalse
            high
            cdnjs.cloudflare.com
            104.17.24.14
            truefalse
              high
              photos-ugc.l.googleusercontent.com
              172.217.165.129
              truefalse
                high
                prod-green-ext-v2.razorpay.com
                3.108.89.77
                truefalse
                  unknown
                  gce-beacons.gcp.gvt2.com
                  35.241.8.242
                  truefalse
                    high
                    www.google.com
                    142.251.40.228
                    truefalse
                      high
                      cde-blue-ext-v2.razorpay.com
                      13.127.204.192
                      truefalse
                        unknown
                        a.nel.cloudflare.com
                        35.190.80.1
                        truefalse
                          high
                          google.com
                          142.251.40.174
                          truefalse
                            high
                            beacons2.gvt2.com
                            142.251.179.94
                            truefalse
                              high
                              i0.wp.com
                              192.0.77.2
                              truefalse
                                high
                                beacons.gvt2.com
                                74.125.138.94
                                truefalse
                                  high
                                  static.doubleclick.net
                                  142.251.40.230
                                  truefalse
                                    high
                                    youtube-ui.l.google.com
                                    142.250.176.206
                                    truefalse
                                      high
                                      checkout-static-next.razorpay.com
                                      18.164.124.115
                                      truefalse
                                        high
                                        googleads.g.doubleclick.net
                                        142.250.65.194
                                        truefalse
                                          high
                                          play.google.com
                                          142.250.72.110
                                          truefalse
                                            high
                                            maxenerwellness.com
                                            65.21.128.48
                                            truetrue
                                              unknown
                                              td.doubleclick.net
                                              142.251.32.98
                                              truefalse
                                                high
                                                s.w.org
                                                192.0.77.48
                                                truefalse
                                                  high
                                                  a1d4ba62fdc34338f.awsglobalaccelerator.com
                                                  35.71.137.105
                                                  truefalse
                                                    high
                                                    yt3.ggpht.com
                                                    unknown
                                                    unknownfalse
                                                      high
                                                      cdn.jsdelivr.net
                                                      unknown
                                                      unknownfalse
                                                        high
                                                        beacons.gcp.gvt2.com
                                                        unknown
                                                        unknownfalse
                                                          high
                                                          checkout.razorpay.com
                                                          unknown
                                                          unknownfalse
                                                            high
                                                            www.youtube.com
                                                            unknown
                                                            unknownfalse
                                                              high
                                                              bsc-dataseed.binance.org
                                                              unknown
                                                              unknownfalse
                                                                high
                                                                maxenerwellness.co
                                                                unknown
                                                                unknowntrue
                                                                  unknown
                                                                  api.razorpay.com
                                                                  unknown
                                                                  unknownfalse
                                                                    high
                                                                    NameMaliciousAntivirus DetectionReputation
                                                                    https://maxenerwellness.com/wp-content/themes/supplero/assets/js/frontend/text-editor.js?ver=1.4.9true
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://maxenerwellness.com/wp-content/uploads/elementor/css/post-632.css?ver=1723795896true
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://maxenerwellness.com/wp-content/themes/supplero/assets/js/footer.min.js?ver=1.4.9true
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://maxenerwellness.com/wp-content/plugins/elementor/assets/js/text-editor.2c35aafbe5bf0e127950.bundle.min.jstrue
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://maxenerwellness.com/wp-content/themes/supplero/assets/css/base/gutenberg-blocks.css?ver=1.4.9true
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://checkout-static-next.razorpay.com/build/chunks/v2-entry-confirm-exit-b9928d4d.modern.jsfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://maxenerwellness.com/wp-includes/js/jquery/ui/core.min.js?ver=1.13.3true
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://checkout-static-next.razorpay.com/build/chunks/v2-entry-otp-5895c922.modern.jsfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://maxenerwellness.co.in/bundles/WithoutLayoutPageJS?v=p9rcUFOlcC6MSAQMatojJEtWZ_b1-SITbTTiPbergnk1false
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://maxenerwellness.com/wp-content/plugins/woo-smart-quick-view/assets/libs/perfect-scrollbar/css/perfect-scrollbar.min.css?ver=6.7.2true
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://maxenerwellness.com/wp-content/plugins/woo-coupon-usage/css/style.css?ver=5.9.0true
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://maxenerwellness.co.in/Images/ProductImages/1719920253465_NPW%20B.pngfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://maxenerwellness.com/wp-content/uploads/2024/03/S2-300g.pngtrue
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://maxenerwellness.com/wp-content/plugins/chaty/admin/assets/js/picmo-latest-umd.min.js?ver=3.3.4true
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://maxenerwellness.co.in/bundles/LayoutJS?v=MyWLQBenEMBa0DCJ136ymZ3ZSC2C2Nn1duchXKcQ9Hs1false
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://maxenerwellness.co.in/cdn-cgi/scripts/7d0fa10a/cloudflare-static/rocket-loader.min.jsfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://www.google.com/js/th/4SdZtSUfOtugvNiGvBdmV3x7ykidRZKDfbxOlkrjd9M.jsfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://maxenerwellness.com/wp-content/uploads/2024/08/Mbl.jpgtrue
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://checkout-static-next.razorpay.com/build/chunks/v2-entry-card-block-12d80d87.modern.jsfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://cdn.jsdelivr.net/npm/crypto-js@4.1.1/crypto-js.min.jsfalse
                                                                      high
                                                                      https://checkout-static-next.razorpay.com/build/chunks/v2-entry-41c84e77.modern.jsfalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      https://checkout-static-next.razorpay.com/build/chunks/v2-entry-8f38f44c.modern.jsfalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      https://maxenerwellness.co.in/Images/ProductImages/1710228056235_1706764729088_Masskit.jpgfalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      https://maxenerwellness.com/wp-includes/css/dist/block-library/style.min.css?ver=6.7.2true
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      https://checkout-static-next.razorpay.com/build/chunks/v2-entry-68b3bdb1.modern.jsfalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      https://s.w.org/images/core/emoji/15.0.3/svg/1f44c.svgfalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      https://maxenerwellness.co.in/Member/Purchase/GetCartProductListfalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      https://maxenerwellness.com/wp-content/themes/supplero/assets/js/elementor/posts-grid.js?ver=1.4.9true
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      https://maxenerwellness.com/wp-content/plugins/woocommerce/assets/js/frontend/cart-fragments.min.js?ver=8.7.0true
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      https://maxenerwellness.com/wp-content/plugins/elementor/assets/lib/waypoints/waypoints.min.js?ver=4.0.2true
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      https://maxenerwellness.com/wp-content/themes/supplero/assets/js/tooltipster.bundle.js?ver=1.4.9true
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      https://maxenerwellness.com/wp-content/plugins/elementor/assets/lib/font-awesome/css/brands.min.css?ver=5.15.3true
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      https://maxenerwellness.com/wp-content/themes/supplero/assets/js/frontend/login.js?ver=1.4.9true
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      https://i0.wp.com/maxenerwellness.com/wp-content/uploads/2021/01/banner_magamenu.jpg?fit=440%2C400&ssl=1false
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      https://maxenerwellness.com/wp-content/plugins/chaty/admin/assets/js/picmo-umd.min.js?ver=3.3.4true
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      https://bsc-dataseed.binance.org/false
                                                                        high
                                                                        https://maxenerwellness.com/wp-content/plugins/woo-variation-swatches/assets/css/frontend.min.css?ver=1688616169true
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        https://maxenerwellness.com/wp-content/plugins/sms-alert/css/sms_alert_customer_validation_style.css?ver=3.8.0true
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        https://maxenerwellness.com/wp-content/themes/supplero/style.css?ver=1.4.9true
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        https://api.razorpay.com/v1/checkout/public?traffic_env=production&build=9cf6fa4fb968c750122932b4386c71ecdbf1ef2c&build_v1=368703ca18df4bd6071ae944791cd8870683687b&checkout_v2=1&new_session=1false
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        https://maxenerwellness.com/wp-content/uploads/2023/09/2Athlete.pngtrue
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        https://checkout-static-next.razorpay.com/build/chunks/v2.291d349d.2143.cssfalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        https://maxenerwellness.com/wp-content/themes/supplero/assets/images/slick/ajax-loader.giftrue
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        https://checkout-static-next.razorpay.com/build/chunks/v2-entry-emi-block-809f5848.modern.jsfalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        https://maxenerwellness.com/wp-content/plugins/elementor/assets/css/widget-icon-list.min.csstrue
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        https://checkout-static-next.razorpay.com/build/chunks/v2-entry-nach-block-178a4840.modern.jsfalse
                                                                          high
                                                                          https://maxenerwellness.com/wp-content/uploads/elementor/css/post-7248.css?ver=1723717345true
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://maxenerwellness.com/wp-content/uploads/2023/09/BG.pngtrue
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://maxenerwellness.com/wp-content/uploads/2023/05/Pro-1Whey-1.5kg-300x300.pngtrue
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://maxenerwellness.com/wp-content/uploads/2023/05/MX-13kg-300x300.pngtrue
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://maxenerwellness.co.in/Content/images/logo/maxiner_white_logo.pngfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://maxenerwellness.com/wp-content/plugins/customer-reviews-woocommerce/js/frontend.js?ver=5.31.3true
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://maxenerwellness.co.in/Content/js/custom-script.js?v=1.0.17.650false
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://maxenerwellness.com/wp-content/plugins/customer-reviews-woocommerce/js/colcade.js?ver=5.31.3true
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://maxenerwellness.com/wp-content/uploads/elementor/css/post-2087.css?ver=1690974977true
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://maxenerwellness.com/wp-content/uploads/slider/cache/0dcd7ad04c1d5afce48219646a6ab9cb/N-Slider-mbl.jpgtrue
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://checkout-static-next.razorpay.com/build/chunks/v2-entry-f15c7de6.modern.jsfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://maxenerwellness.com/wp-content/uploads/2023/07/Pre-1Core-100g-300x300.pngtrue
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://maxenerwellness.co.in/bundles/MemberPagesCommanJS?v=2XUEOYedb70yV6DE6bNqFy-4LX7guIMpK-GJpsQNadk1false
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://www.youtube.com/embed/NzoBlWqEB1Afalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://maxenerwellness.com/wp-content/themes/supplero/assets/css/woocommerce/woocommerce.css?ver=1.4.9true
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://maxenerwellness.com/wp-content/themes/supplero/assets/css/libs/tooltipster.bundle.min.css?ver=1.4.9true
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://maxenerwellness.com/wp-content/plugins/woo-variation-swatches/assets/js/frontend.min.js?ver=1688616169true
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://maxenerwellness.co.in/fonts/roboto/Roboto-Bold.woff2false
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://maxenerwellness.com/wp-content/plugins/woo-smart-quick-view/assets/libs/feather/feather.css?ver=6.7.2true
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://maxenerwellness.com/wp-content/uploads/2023/05/MX1-1kg-300x300.pngtrue
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://maxenerwellness.co.in/Content/images/Authenticity/COMPANY_TO_CUSTOMER-min.pngfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://maxenerwellness.com/wp-content/plugins/woo-smart-quick-view/assets/libs/slick/slick.css?ver=6.7.2true
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://maxenerwellness.com/wp-content/uploads/2024/09/PRODUCT-min.pngtrue
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://checkout-static-next.razorpay.com/build/chunks/v2-entry-14a17349.modern.jsfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://cdn.jsdelivr.net/npm/web3@latest/dist/web3.min.jsfalse
                                                                            high
                                                                            https://maxenerwellness.com/wp-content/uploads/2024/03/N-MBL-1.jpgtrue
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://maxenerwellness.com/wp-admin/admin-ajax.php?action=woosw_ajax_update_counttrue
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://maxenerwellness.com/wp-content/plugins/woo-smart-quick-view/assets/css/frontend.css?ver=3.4.7true
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://maxenerwellness.com/wp-content/uploads/elementor/css/post-337.css?ver=1738654713true
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://maxenerwellness.com/wp-content/themes/supplero/assets/js/woocommerce/header-cart.min.js?ver=1.4.9true
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://maxenerwellness.com/wp-content/plugins/elementor/assets/lib/font-awesome/css/fontawesome.min.css?ver=5.15.3true
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://maxenerwellness.com/temptrue
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://www.youtube.com/s/player/ac290d0b/www-embed-player.vflset/www-embed-player.jsfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://maxenerwellness.com/wp-content/plugins/elementor/assets/lib/animations/animations.min.css?ver=3.15.0true
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://maxenerwellness.com/wp-content/plugins/elementor-pro/assets/js/frontend.min.js?ver=3.10.3true
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://maxenerwellness.com/wp-content/plugins/woocommerce/assets/js/jquery-blockui/jquery.blockUI.min.js?ver=2.7.0-wc.8.7.0true
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://maxenerwellness.co.in/Images/ProductImages/1710227567027_1706764251673_Cosmeticscombo.jpgfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://maxenerwellness.com/wp-content/uploads/2023/05/Hydro-1.5kg-300x300.pngtrue
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://maxenerwellness.com/wp-content/plugins/elementor/assets/js/webpack.runtime.min.js?ver=3.15.0true
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://maxenerwellness.co.in/Authentication/Authenticate/Indextrue
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://checkout-static-next.razorpay.com/build/chunks/v2-entry-saved-card-modal-content-6e132007.modern.jsfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://maxenerwellness.com/wp-content/uploads/2023/05/Nitro2-910g_11zon-460x460.pngtrue
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://maxenerwellness.com/wp-content/plugins/woo-smart-quick-view/assets/libs/perfect-scrollbar/js/perfect-scrollbar.jquery.min.js?ver=3.4.7true
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://maxenerwellness.com/wp-content/plugins/elementor-pro/assets/css/frontend-lite.min.css?ver=3.10.3true
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2Fmaxenerwellness.com&oit=3&cp=27&pgcl=4&gs_rn=42&psi=NCO9fw4H49Qc32LA&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhEfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://www.youtube.com/s/player/ac290d0b/player_ias.vflset/en_US/embed.jsfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://maxenerwellness.com/wp-includes/js/dist/i18n.min.js?ver=5e580eb46a90c2b997e6true
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://maxenerwellness.com/true
                                                                              unknown
                                                                              https://maxenerwellness.com/wp-content/plugins/elementor/assets/lib/font-awesome/webfonts/fa-brands-400.woff2true
                                                                              • Avira URL Cloud: safe
                                                                              unknown
                                                                              https://maxenerwellness.com/wp-content/themes/supplero/assets/js/skip-link-focus-fix.min.js?ver=20130115true
                                                                              • Avira URL Cloud: safe
                                                                              unknown
                                                                              https://s.w.org/images/core/emoji/15.0.3/svg/1f642.svgfalse
                                                                              • Avira URL Cloud: safe
                                                                              unknown
                                                                              https://maxenerwellness.co.in/Content/images/Authenticity/100_authentic-min.pngfalse
                                                                              • Avira URL Cloud: safe
                                                                              unknown
                                                                              https://maxenerwellness.co.in/Member/UserProfile/GetUserProfileImagefalse
                                                                              • Avira URL Cloud: safe
                                                                              unknown
                                                                              https://maxenerwellness.co.in/fonts/roboto/Roboto-Light.woff2false
                                                                              • Avira URL Cloud: safe
                                                                              unknown
                                                                              • No. of IPs < 25%
                                                                              • 25% < No. of IPs < 50%
                                                                              • 50% < No. of IPs < 75%
                                                                              • 75% < No. of IPs
                                                                              IPDomainCountryFlagASNASN NameMalicious
                                                                              172.217.165.129
                                                                              photos-ugc.l.googleusercontent.comUnited States
                                                                              15169GOOGLEUSfalse
                                                                              52.223.34.155
                                                                              unknownUnited States
                                                                              8987AMAZONEXPANSIONGBfalse
                                                                              142.250.80.110
                                                                              unknownUnited States
                                                                              15169GOOGLEUSfalse
                                                                              151.101.193.229
                                                                              jsdelivr.map.fastly.netUnited States
                                                                              54113FASTLYUSfalse
                                                                              142.251.40.206
                                                                              unknownUnited States
                                                                              15169GOOGLEUSfalse
                                                                              142.251.40.202
                                                                              unknownUnited States
                                                                              15169GOOGLEUSfalse
                                                                              172.253.122.84
                                                                              unknownUnited States
                                                                              15169GOOGLEUSfalse
                                                                              142.250.80.66
                                                                              unknownUnited States
                                                                              15169GOOGLEUSfalse
                                                                              192.0.77.48
                                                                              s.w.orgUnited States
                                                                              2635AUTOMATTICUSfalse
                                                                              142.251.40.131
                                                                              unknownUnited States
                                                                              15169GOOGLEUSfalse
                                                                              8.8.8.8
                                                                              unknownUnited States
                                                                              15169GOOGLEUSfalse
                                                                              172.217.165.132
                                                                              unknownUnited States
                                                                              15169GOOGLEUSfalse
                                                                              35.190.80.1
                                                                              a.nel.cloudflare.comUnited States
                                                                              15169GOOGLEUSfalse
                                                                              172.217.165.136
                                                                              unknownUnited States
                                                                              15169GOOGLEUSfalse
                                                                              3.108.89.77
                                                                              prod-green-ext-v2.razorpay.comUnited States
                                                                              16509AMAZON-02USfalse
                                                                              192.0.77.2
                                                                              i0.wp.comUnited States
                                                                              2635AUTOMATTICUSfalse
                                                                              18.164.124.115
                                                                              checkout-static-next.razorpay.comUnited States
                                                                              3MIT-GATEWAYSUSfalse
                                                                              104.21.3.23
                                                                              unknownUnited States
                                                                              13335CLOUDFLARENETUSfalse
                                                                              142.251.40.142
                                                                              unknownUnited States
                                                                              15169GOOGLEUSfalse
                                                                              142.250.65.206
                                                                              unknownUnited States
                                                                              15169GOOGLEUSfalse
                                                                              142.250.72.99
                                                                              unknownUnited States
                                                                              15169GOOGLEUSfalse
                                                                              142.250.72.98
                                                                              unknownUnited States
                                                                              15169GOOGLEUSfalse
                                                                              142.250.72.110
                                                                              play.google.comUnited States
                                                                              15169GOOGLEUSfalse
                                                                              172.67.130.16
                                                                              maxenerwellness.co.inUnited States
                                                                              13335CLOUDFLARENETUStrue
                                                                              142.251.41.4
                                                                              unknownUnited States
                                                                              15169GOOGLEUSfalse
                                                                              142.250.65.246
                                                                              i.ytimg.comUnited States
                                                                              15169GOOGLEUSfalse
                                                                              142.250.65.202
                                                                              unknownUnited States
                                                                              15169GOOGLEUSfalse
                                                                              142.251.40.106
                                                                              unknownUnited States
                                                                              15169GOOGLEUSfalse
                                                                              142.251.40.228
                                                                              www.google.comUnited States
                                                                              15169GOOGLEUSfalse
                                                                              142.250.176.206
                                                                              youtube-ui.l.google.comUnited States
                                                                              15169GOOGLEUSfalse
                                                                              142.250.80.42
                                                                              unknownUnited States
                                                                              15169GOOGLEUSfalse
                                                                              142.251.40.225
                                                                              unknownUnited States
                                                                              15169GOOGLEUSfalse
                                                                              35.71.137.105
                                                                              a1d4ba62fdc34338f.awsglobalaccelerator.comUnited States
                                                                              237MERIT-AS-14USfalse
                                                                              142.251.40.230
                                                                              static.doubleclick.netUnited States
                                                                              15169GOOGLEUSfalse
                                                                              142.251.40.232
                                                                              unknownUnited States
                                                                              15169GOOGLEUSfalse
                                                                              142.251.32.98
                                                                              td.doubleclick.netUnited States
                                                                              15169GOOGLEUSfalse
                                                                              142.251.40.195
                                                                              unknownUnited States
                                                                              15169GOOGLEUSfalse
                                                                              13.127.204.192
                                                                              cde-blue-ext-v2.razorpay.comUnited States
                                                                              16509AMAZON-02USfalse
                                                                              104.17.24.14
                                                                              cdnjs.cloudflare.comUnited States
                                                                              13335CLOUDFLARENETUSfalse
                                                                              142.251.35.170
                                                                              unknownUnited States
                                                                              15169GOOGLEUSfalse
                                                                              142.250.65.194
                                                                              googleads.g.doubleclick.netUnited States
                                                                              15169GOOGLEUSfalse
                                                                              65.21.128.48
                                                                              maxenerwellness.comUnited States
                                                                              199592CP-ASDEtrue
                                                                              142.250.64.106
                                                                              unknownUnited States
                                                                              15169GOOGLEUSfalse
                                                                              142.250.81.226
                                                                              unknownUnited States
                                                                              15169GOOGLEUSfalse
                                                                              142.251.35.163
                                                                              beacons3.gvt2.comUnited States
                                                                              15169GOOGLEUSfalse
                                                                              IP
                                                                              192.168.2.5
                                                                              192.168.2.16
                                                                              192.168.2.15
                                                                              Joe Sandbox version:42.0.0 Malachite
                                                                              Analysis ID:1654502
                                                                              Start date and time:2025-04-02 11:11:43 +02:00
                                                                              Joe Sandbox product:CloudBasic
                                                                              Overall analysis duration:
                                                                              Hypervisor based Inspection enabled:false
                                                                              Report type:full
                                                                              Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                              Sample URL:https://maxenerwellness.com/
                                                                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 134, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                              Number of analysed new started processes analysed:17
                                                                              Number of new started drivers analysed:0
                                                                              Number of existing processes analysed:0
                                                                              Number of existing drivers analysed:0
                                                                              Number of injected processes analysed:0
                                                                              Technologies:
                                                                              • EGA enabled
                                                                              Analysis Mode:stream
                                                                              Analysis stop reason:Timeout
                                                                              Detection:MAL
                                                                              Classification:mal56.phis.win@38/199@138/339
                                                                              • Exclude process from analysis (whitelisted): svchost.exe
                                                                              • Excluded IPs from analysis (whitelisted): 142.251.40.206, 142.251.40.195, 142.250.80.110, 172.253.122.84, 142.250.65.174, 142.250.80.42
                                                                              • Excluded domains from analysis (whitelisted): fonts.googleapis.com, clients2.google.com, accounts.google.com, redirector.gvt1.com, fonts.gstatic.com, clientservices.googleapis.com, clients.l.google.com
                                                                              • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                              • Not all processes where analyzed, report is missing behavior information
                                                                              • Report size getting too big, too many NtOpenFile calls found.
                                                                              • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                              • VT rate limit hit for: https://maxenerwellness.com/
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (1648), with no line terminators
                                                                              Category:downloaded
                                                                              Size (bytes):1648
                                                                              Entropy (8bit):5.062546093905896
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:AA42FA079BE2C872A4153BD981E90D38
                                                                              SHA1:DD07472C5C827A8CE6F1E986467F9601708B3201
                                                                              SHA-256:27C4A95C6D5F525C8AE2E1A842002CA7A619E093D9D9C10085052D0E2864B061
                                                                              SHA-512:D28BCE8616B72B52A2784FC85CDB44A8C6D9B1E1DC7951EA94269A94717D69147EBACC2436F945F26D73BEE0F4D32471B241B9729FFB45B77551AED643EF5DB9
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://maxenerwellness.com/wp-content/uploads/elementor/css/post-14.css?ver=1690974977
                                                                              Preview:.elementor-kit-14{--e-global-color-primary:#054281;--e-global-color-primary_hover:#1B6EBB;--e-global-color-secondary:#DA5454;--e-global-color-secondary_hover:#D43B3B;--e-global-color-text:#666666;--e-global-color-accent:#000000;--e-global-color-lighter:#999999;--e-global-color-border:#E8E8E9;background-color:#F7F7F7;}.elementor-kit-14 button,.elementor-kit-14 input[type="button"],.elementor-kit-14 input[type="submit"],.elementor-kit-14 .elementor-button{font-size:12px;font-weight:700;text-transform:uppercase;line-height:1.8em;color:#FFFFFF;background-color:#0556A2;border-radius:0px 0px 0px 0px;padding:17px 33px 17px 33px;}.elementor-kit-14 button:hover,.elementor-kit-14 button:focus,.elementor-kit-14 input[type="button"]:hover,.elementor-kit-14 input[type="button"]:focus,.elementor-kit-14 input[type="submit"]:hover,.elementor-kit-14 input[type="submit"]:focus,.elementor-kit-14 .elementor-button:hover,.elementor-kit-14 .elementor-button:focus{color:#FFFFFF;background-color:var( --e-glob
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text
                                                                              Category:downloaded
                                                                              Size (bytes):342
                                                                              Entropy (8bit):4.5742581786334044
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:8E22E6242EDE8C6F91E7BAE50F295685
                                                                              SHA1:6BAF36495E02AE8214D5E9F177EF7B12BD03BC6D
                                                                              SHA-256:9CBC9042E99D72BA17AF2B7236462E72A3567BE6FD71F5F7B710B34AA1C084B5
                                                                              SHA-512:99E1E73B2EF7C15CF5FB69D3E8CAB81DD8488904281691D79D5FD7249F517789A8BC8B6B72D3193FDF62EC77A2C42012CFBE9AC874A410E6AFD9068DD054F781
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://maxenerwellness.com/wp-content/plugins/woo-smart-quick-view/assets/libs/feather/feather.css?ver=6.7.2
                                                                              Preview:@font-face {. font-family: 'feather';. src: url('fonts/feather.eot');. src: url('fonts/feather.eot#iefix') format('embedded-opentype'),. url('fonts/feather.ttf') format('truetype'),. url('fonts/feather.woff') format('woff'),. url('fonts/feather.svg#feather') format('svg');. font-weight: normal;. font-style: normal;.}
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with CRLF line terminators
                                                                              Category:downloaded
                                                                              Size (bytes):2101
                                                                              Entropy (8bit):4.778425851842873
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:741AED1CB09A8E094E3FB85C70121684
                                                                              SHA1:0E7341D51A0F93B05810446D2E790AB94306FD48
                                                                              SHA-256:2CD421E62D72D65E109B95E6DED68977FA9B00337044F015FCFF822270092549
                                                                              SHA-512:2A1C9E444946EC2CB8EF987DD571EC51FE12E0277CDFE6F4DB88365D2F34F1FAA85B0F8A62E1C5D47D42DDD390D3427E84759C285025BD6B4BF4C4FDD342B416
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://maxenerwellness.co.in/Content/css/custom/custom.css?v=1.0.17.650
                                                                              Preview:/*================================================================================...Item Name: Materialize - Material Design Admin Template...Version: 4.0...Author: PIXINVENT...Author URL: https://themeforest.net/user/pixinvent/portfolio..================================================================================....NOTE:..------..PLACE HERE YOUR OWN CSS CODES AND IF NEEDED, OVERRIDE THE STYLES FROM THE OTHER STYLESHEETS...WE WILL RELEASE FUTURE UPDATES SO IN ORDER TO NOT OVERWRITE YOUR STYLES IT'S BETTER LIKE THIS. */....#loader-wrapper .loader-section-ajax {.. width: 50%;.. opacity: 0.8;..}.....fontbold {.. font-weight: bold;..}.....btn, .btn-large, .btn-flat {.. padding: 0 1rem;..}....@media only screen and (max-width: 800px) {.... /* Force table to not be like tables anymore */.. .no-more-tables table,.. .no-more-tables thead,.. .no-more-tables tbody,.. .no-more-tables th,.. .no-more-tables td,.. .no-more-tables tr {.. display: block;.
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text
                                                                              Category:downloaded
                                                                              Size (bytes):10374
                                                                              Entropy (8bit):4.857373006560986
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:24097ABF1A9569F71EC6123FD2A6DC39
                                                                              SHA1:09BC7E30E6B5706290EC589C2D0D991C00233A6C
                                                                              SHA-256:1F75584451D1806AF31C524AED578B1EFABE9EAFCB303B835F5735D20DA2E07D
                                                                              SHA-512:1B140606AD4BD89E687F7020A78A0649DCCD342CBA401B1375D72D8620892E1BBC165A1F6DA73D7B21BFB722077E4F5CC62DAB8B4542ABBB5741FD92CF633B21
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://maxenerwellness.com/wp-content/plugins/customer-reviews-woocommerce/js/colcade.js?ver=5.31.3
                                                                              Preview:/*!. * Colcade v0.2.0. * Lightweight masonry layout. * by David DeSandro. * MIT license. */../*jshint browser: true, undef: true, unused: true */..( function( window, factory ) {. // universal module definition. /*jshint strict: false */. /*global define: false, module: false */. if ( typeof define == 'function' && define.amd ) {. // AMD. define( factory );. } else if ( typeof module == 'object' && module.exports ) {. // CommonJS. module.exports = factory();. } else {. // browser global. window.Colcade = factory();. }..}( window, function factory() {..// -------------------------- Colcade -------------------------- //..function Colcade( element, options ) {. element = getQueryElement( element );.. // do not initialize twice on same element. if ( element && element.colcadeGUID ) {. var instance = instances[ element.colcadeGUID ];. instance.option( options );. return instance;. }.. this.element = element;. // options. this.options = {};. this.opt
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text
                                                                              Category:downloaded
                                                                              Size (bytes):1678
                                                                              Entropy (8bit):3.4012309266128997
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:359B1276C294417E8E067AD92E7B4247
                                                                              SHA1:AF4A8F1A9A44F688FFB1BE5F58E3AC1089BE8688
                                                                              SHA-256:0FEC068E6D503E148EA37EE4F730BDAA42EE42CC454BC428E3F544EDEAF136BC
                                                                              SHA-512:84770E8529BF588E7B22FE510C869569C79AC60A1AEEAC0EC7D66F7EE88A2EFEDDBA81D3FF90D64D918E995714BD027DB80FD8294A2E2B6EC8DC843DDB9C11E8
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://maxenerwellness.com/wp-content/themes/supplero/assets/js/elementor/testimonial.js?ver=1.4.9
                                                                              Preview:(function ($) {. "use strict";. $(window).on('elementor/frontend/init', () => {. elementorFrontend.hooks.addAction('frontend/element_ready/supplero-testimonials.default', ($scope) => {. let $carousel = $('.supplero-carousel', $scope);. if ($carousel.length > 0) {. let data = $carousel.data('settings');. $carousel.slick(. {. dots: data.navigation == 'both' || data.navigation == 'dots' ? true : false,. arrows: data.navigation == 'both' || data.navigation == 'arrows' ? true : false,. infinite: data.loop,. speed: 300,. slidesToShow: parseInt(data.items),. autoplay: data.autoplay,. autoplaySpeed: data.autoplaySpeed,. slidesToScroll: 1,. lazyLoad: 'ondemand',. rtl: data.rtl,.
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text
                                                                              Category:downloaded
                                                                              Size (bytes):9234
                                                                              Entropy (8bit):4.8298196401338345
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:13E475701FCF1CF2D946B5A1398FD596
                                                                              SHA1:14FED06CFE97ADA40BFF56289B31BE946E38A01C
                                                                              SHA-256:94AD9A4EAAA597EA84D0ACDCDA1AE94A328D6F2C486553C23734A0B76BC1A171
                                                                              SHA-512:8170D78E4D5091F0E66194BEB0F87C2F2AA95D2C9B8F8DC334582D1098CDC5FCC270EEE99630FDF51BBAC466CF9316C8094C4EE274B18AA224749ECDAF30F69F
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://maxenerwellness.com/wp-content/plugins/woo-smart-quick-view/assets/js/frontend.js?ver=3.4.7
                                                                              Preview:'use strict';..var woosq_ids = [], woosq_products = [];..(function($) {. $(function() {. $('.woosq-btn, .woosq-link').each(function() {. var id = $(this).attr('data-id');. var pid = $(this).attr('data-pid');. var product_id = $(this).attr('data-product_id');.. if (typeof pid !== typeof undefined && pid !== false) {. id = pid;. }.. if (typeof product_id !== typeof undefined && product_id !== false) {. id = product_id;. }.. if (-1 === $.inArray(id, woosq_ids)) {. woosq_ids.push(id);. woosq_products.push({src: woosq_vars.ajax_url + '?product_id=' + id});. }. });. });.. $(document).on('click touch', '[href*="#woosq-"]', function(e) {. var $this = $(this);. var href = $this.attr('href');. var reg = /#woosq-([0-9]+)/g;. var match = reg.exec(href);.. if (match[1] !== undefined) {. var id = match[1];. var effect = $this.attr('data-effect');. var context = $this.attr('data-context');.
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 640x480, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                              Category:dropped
                                                                              Size (bytes):41392
                                                                              Entropy (8bit):7.994615738056619
                                                                              Encrypted:true
                                                                              SSDEEP:
                                                                              MD5:097B535AB4B328A060B607F91C3D7CE5
                                                                              SHA1:92346550B1B1CBB157851C825610E3DF4D33BE96
                                                                              SHA-256:52F7521AD507EF417B1FF3258F5D951A4EBA03346A78A60EA9A539D127012437
                                                                              SHA-512:E6A68AC2063A928357E31DAF62E6627CF6E64CC8644452434AEF5E8477B17EA89B499A07C8202EB78F33688177ACE9D8E373CE4FC7C81D3E79EC53DA4169B29D
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:RIFF....WEBPVP8 .........*....>m2.G.#&.(6:. ..bn.....'.8.~*g............n...\16....^?....~.~]....o........_}....?................)....._._...{......G...O..?....3.E.....w..._.?....K...e.....................;...O.......=........c.?.....>._.?.......{V...m.....w}..W.?....E...:...o.?.o....~.......C..}..G._.........S.o.?._............/..?................/....s...1....?............?.|?.}..$.q.O.........>..;.k.W................7.?..............O.....?G.+.w.../......?....E........y..}.~....>....h.I2.....fjd.$.w.'.I...~..!....&f.M..L.pb|t...7.I2.....fjd.$.w.'./o..PW.........`...GGG@e.?.8c.k...`.((%...@.../......R.)a.H-|..y....+.9..m..D..C.... ...@>..O.3U..l..wt........'...... :|.:e....2.|.Z...9.@..[@j..lvI...N......X....A..1..z.u.A.gHXoG..y.U:..2......".E<...0..0mJ,..q.M..fA..s..0...s..1......'.`..H>.UB;.......>x.k.>.Q.6Ge...........!7.l..6.!"F...YD|...@O......._.......?i.....~...A%...l......%.!..k..8"@"..[)cj..L..}R.y.c...6..3.W....+.(p..1..w.c.b8._5. .F.
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (1032), with no line terminators
                                                                              Category:downloaded
                                                                              Size (bytes):1032
                                                                              Entropy (8bit):4.960868002257818
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:152A3D87108C4C18CEE4B930CBB56900
                                                                              SHA1:748706AB7EB046C966FF199C339DF976690C6BB8
                                                                              SHA-256:4DD65CE2F633AB7D265400BA6CD67F23016C874DE25B2D676BC6BB0BA6926AE0
                                                                              SHA-512:3DD6F348ED6479DEC62402A869C9323DF98FEC4D851F2CB8F68118E769C08756B60C4A5D319560EE134A72A16F7E2E89B42A365A15B87717E7DDE79651D913F6
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://maxenerwellness.com/wp-content/themes/supplero/assets/js/woocommerce/quantity.min.js?ver=1.4.9
                                                                              Preview:!function(i){"use strict";function t(){var t=i(".single-product .quantity:not(.buttons_added):not(.hidden)").find(".qty");t&&"date"!=t.prop("type")&&(t.parent().addClass("buttons_added").prepend('<button type="button" class="minus" >-</button>'),t.addClass("input-text").after('<button type="button" class="plus">+</button>'),i("input.qty:not(.product-quantity input.qty)").each(function(){var t=parseFloat(i(this).attr("min"));t&&0<t&&parseFloat(i(this).val())<t&&i(this).val(t)}),i(".plus, .minus").unbind("click"),i(".plus, .minus").on("click",function(){var t=i(this).parent().find(".qty"),a=parseFloat(t.val()),n=parseFloat(t.attr("max")),s=parseFloat(t.attr("min")),o=t.attr("step");a&&""!==a&&"NaN"!==a||(a=0),""!==n&&"NaN"!==n||(n=""),""!==s&&"NaN"!==s||(s=0),"any"!==o&&""!==o&&void 0!==o&&"NaN"!==parseFloat(o)||(o=1),i(this).is(".plus")?n&&(n==a||n<a)?t.val(n):t.val(a+parseFloat(o)):s&&(s==a||a<s)?t.val(s):0<a&&t.val(a-parseFloat(o)),t.trigger("change")}))}t(),i(document).on("qv_loader_
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (8733)
                                                                              Category:downloaded
                                                                              Size (bytes):8777
                                                                              Entropy (8bit):4.4734953108997715
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:658CA73F042D908AC181AB425EF37731
                                                                              SHA1:26D1D057A0C7844195B2C178BB635F689FE1F45F
                                                                              SHA-256:536ACC50C5FE49EF05FFD7F3F50C0170ED55FE77907BFB280F9EF63C1D259F1B
                                                                              SHA-512:E288C7F08C930637691B94154D0319F0E0E971EEBC7A33E1F8DC8EFF53AE517BE81259E36E87080BFC0FCE31E65E515984FAAB2981288F2C7235165E45E32A03
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://maxenerwellness.com/wp-content/plugins/elementor-pro/assets/css/frontend-lite.min.css?ver=3.10.3
                                                                              Preview:/*! elementor-pro - v3.10.3 - 29-01-2023 */..elementor-bg-transform .elementor-bg{will-change:transform}.elementor-bg-transform-zoom-in:hover .elementor-bg,.elementor-bg-transform-zoom-out .elementor-bg{transform:scale(1.2)}.elementor-bg-transform-zoom-out:hover .elementor-bg{transform:scale(1)}.elementor-bg-transform-move-left .elementor-bg{transform:scale(1.2) translateX(8%)}.elementor-bg-transform-move-left:hover .elementor-bg,.elementor-bg-transform-move-right .elementor-bg{transform:scale(1.2) translateX(-8%)}.elementor-bg-transform-move-right:hover .elementor-bg{transform:scale(1.2) translateX(8%)}.elementor-bg-transform-move-up .elementor-bg{transform:scale(1.2) translateY(8%)}.elementor-bg-transform-move-down .elementor-bg,.elementor-bg-transform-move-up:hover .elementor-bg{transform:scale(1.2) translateY(-8%)}.elementor-bg-transform-move-down:hover .elementor-bg{transform:scale(1.2) translateY(8%)}.elementor-animated-content{--translate:0,0}.elementor-animated-content:hover .e
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:PNG image data, 710 x 356, 8-bit colormap, non-interlaced
                                                                              Category:downloaded
                                                                              Size (bytes):8455
                                                                              Entropy (8bit):7.846630513941193
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:7B6189EF0F1DD81B2484533412A05658
                                                                              SHA1:A0315939306E6C369891B6ECD6C1E44AA08228D7
                                                                              SHA-256:FCEF7A0CC674BA25E3609591149DA45D759A5952F86644D27FF398A6B1341B26
                                                                              SHA-512:A3F6A37CB91664B4750E6D9B54885C66163AA88710C08DD9A3EC57B51A5682F9213912D026BE51B7E008CB898722007DF0BFC3147C816B2D91E31EFDAC3D6927
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://maxenerwellness.co.in/Content/images/Authenticity/COMPANY_TO_CUSTOMER-min.png
                                                                              Preview:.PNG........IHDR.......d.............gAMA......a.....sRGB........!tEXtCreation Time.2021:05:30 11:25:26.,......pHYs...#...#.x.?v....PLTEGpL...............................................................................................................6:<DHIY\]+/1......=ABLOQ...]`a.................rtvdgh........... %&gjk............157UXYFJK......z|}.....g.....tRNS....S..X...Pq..~!.9F....,Ke.....I..._IDATx...._1M...."..*.:..I'..U...]*.............s..oc.?.]+....._Kh...1.............#..#..#..#`. `. `. `..1..1..1..1.............#..#..#..#`. `. `. `..1..1..1..1.............#..#..#..#`. `. `. `. `..1..1..1..1.............#..#..#..#`. `. `. `..1...q).H.ww..{{..^|}w{;...J....K....7'G}'>9j{7.Jf.6#.3.%6.,r.U.|.P..g...p......6.8Y.z.d.s.F..4.(.5n"....p.*.F.e..3..'.?j-...q.qA.1.>........q.qR.q...-....F.d<..l..%...%.|....~.4I:.L&#...$.-n_.Ala....J.....{.....s....V#.2..e.c..q..8a........!'..M...;...T..W...Y...1..?...bx22..DN..y...a..|.?:&....x....R;......c.[.p..J...R.Kk..k%7...+..
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (10083), with CRLF line terminators
                                                                              Category:downloaded
                                                                              Size (bytes):11581
                                                                              Entropy (8bit):4.706619998494299
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:77BE0C9594FAC83F0A1C244C8664CA06
                                                                              SHA1:4C15D75E1D4F7FA0FF4016FF3B5292F104375F72
                                                                              SHA-256:FBCAE4A5E780E9E44D5402681D29A9DF017994484208A33A7E456C79DB8D11AE
                                                                              SHA-512:CFB81D1B07F08ED39081586E2762E8C9C035CE2C4F583A831028F10FD99962DDC320B81828D05E8FF48E56E77619723CCECAA254B5D3B892D455831BAAE207FC
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://maxenerwellness.com/wp-content/uploads/elementor/css/post-6873.css?ver=1709964764
                                                                              Preview:.elementor-6873 .elementor-element.elementor-element-10ebee5 > .elementor-container{min-height:48px;}.elementor-6873 .elementor-element.elementor-element-10ebee5:not(.elementor-motion-effects-element-type-background), .elementor-6873 .elementor-element.elementor-element-10ebee5 > .elementor-motion-effects-container > .elementor-motion-effects-layer{background-color:#1C2127;}.elementor-6873 .elementor-element.elementor-element-10ebee5{transition:background 0.3s, border 0.3s, border-radius 0.3s, box-shadow 0.3s;padding:0px 30px 0px 30px;}.elementor-6873 .elementor-element.elementor-element-10ebee5 > .elementor-background-overlay{transition:background 0.3s, border-radius 0.3s, opacity 0.3s;}.elementor-bc-flex-widget .elementor-6873 .elementor-element.elementor-element-22a5b33.elementor-column .elementor-widget-wrap{align-items:center;}.elementor-6873 .elementor-element.elementor-element-22a5b33.elementor-column.elementor-element[data-element_type="column"] > .elementor-widget-wrap.element
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (1143)
                                                                              Category:downloaded
                                                                              Size (bytes):4272
                                                                              Entropy (8bit):5.407649241930215
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:B427175FA1078775EB792756E7B6D1E7
                                                                              SHA1:4C55C0233D3D9002B3449C025F97821F8BB8900D
                                                                              SHA-256:EE147E859AD0F09AA50367974E38AB53E7C7054C4A51D400A7F45B0EB251454F
                                                                              SHA-512:AF8D384188363378BC99C2E51523E74E1D18BA77D51BFF7647A377A117499421F9E94477E09907925E46DAD0A908B799A616D0B4855FFFF064BA6350815063D3
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://www.gstatic.com/cv/js/sender/v1/cast_sender.js
                                                                              Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.'use strict';var l=function(){var a=h,b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},m=this||self,n=/^[\w+/_-]+[=]{0,2}$/,p=null,q=function(a){return(a=a.querySelector&&a.querySelector("script[nonce]"))&&(a=a.nonce||a.getAttribute("nonce"))&&n.test(a)?a:""},r=function(a,b){function e(){}e.prototype=b.prototype;a.i=b.prototype;a.prototype=new e;a.prototype.constructor=a;a.h=function(c,g,k){for(var f=Array(arguments.length-2),d=2;d<arguments.length;d++)f[d-2]=arguments[d];.return b.prototype[g].apply(c,f)}},t=function(a){return a};function u(a){if(Error.captureStackTrace)Error.captureStackTrace(this,u);else{var b=Error().stack;b&&(this.stack=b)}a&&(this.message=String(a))}r(u,Error);u.prototype.name="CustomError";var v=function(a,b){a=a.split("%s");for(var e="",c=a.length-1,g=0;g<c;g++)e+=a[g]+(g<b.length?b[g]:"%s");u.call(this,e+a[c])};r(v,u);v.prototype.name="Asse
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:PNG image data, 460 x 460, 8-bit colormap, non-interlaced
                                                                              Category:dropped
                                                                              Size (bytes):55985
                                                                              Entropy (8bit):7.9892193706870245
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:36FE80FAE962E1DDBF337DCAA6974259
                                                                              SHA1:B305020FF1F22990D4DFF70C8BFBB8F7D2D7918C
                                                                              SHA-256:2B3DBD8BB4CB962FEA135E32CCAAD2849A92CD4C629E7D5469BD6A531AB59682
                                                                              SHA-512:25E31C3B46E46AC609DAC4139D762218F89AA33E6FAA782236AFEFB461FD780F5827AFE06D51160E2BC6FC078823169C8C602DB62A4184D1BAE510436C846526
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:.PNG........IHDR.............o.h.....pHYs..........+......PLTEGpL !000(((............"4+......KUQ...qvv...$$$(((...;;<<==...;;<. &''...;;<<<=;<<:;;................................."""..././777111...434556---...889......++,232%$%???! !.-.&&'/0/(()...>=>@@A<;<$"$::: . BBB'$& .313=<=UUV*)*FFF;:;(('KKK554++(ijjZZZSST#$#\\\IIJWWWDCD...eefPPP1/1llmMLMNNNHHHEEERQRYYY``a...wwxooofhh.........757...rss......bbbtuuqqrccd^^^..................yyz___||}......~~~.*-......=G:...6>0Q\K,4'. .JUE)/#igh...;D678*+9,18*>M<AD6DRA1<-YcU&("JPAEM=1A27F6$$.;@2./)MK;z{z43%&4)ALB....9)RP?. .23-...@?/6@6)D6...\fYDH;dn`LVK.'..%.aiZ<;+9;01:2HG7PUGU_PEC2\\L/.!..."/& + *)." .kuf./..E*IMFQ]Tln^.K3...abR...WVEhgWRWN=?9.......;-......G\NCUIaha.D2nvly.u2J=@E?77/....9#fpg5SD.."t{rk|o...Ynb$O<FeT...Qi\.T5...q.v...`wj{.z6`L..."]C.................xxh.......T.>....tRNS..C$.X.h6X.5g6..o................. .IDATx..mO.h....Qg[.vw.jw.8N.;vB....$&&..6$.l...Sp.C..@...V....._..<..8./f._V:7I.DI...s.s.'?.@".H$..D".H$..D".H$..D".H$.
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (13829), with no line terminators
                                                                              Category:downloaded
                                                                              Size (bytes):13829
                                                                              Entropy (8bit):4.625340442930353
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:49441A6D9842EBD78FED4DBDC71458CC
                                                                              SHA1:3BC1EAFB85116D740F4C8909750CAA8D4469B576
                                                                              SHA-256:419D6E9BDAF94D2758192E1312E13FFC6B885F2C37A36734F1DD414ABEE83A2C
                                                                              SHA-512:C1EBAFD0F3BBB9D900D662CBB2FF588DBBFD76432BAE4AFE5F6CB977EA53172E0300CEF3E7C384D76E740DA61C3DB67F85BCC543B8D2923FB2EE212DAAF5E21F
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://maxenerwellness.com/wp-content/plugins/3d-flipbook-dflip-lite/assets/css/themify-icons.min.css?ver=1.7.35
                                                                              Preview:@font-face{font-family:themify;src:url(../fonts/themify.eot);src:url(../fonts/themify.eot?#iefix) format('embedded-opentype'),url(../fonts/themify.woff) format('woff'),url(../fonts/themify.ttf) format('truetype'),url(../fonts/themify.svg) format('svg');font-weight:400;font-style:normal}[class*=" ti-"]:before,[class^=ti-]:before{font-family:themify;speak:none;font-style:normal;font-weight:400;font-variant:normal;text-transform:none;line-height:1;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.ti-wand:before{content:"\e600"}.ti-volume:before{content:"\e601"}.ti-user:before{content:"\e602"}.ti-unlock:before{content:"\e603"}.ti-unlink:before{content:"\e604"}.ti-trash:before{content:"\e605"}.ti-thought:before{content:"\e606"}.ti-target:before{content:"\e607"}.ti-tag:before{content:"\e608"}.ti-tablet:before{content:"\e609"}.ti-star:before{content:"\e60a"}.ti-spray:before{content:"\e60b"}.ti-signal:before{content:"\e60c"}.ti-shopping-cart:before{content:"\e60d"}.ti-shopp
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text
                                                                              Category:downloaded
                                                                              Size (bytes):2556
                                                                              Entropy (8bit):3.947256789022052
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:27C0FFD682F696F7636058783F38B4C6
                                                                              SHA1:ACBDA615A35C03EA4E01DA37C1E64BF1F7792D3F
                                                                              SHA-256:AE4DB68A463EC3B2823B178FF3A7271958A731A64686144A0DE9FE548C8AD3AC
                                                                              SHA-512:1B893D6427FC2160D824E2580092A198258B93AF2FD5515B8245351D17BE3B04424F144FA2C4A22586CEE8FF6C5917A4E26626B1988BA363EDD604A509CDF71C
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://maxenerwellness.com/wp-content/themes/supplero/assets/js/elementor-frontend.js?ver=1.4.9
                                                                              Preview:(function ($) {. "use strict";. $(window).on('elementor/frontend/init', function () {.. elementorFrontend.hooks.addAction('frontend/element_ready/column', function ($scope) {. if ($scope.hasClass('animated-slide-column')) {. new Waypoint({. element: $scope,. offset: '50%',. handler: function () {. $scope.addClass('col-loaded');. }. });. }.. if ($scope.hasClass('animated-bg-parallax')) {. var $wrap = $scope.find('>[class*="elementor-column-"]');. var linkImage = $wrap.css('backgroundImage').replace('url(', '').replace(')', '').replace(/\"/gi, "");. if (linkImage === 'none') {. return;. }. $wrap.prepend('<img src="' + linkImage + '" class="img-banner-parallax" alt="banner-parallax"/>').. $wrap.find('>.img-ban
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 15552, version 1.0
                                                                              Category:downloaded
                                                                              Size (bytes):15552
                                                                              Entropy (8bit):7.983966851275127
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:285467176F7FE6BB6A9C6873B3DAD2CC
                                                                              SHA1:EA04E4FF5142DDD69307C183DEF721A160E0A64E
                                                                              SHA-256:5A8C1E7681318CAA29E9F44E8A6E271F6A4067A2703E9916DFD4FE9099241DB7
                                                                              SHA-512:5F9BB763406EA8CE978EC675BD51A0263E9547021EA71188DBD62F0212EB00C1421B750D3B94550B50425BEBFF5F881C41299F6A33BBFA12FB1FF18C12BC7FF1
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fBBc4.woff2
                                                                              Preview:wOF2......<...........<Z.........................d..z..J.`..L.\..<.....<.....^...x.6.$..6. .... ..S..}%.......|....x..[j.E...d..-A...]=sjf$X.o.5......V....i?}.\...;...V......5..mO=,[.B..d'..=..M...q...8..U'..N..G...[..8....Jp..xP...'.?....}.-.1F.C.....%z..#...Q...~.~..3.............r.Xk..v.*.7t.+bw...f..b...q.W..'E.....O..a..HI.....Y.B..i.K.0.:.d.E.Lw....Q..~.6.}B...bT.F.,<./....Qu....|...H....Fk.*-..H..p4.$......{.2.....".T'..........Va.6+.9uv....RW..U$8...p...........H5...B..N..V...{.1....5}p.q6..T...U.P.N...U...!.w..?..mI..8q.}.... >.Z.K.....tq..}.><Ok..w.. ..v....W...{....o...."+#+,..vdt...p.WKK:.p1...3`. 3.......Q.].V.$}.......:.S..bb!I...c.of.2uq.n.MaJ..Cf.......w.$.9C...sj.=...=.Z7...h.w M.D..A.t.....]..GVpL...U(.+.)m..e)..H.}i.o.L...S.r..m..Ko....i..M..J..84.=............S..@......Z.V.E..b...0.....@h>...."$.?....../..?.....?.J.a,..|..d...|`.m5..b..LWc...L...?.G.].i...Q..1.:..LJV.J...bU.2.:\.kt.......t.....k....B..i.z+...........A.....
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 600x400, components 3
                                                                              Category:downloaded
                                                                              Size (bytes):34615
                                                                              Entropy (8bit):7.9653484873499325
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:6C55ABE0FA121FB2D0451FA8293FD6B3
                                                                              SHA1:8E44FD271C642B4216EDB5652E3B5E3F9EBFB289
                                                                              SHA-256:D05A102198DCE77B793DDF30DEC6223CF163186579FBB921C3FD1E815E0288A9
                                                                              SHA-512:628AE699299919F09440CF7F7FFFF29B1FB80FA943EDCE7C5A2483C27C8D5BCB0245D95EE89E7512E8D7510A7BFB314B004F15674CE7DC37AFD0BA42DFB2A561
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://maxenerwellness.co.in/Images/ProductImages/1710227099050_1706763955207_Coshomcombo.jpg
                                                                              Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........X.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...;R.I.%/..Q@......R.@...Q.aE..0=.......0=?J0=?J)h....`z.(....Q...`.....AE..^=..N....2....z..1.?*..pj`L1.?*x#.~U.jx4\D........W.O.T..W...T...W........O..R...W..y..i....._..T......EWCV..!.......|..Q?...".SS)...#...i..|.v......"....`;d...?.K.?.....u...?........O..Rf.4..#...i..|.c$...?.K.i4...?..."..'.....a.@..W....|.........Y.@.....U........".8....T...
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:Unicode text, UTF-8 text, with very long lines (38472), with no line terminators
                                                                              Category:downloaded
                                                                              Size (bytes):38589
                                                                              Entropy (8bit):5.731387639322094
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:3C82354F5EC6D1D5930408C6B16A6BC2
                                                                              SHA1:64104D58AFCEA3DC6E0158059A0A3F1032A41FBD
                                                                              SHA-256:E35B2AB2B33D81A98ED35E7AFB8175A633EA7DFF011EE984A6FE16780B552D45
                                                                              SHA-512:388306ABB121C231202F8CA8E3C24710E922DCA72B5353622642DBAC5EEEA6EEC3DC1B5E805ADE37A488CA573BA22EA5AE4CBCBDCBE37F76756F6D8F32017644
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://checkout-static-next.razorpay.com/build/chunks/v2-entry-58969486.modern.js
                                                                              Preview:"use strict";(globalThis.webpackChunkv2=globalThis.webpackChunkv2||[]).push([[7369],{21818:(x,n,d)=>{d.d(n,{Tf:()=>y,mq:()=>c,uf:()=>l,jK:()=>u});var e=d(77242);class o{constructor(){this.state={locale:"",direction:"",country:""}}static getInstance(){return o.instance||(o.instance=new o),o.instance}static resetInstance(){o.instance=void 0}getState(){return Object.assign({},this.state)}setState(x){this.state=Object.assign(Object.assign({},this.state),x)}resetState(){this.state={locale:"",direction:"",country:""}}}var r=o.getInstance();const i=(x={})=>{const n=((x={})=>{let n=(null==x?void 0:x.locale)||r.getState().locale;if(n)return n;if("undefined"==typeof navigator)return"en-IN";if(window.Intl&&"object"==typeof window.Intl&&(window.navigator.languages||window.navigator.language))return(window.navigator.languages||[window.navigator.language])[0];return"en-IN"})(x),d=(null==x?void 0:x.intlOptions)?Object.assign({},x.intlOptions):{};if(((null==x?void 0:x.currency)||d.currency)&&(d.style=
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:PNG image data, 1800 x 830, 8-bit colormap, non-interlaced
                                                                              Category:dropped
                                                                              Size (bytes):415455
                                                                              Entropy (8bit):7.948849377332093
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:B7DED229C1E002693707A8699DEFCCF5
                                                                              SHA1:41EE8DF96668326DD71D93BFF6DAF777BF5631AE
                                                                              SHA-256:11A651FF078810C278E86FAF6897A334849E287F25A44A833CAAE75A5E5E2B18
                                                                              SHA-512:B66074AFF2FD3396B53B8E109FE63B5A5615FB261F8B545645683FCF58B2CCD912D6EDA7493F1A649DEF34BA5D4968D826016C724DB721C4FA69C6FF3EFAD755
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:.PNG........IHDR.......>.....9!.....$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.dabacbb, 2021/04/14-00:39:44 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 22.4 (Windows)" xmpMM:InstanceID="xmp.iid:2C371E60F49C11EDA3B0D7D437ED5B65" xmpMM:DocumentID="xmp.did:2C371E61F49C11EDA3B0D7D437ED5B65"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:2C371E5EF49C11EDA3B0D7D437ED5B65" stRef:documentID="xmp.did:2C371E5FF49C11EDA3B0D7D437ED5B65"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.}......tEXtSoftware.Adobe ImageReadyq.e<....PLTE..........................................................................................................
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (15752)
                                                                              Category:downloaded
                                                                              Size (bytes):18726
                                                                              Entropy (8bit):4.756109283632968
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:B976B651932BFD25B9DDB5B7693D88A7
                                                                              SHA1:7FCB7CB5C11227F9213B1E08A07D0212209E1432
                                                                              SHA-256:4E6CE5444C7F396CEF0EB1FA3611034151E485DD06FBE5573A5583E1EEBC98C3
                                                                              SHA-512:A241EBDCFAF153D5C2A86761145B2575CBE734B4F416ACBFAC082AE5C6EB7C706BD6CA3BC286B7E1A0F9E326729252DCB95B776750C4A3A0D81F2AA6258EA39F
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://maxenerwellness.com/wp-includes/js/wp-emoji-release.min.js?ver=6.7.2
                                                                              Preview:/*! This file is auto-generated */.// Source: wp-includes/js/twemoji.min.js.var twemoji=function(){"use strict";var h={base:"https://cdn.jsdelivr.net/gh/jdecked/twemoji@15.0.3/assets/",ext:".png",size:"72x72",className:"emoji",convert:{fromCodePoint:function(d){d="string"==typeof d?parseInt(d,16):d;if(d<65536)return e(d);return e(55296+((d-=65536)>>10),56320+(1023&d))},toCodePoint:o},onerror:function(){this.parentNode&&this.parentNode.replaceChild(x(this.alt,!1),this)},parse:function(d,u){u&&"function"!=typeof u||(u={callback:u});return h.doNotParse=u.doNotParse,("string"==typeof d?function(d,a){return n(d,function(d){var u,f,c=d,e=N(d),b=a.callback(e,a);if(e&&b){for(f in c="<img ".concat('class="',a.className,'" ','draggable="false" ','alt="',d,'"',' src="',b,'"'),u=a.attributes(d,e))u.hasOwnProperty(f)&&0!==f.indexOf("on")&&-1===c.indexOf(" "+f+"=")&&(c=c.concat(" ",f,'="',u[f].replace(t,r),'"'));c=c.concat("/>")}return c})}:function(d,u){var f,c,e,b,a,t,r,n,o,s,i,l=function d(u,f){v
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (10690), with no line terminators
                                                                              Category:downloaded
                                                                              Size (bytes):10690
                                                                              Entropy (8bit):5.477867945835033
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:31EF42D2691466E72E0E97D866CCED50
                                                                              SHA1:5D1FB31EDD7776635270F1DB81B7A81889A5F8D4
                                                                              SHA-256:A7B9AB975AEF0663C0279C7A205233F90295D4314057799FCE41A659D48BC8CC
                                                                              SHA-512:11A3818EB543057C731A494BF089C1154F28751A230A26815B4D15360DEC986A3FE810AE0978A72EE4EB8659F6F1795B01B07FA6A6BEE65C68D5EDDEF8070D51
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://checkout-static-next.razorpay.com/build/chunks/v2-entry-68b3bdb1.modern.js
                                                                              Preview:(globalThis.webpackChunkv2=globalThis.webpackChunkv2||[]).push([[1111],{52697:(e,t,n)=>{var r={"./ben":[98796,5620],"./ben.ts":[98796,5620],"./en":[74237,8695],"./en.ts":[74237,8695],"./guj":[1384,4313],"./guj.ts":[1384,4313],"./hi":[40504,9953],"./hi.ts":[40504,9953],"./kan":[74205,5030],"./kan.ts":[74205,5030],"./mar":[81837,289],"./mar.ts":[81837,289],"./tam":[30994,7892],"./tam.ts":[30994,7892],"./tel":[93598,2020],"./tel.ts":[93598,2020]};function o(e){if(!n.o(r,e))return Promise.resolve().then((()=>{var t=new Error("Cannot find module '"+e+"'");throw t.code="MODULE_NOT_FOUND",t}));var t=r[e],o=t[0];return n.e(t[1]).then((()=>n(o)))}o.keys=()=>Object.keys(r),o.id=52697,e.exports=o},24612:(e,t,n)=>{"use strict";n.d(t,{X:()=>g.Z,Z:()=>m});var r=n(81291),o=(n(12486),n(2412)),s=n(86591);const a=e=>({}),l=e=>({}),i=e=>({}),c=e=>({});function u(e){let t,n,o,u,d,f,p,g,m;const _=e[11].left,h=(0,r.nuO)(_,e,e[10],c),$=[e[8],{as:e[3]},{name:e[1]},{"aria-invalid":e[2]?"true":null},{"aria-erro
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:Unicode text, UTF-8 text, with very long lines (65532), with no line terminators
                                                                              Category:downloaded
                                                                              Size (bytes):65895
                                                                              Entropy (8bit):5.464911959251107
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:0E831595ADE1E959F1B9AE7F23B8409D
                                                                              SHA1:A077AA99BF6E9E0B258B922EBB200CA7A0568ADE
                                                                              SHA-256:C4BD58BC81359AF110E93D296F2FD4487EA66000D243D784302D945B41CD8471
                                                                              SHA-512:692D62E58DC9E4E80C9FEC2C1F284C6C37B6C4512990F56941037D9E3BA436EB7941BB49CA9ABCFCEAC3AFB4483CAF32C22E4E42543B6D934165BE1FC6BB18F6
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://checkout-static-next.razorpay.com/build/chunks/v2-entry-52ce2f98.modern.js
                                                                              Preview:(globalThis.webpackChunkv2=globalThis.webpackChunkv2||[]).push([[8750],{82463:(t,e,n)=>{var o={"./en":85118,"./en.ts":85118};function i(t){return Promise.resolve().then((()=>{if(!n.o(o,t)){var e=new Error("Cannot find module '"+t+"'");throw e.code="MODULE_NOT_FOUND",e}return n(o[t])}))}i.keys=()=>Object.keys(o),i.id=82463,t.exports=i},13862:(t,e,n)=>{"use strict";function o(t){const e=document.createElement("textarea");e.textContent=t,e.style.position="fixed",document.body.appendChild(e),e.select();try{document.execCommand("copy")}catch(t){}document.body.removeChild(e)}function i(t){try{var e;null!==(e=navigator.clipboard)&&void 0!==e&&e.writeText&&window.isSecureContext?navigator.clipboard.writeText(t).catch((e=>{e&&o(t)})):o(t)}catch{o(t)}}n.d(e,{v:()=>i})},74099:(t,e,n)=>{"use strict";n.d(e,{$8:()=>m,$Y:()=>p,Rb:()=>u,_9:()=>f});var o=n(92408),i=n(76884),a=n(61788),r=n(83946),s=n(29216),l=n(99618),d=n(87023),c=n(76128);function u(){const t={eligible:null,rtbFingerprintId:null,buyerP
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text
                                                                              Category:downloaded
                                                                              Size (bytes):29
                                                                              Entropy (8bit):4.142295219190901
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:1FA71744DB23D0F8DF9CCE6719DEFCB7
                                                                              SHA1:E4BE9B7136697942A036F97CF26EBAF703AD2067
                                                                              SHA-256:EED0DC1FDB5D97ED188AE16FD5E1024A5BB744AF47340346BE2146300A6C54B9
                                                                              SHA-512:17FA262901B608368EB4B70910DA67E1F11B9CFB2C9DC81844F55BEE1DB3EC11F704D81AB20F2DDA973378F9C0DF56EAAD8111F34B92E4161A4D194BA902F82F
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://static.doubleclick.net/instream/ad_status.js
                                                                              Preview:window.google_ad_status = 1;.
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:JSON data
                                                                              Category:dropped
                                                                              Size (bytes):67
                                                                              Entropy (8bit):4.726172212684379
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:594BC0FF983DD37D783C8176722CA7F4
                                                                              SHA1:16974211271E8F8B800B032428A9DAAA98DDAC6F
                                                                              SHA-256:D4D69BC0F2DE4613D3C7FF412AD66F9E90751DF7A69A802EE528BA22D4BE75CC
                                                                              SHA-512:162E909D2910BA406EF245E0F6B1D55EAF53AECCB78627E8B28A3C18AD95165570BD15FAB99216C9C05A7047261E1F95A235E809EE6A5EB67263C4FFC480CE4B
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:{"count":"0","url":"https:\/\/maxenerwellness.com\/4l6vra\/N7MQSR"}
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                                              Category:dropped
                                                                              Size (bytes):1603
                                                                              Entropy (8bit):5.2727801090429285
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:78FD7C1A980B9162702E6F984A25B7A6
                                                                              SHA1:E832ABE897CDAA5E36131733AF619F174AD0F9C5
                                                                              SHA-256:1C5A3539A6FBE5420A519540FF6662EFEACB0BB1B9B8314C74064694A0D52C0B
                                                                              SHA-512:06B0C9A98D1F6B5BCF81D81574258B7D479579CD80FC51105C58B99263D802EFD64ECF6B5A9A3105C1046FB7EE3F776547E1593436AFC3E6C0820D149C0913BA
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 404 (Not Found)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (543)
                                                                              Category:downloaded
                                                                              Size (bytes):123818
                                                                              Entropy (8bit):5.53263364679238
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:16E697C37EE76276D018C4E5C79D8261
                                                                              SHA1:DA5401F61A3D2A9AD699F0F5891F217472DE3F3F
                                                                              SHA-256:6805BDF57CBE150349DB36F5CEC193F174E941007A09107F8013E9036A458561
                                                                              SHA-512:72264F20B88F78EC2E6A80B8C5E22B2C7B8EC914DC142468623264A0505142DC9310C3B6692A1984D21897ED40641913FE403124728820B0806C8A79E4149B1A
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://www.youtube.com/s/player/ac290d0b/player_ias.vflset/en_US/remote.js
                                                                              Preview:(function(g){var window=this;'use strict';var Ww=function(W){g.sy(W,"zx",Math.floor(Math.random()*2147483648).toString(36)+Math.abs(Math.floor(Math.random()*2147483648)^g.eU()).toString(36));return W},jj=function(W,e,l){Array.isArray(l)||(l=[String(l)]);.g.Hba(W.J,e,l)},Zit=function(W){if(W instanceof g.iP)return W;.if(typeof W.M5=="function")return W.M5(!1);if(g.IG(W)){var e=0,l=new g.iP;l.next=function(){for(;;){if(e>=W.length)return g.ir;if(e in W)return g.KP(W[e++]);e++}};.return l}throw Error("Not implemented");},Ffn=function(W,e,l){if(g.IG(W))g.UX(W,e,l);.else for(W=Zit(W);;){var K=W.next();if(K.done)break;e.call(l,K.value,void 0,W)}},Y1U=function(W,e){var l=[];.Ffn(e,function(K){try{var t=g.Zi.prototype.K.call(this,K,!0)}catch(a){if(a=="Storage: Invalid value was encountered")return;throw a;}t===void 0?l.push(K):g.Tcm(t)&&l.push(K)},W);.return l},Oit=function(W,e){Y1U(W,e).forEach(function(l){g.Zi.prototype.remove.call(this,l)},W)},AWK=function(W){if(W.KP){if(W.KP.locationOverri
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                              Category:downloaded
                                                                              Size (bytes):113574
                                                                              Entropy (8bit):5.043504548620816
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:AE2C4090D1B0249B06C663AB7345CB40
                                                                              SHA1:189B1B3A8830F9D670A20E41A9ABE01B57A52E62
                                                                              SHA-256:5878271FD5A9A2E35C4507AF6C6501857B9B8D35F26E3352E0026E90AD638F2F
                                                                              SHA-512:108A45049646D6F9199ED604D482CB041BBC7EFC67E5F76201D9EE2DD7A07B1C1D03D15100788DCF1FDA71B0176C85FD492714DCE78614D8EDBFA9FE443685E3
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://maxenerwellness.com/wp-content/plugins/smart-slider-3/Public/SmartSlider3/Application/Frontend/Assets/dist/smartslider-frontend.min.js?ver=84052299
                                                                              Preview:!function(t){var i=t;i._N2=i._N2||{_r:[],_d:[],r:function(){this._r.push(arguments)},d:function(){this._d.push(arguments)}};var s,n,h=t.document,o=h.documentElement,r=t.setTimeout,a=t.clearTimeout,u=i._N2,c=(t.requestAnimationFrame,function(t,i=null,s=null,n=null){const o=h.createElement(t);return i&&("string"==typeof i?A(o,i):P(o,i)),s&&v(o,s),n&&S(o,n),o}),f=Object.assign,l=function(t,i){return t.getAttribute(i)},d=function(t,i,s){t.setAttribute(i,s)},v=function(t,i){for(var s in i)d(t,s,i[s])},p=function(t,i){t.removeAttribute(i)},m=function(t,i){return t.dataset[i]},b=function(t,i,s){t.dataset[i]=s},S=function(t,i){for(let s in i)b(t,s,i[s])},w=function(t,s){return i.getComputedStyle(t).getPropertyValue(s)},y=function(t,i,s){t.style.setProperty(i,s)},g=function(t,i){for(var s in i)y(t,s,i[s])},k=function(t,i){t.style.removeProperty(i)},C=function(t,i,s){t.forEach((function(t){y(t,i,s)}))},x=function(t){t&&t.parentNode&&t.parentNode.removeChild(t)},A=function(t,i){t.classList.add(i)
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 5644, version 1.0
                                                                              Category:downloaded
                                                                              Size (bytes):5644
                                                                              Entropy (8bit):7.9601989705858776
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:90926C36B712CB131F3F890BBB8C477E
                                                                              SHA1:854E6F96532537002044042175EA57D6F83BF4E9
                                                                              SHA-256:0B1FCAB42C18B69BCFE9CE4799FCBFF5AF1621C53FFCFDC4723C6F5EC4EE3FFB
                                                                              SHA-512:83807F0C7A832FFCC7093E676B8DA21B323E0CA46B407978249565197416429F8208191B50A47A0EE0E0E56FB0A7E52A57ACEEBE77544580B88C174078446147
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://fonts.gstatic.com/s/poppins/v22/pxiEyp8kv8JHgFVrJJnecmNE.woff2
                                                                              Preview:wOF2..............3d.................................`..(..d....l..6.$..T. ..\..A..*EF.......Q..F.....1.V....j..$.7FL.R\=!.F......>.n.B....+6.......C...Hb......)U..M9l&.......C...*U.q...m.>:P.V3AT0.+.O|B.D.>J.......y7.-.E_.n}...k.!F2.....).I.......3....}s.3.\a&....t.?..>.Y....T..H...!wE.6.Y.. ..:.....P.8Z.8....7..eY./.....4...F..Og.J..%....@.x]T*.4...H...%/.........C.....z.gCH.',j(...m.L....ypY.E...r......0.?"!-k.|.T..`<C.p.i. ..\...........m.t..dC.V2...u.[a.6........i....m8P....H......1.mu.....P...V\\....0@.1...{._.1....IE.T....[ic..qSG7..N..O.....O&.......bgf.=.@....JU..h.(.5ii..F.=2...z.z1.r(.........w..........>..v.W.........q@.b..{.^.~..K..a..8...v.~kG.q.. q..JX.v..ln....Z8...v..e.m...u$!......"...34V.Z...V.f.$.....&a=......F.4l|YB......TV.uE|d&.|*+...PK......../s...-......%.2.....Iy8m...kx...U..M..n-....g.0.!.BO}.hB...6.z.(.B........?.*...F!.K.O.S...U...t.E..&..:W..f.........JD.[@....S......Bk..1l..?...c..S.?2........G.K.uP...j]"...
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (27406), with CRLF line terminators
                                                                              Category:downloaded
                                                                              Size (bytes):27408
                                                                              Entropy (8bit):5.022640977672875
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:8B824090439D19B88627285B36D802A3
                                                                              SHA1:77AD7137D80EDA948F62998D77460ACFFD554EA0
                                                                              SHA-256:B15D70642F4D6796D8C2ED2D6AFAD01FA8C9955F56701E4375BBCE34F7309AC2
                                                                              SHA-512:3DB5736081BAB81A52525285DBAD5E15E2CE8A33710570217371C8A5B3687B9B6B292C418B96C55C7FE7E746CF0FDBC98E89673255C0BB0E5043FA6E9AF0857E
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://maxenerwellness.com/wp-content/plugins/sms-alert/css/sms_alert_customer_validation_style.css?ver=3.8.0
                                                                              Preview:.sa_customer_validation-modal {position: fixed !important;top: 0;right: 0;bottom: 0;left: 0;z-index: 100000 !important;display: none;overflow: hidden !important;-webkit-overflow-scrolling: touch;outline: 0;}.sa_customer_validation-modal.fade .sa_customer_validation-modal-dialog, .smsalertModal:not(.center, .from-left, .from-right) .modal-content {-webkit-transition: -webkit-transform .3s ease-out;-o-transition: -o-transform .3s ease-out;transition: transform .3s ease-out;-webkit-transform: translate3d(0, 0, 0);-ms-transform: translate3d(0, 0, 0);-o-transform: translate3d(0, 0, 0);transform: translate3d(0, 0, 0);}.sa_customer_validation-modal.in .sa_customer_validation-modal-dialog {-webkit-transform: translate(0, 80px) !important;-ms-transform: translate(0, 80px) !important;-o-transform: translate(0, 80px) !important;transform: translate(0, 80px) !important;}.sa_customer_validation-modal-dialog {position: relative;width: auto;margin: 10px;}.sa_customer_validation-modal-content {positio
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:PNG image data, 1282 x 454, 8-bit colormap, non-interlaced
                                                                              Category:downloaded
                                                                              Size (bytes):236187
                                                                              Entropy (8bit):7.991544493432594
                                                                              Encrypted:true
                                                                              SSDEEP:
                                                                              MD5:D960C86F31FB6DBE2E3C79ECCD37FAE2
                                                                              SHA1:8DF91C695CF8A847B210FF809D39309A5CFF9F4D
                                                                              SHA-256:A07D8A682EF85D73B0855BD3729011F23D524DF1610DA2106FAD9D8A781DA24E
                                                                              SHA-512:249D7E21477D88E1405F661192DD1E1C082E40F06491BC0B631F4D394D59C8EB8C8749A49F164B1244A6A2A4BDF58DFDBA77213EB368653E88452CB51B7717B4
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://maxenerwellness.com/wp-content/uploads/2024/09/PRODUCT-min.png
                                                                              Preview:.PNG........IHDR..............1.B....pHYs...#...#.x.?v....PLTEGpL...................................................y}~YZ[QRR<>>...210233wvv...ghh...HGG&%%*,,122999.LWLNO&''%%%--.)*+"""+,-..0445+++)((557."A..>002124779..799<###=>@.bo?@B...;;>....^kABE...DDF..,...JIMMMP...&(*FFJ../QPTTTX./..*..$H....gu.Yd.0...1.....("$$WW[......"6g.....*YZ_00,.1.^^b.Y6.S^.-Vbbf..3. C.3../Lghl...QXL.,.@I>YaTvw|....LV....&P)@yGRF.O/760...nos......DM.p.S#(!</.:[...ak].......%.... 5...==5......&2,....3.....9!{}..)._!%.+.i&'...JKA.._-92*A<.*Dkug.8p.C(:-0F#&7B85'(.i@ 57.qG..0_,2y+".H3+R?.}..5(-" ...q.5AP^../.$".$:....<C ,$..".JQv.q.$).#(.$6.&>..}.......4S(.?u.)(`j....- ...4eL..!.9>.....4...1:ML14..&.0..@@...............?oy.>2....RXjCB......[2+.....HOW...}.z......dbS.......;-.bf.PD?.........quk...............G6./R.......sp..QTY...K>....$tRNS...A#2....R.q...b.)Ou.z...J..........!.....IDATx..Mo.Y.-...j]..mtI.-..d8>...A.A....H. .Bp`P.....Tx@#!.QN...m........]..sN.t.])e...I[.....u.^{..........
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (40706)
                                                                              Category:downloaded
                                                                              Size (bytes):40746
                                                                              Entropy (8bit):5.271046554655395
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:053D1365972F4A448562E4C1155A322C
                                                                              SHA1:2BA5C7A35AD9F4733BDA330DBD35915099AF53A0
                                                                              SHA-256:49EABF78B80BF982EE355E31FDACD1E0FC745F7DC4D29C87141C358CA7729465
                                                                              SHA-512:A6231A215DADB902C219710C2A0083F0B4899C16038E6F67B7A27F73FDCF2F8D4E8F66D3591FF953A08A69A33FC04B01C3D406DA8F423B9A94A271F850A39370
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://maxenerwellness.com/wp-content/plugins/elementor/assets/js/frontend.min.js?ver=3.15.0
                                                                              Preview:/*! elementor - v3.15.0 - 31-07-2023 */.(self.webpackChunkelementor=self.webpackChunkelementor||[]).push([[819],{9220:(e,t,n)=>{"use strict";var s=n(3203);Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;var i=s(n(8135));class _default extends elementorModules.ViewModule{constructor(){super(...arguments),this.documents={},this.initDocumentClasses(),this.attachDocumentsClasses()}getDefaultSettings(){return{selectors:{document:".elementor"}}}getDefaultElements(){const e=this.getSettings("selectors");return{$documents:jQuery(e.document)}}initDocumentClasses(){this.documentClasses={base:i.default},elementorFrontend.hooks.doAction("elementor/frontend/documents-manager/init-classes",this)}addDocumentClass(e,t){this.documentClasses[e]=t}attachDocumentsClasses(){this.elements.$documents.each(((e,t)=>this.attachDocumentClass(jQuery(t))))}attachDocumentClass(e){const t=e.data(),n=t.elementorId,s=t.elementorType,i=this.documentClasses[s]||this.documentClasses.base;this.documents[
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:PNG image data, 720 x 720, 8-bit colormap, non-interlaced
                                                                              Category:dropped
                                                                              Size (bytes):198425
                                                                              Entropy (8bit):7.995571588748079
                                                                              Encrypted:true
                                                                              SSDEEP:
                                                                              MD5:3A6D085D44C009DB73185E9E581ADDE9
                                                                              SHA1:62FC9598914F268864DF92D1BD42CBF732EBD334
                                                                              SHA-256:ECC84DEA6021FAF49578D8C94BBF7AAD09756896BF6711B14597E04588BE05B9
                                                                              SHA-512:6ACC8A92AC544E06D5C17FC34912ED99D39F713302C6D524102678DBDF7155FE394509FEA51E02AB1519E5381EF9ED827D344D25B69C8BF71689DED57DDAB3F2
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:.PNG........IHDR.....................pHYs.................PLTEGpL501...0)*<89=89)..ZSSRLKPII...*".1**5-......./('700...$!$...VQSLCD:79+&')""..}...+(*\VWaZ\+')dZZD73bXY..........|u1-/......!. 600...G@B<79VGA...@;<s`Z=78...]TU.xyn[V@99red.lfYQSfVPF?@RII`PJ....xv.sr...tec.vr......xd^..zVLM......M@=rdbeYX......whe.hl........TJH.oj....\`....zt....qki\\.....|.......zx............................................O=6ZG@J82`MFcPJ$..T?8>.()../..C1+H4-...q[T .....lVOwb[TC<%..gUO\JD=*$lZSiRJYC;3&"9& r_Y/".ye^7*&...5"..kd.{t`I@.qj.xq...C51.....y.me..y.g_..|+...tk...|ib...H;8x]TN@<....un.}s...gNE...P80TGC...#...xm=1-.........~bX............sVM...pjF,&....pe.i^[OL......................f^^......mee^WX$"#301,().vv..~u/5H..W $wlj...C@A.X_...;.....GNLHJ.?F.MU....5<.`g|AFi%+.OT....jq....qx...SQS^02.|..Y`h>=.}.pnp.ms........R.I...mtRNS.#.0........=I...f...0Z.vV..?R.z.i..*......y........u...............E...................................=....FIDATx...PTw.>.j.$...r.......z...3.x.
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text
                                                                              Category:downloaded
                                                                              Size (bytes):1750
                                                                              Entropy (8bit):4.622034223166141
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:CC95153A56A554074CD36A898075F07F
                                                                              SHA1:3CFE6D8F62A5434C43035FB24BCC3901723864F7
                                                                              SHA-256:54521A645DABD084145AD3D980FCB8DA69173D88E348DE211ECCA7DB063B4091
                                                                              SHA-512:AD5AADAB1BAE68533AFBED2FEDB21D70236EEF1738DAB0F8CD6C468AF780B7F1DAEC92B838ED935090F67323390EFF3B469A3CA7E1C1AEAC391A9EEB17D611D1
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://maxenerwellness.com/wp-content/plugins/woo-smart-quick-view/assets/libs/slick/slick.css?ver=6.7.2
                                                                              Preview:/* Slider */..slick-slider {. position: relative;.. display: block;. box-sizing: border-box;.. -webkit-user-select: none;. -moz-user-select: none;. -ms-user-select: none;. user-select: none;.. -webkit-touch-callout: none;. -khtml-user-select: none;. -ms-touch-action: pan-y;. touch-action: pan-y;. -webkit-tap-highlight-color: transparent;.}...slick-list {. position: relative;.. display: block;. overflow: hidden;.. margin: 0;. padding: 0;.}...slick-list:focus {. outline: none;.}...slick-list.dragging {. cursor: pointer;. cursor: hand;.}...slick-slider .slick-track,..slick-slider .slick-list {. -webkit-transform: translate3d(0, 0, 0);. -moz-transform: translate3d(0, 0, 0);. -ms-transform: translate3d(0, 0, 0);. -o-transform: translate3d(0, 0, 0);. transform: translate3d(0, 0, 0);.}...slick-track {. position: relative;. top: 0;. left: 0;.. display: block;. margin-left: auto;. margin-right: auto;.}.
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (7097), with no line terminators
                                                                              Category:downloaded
                                                                              Size (bytes):7097
                                                                              Entropy (8bit):5.268443358092601
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:2024DDE741A8DFDD2B1E7B901B2746D6
                                                                              SHA1:7CA9355F020FB676481D441FA1A256BC59FD87E2
                                                                              SHA-256:1059C00155FE825544835DAECB3503E4B98B6B4D5FBE63C2792C358EC6B2169D
                                                                              SHA-512:7B9D496E33EFF5DFC37C1C745682A66635DDC62A734544FA78E74E836FE445BFFF071F536255F4C59D6C7BA228CB43481CA52E1A115FA8A2E35708B05D6C6D13
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://checkout-static-next.razorpay.com/build/chunks/v2-entry-netbanking-block-37d6dd4c.modern.js
                                                                              Preview:"use strict";(globalThis.webpackChunkv2=globalThis.webpackChunkv2||[]).push([[7630],{52095:(t,e,n)=>{function o(){return n.e(113).then(n.bind(n,39232))}function i(){return n.e(113).then(n.bind(n,71578))}n.d(e,{B:()=>o,X:()=>i})},8893:(t,e,n)=>{n.r(e),n.d(e,{default:()=>_});var o=n(81291),i=(n(12486),n(57924)),c=n(41071),r=n(55621),l=n(32759),a=n(34989),s=n(98674),u=n(80429),$=n(65863),p=n(32551),f=n(35597),m=n(46584),d=n(52095),v=n(33769),g=n(71578),b=n(76128),h=n(67353);function k(t){let e,n;function i(){return t[8](t[9])}return e=new v.Z({props:{option:t[9],onSubmit:i,$$slots:{default:[U]},$$scope:{ctx:t}}}),{c(){(0,o.YCL)(e.$$.fragment)},m(t,i){(0,o.yef)(e,t,i),n=!0},p(n,o){t=n;const c={};512&o&&(c.option=t[9]),513&o&&(c.onSubmit=i),2560&o&&(c.$$scope={dirty:o,ctx:t}),e.$set(c)},i(t){n||((0,o.Ui)(e.$$.fragment,t),n=!0)},o(t){(0,o.etI)(e.$$.fragment,t),n=!1},d(t){(0,o.vpE)(e,t)}}}function y(t){let e,n;return e=new l.MK({props:{icon:(0,a.G)("more"),title:"More Banks",value:"more"}}),e
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (15561), with no line terminators
                                                                              Category:downloaded
                                                                              Size (bytes):15561
                                                                              Entropy (8bit):5.450478778773162
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:9485409C07A05B660E4E6240952FE438
                                                                              SHA1:DC955EFB59A2DD1F8D3021F46A6ACBC0F711BE0F
                                                                              SHA-256:63F76A8E15B57192B4A9DE37DB357E17C77424ACB22E4087CC90665CCBED5815
                                                                              SHA-512:9C552F3B0CE2D030C522C57C127FCD7CEB57AC1EC9DBB53D2AC054486338372B27167587E80E79B16CC50DD636E3FA3ECE6CDF1738763E01AD2DCB48DFE63102
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://checkout-static-next.razorpay.com/build/chunks/v2-entry-upi-block-c4b0618b.modern.js
                                                                              Preview:"use strict";(globalThis.webpackChunkv2=globalThis.webpackChunkv2||[]).push([[46],{14933:(t,n,e)=>{e.d(n,{Cb:()=>S,G9:()=>R,WV:()=>w,dr:()=>G,sZ:()=>T,sn:()=>A});var o=e(83415),i=e(81781),r=e(65438),c=e(72303),s=e(92408),a=e(55069),p=e(59296),l=e(61788),u=e(76464),d=e(61358),f=e(55257),m=e(34290),$=e(30270),h=e(97183),g=e(37044),v=e(2742),I=e(32551),E=e(72647),_=e(61867),L=e(32842),b=e(82342);const y="variant_1",k="CONTROL",w="cred",x=2e4,N="cred_preferred_for_intent_l0",C="cred_intent_on_mobile",U=_.tW&&!(0,o.kk)()?(0,r.gv)("cred"):Promise.resolve();function B(){const t=(0,v.o)().filter((t=>(0,b.es)(t,I.bU)&&!t.is_platform_offer)).length>0;return(0,l.n_)()&&!t&&!(0,i.f0)()&&!(0,p.O)()&&!(0,l.mY)()&&!(0,l.AN)()}function G(){try{var t;let n=L.hx.INELIGIBLE;const e=null===(t=(0,c.q3)())||void 0===t?void 0:t.upi_intents_data;return Array.isArray(e)&&e.length?((0,o.kk)()&&e.some((t=>(null==t?void 0:t.package_name)===a.vX||(null==t?void 0:t.shortcode)===a.nX))&&B()&&(n=(0,l.C2)(N,k)===y?L.h
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (1690)
                                                                              Category:downloaded
                                                                              Size (bytes):1720
                                                                              Entropy (8bit):5.267625476247862
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:691A1E43450E7CDA541A3BD6F10FD5DB
                                                                              SHA1:D3A78CB77CCEC297C9D32FEE99A2A4761F604A8C
                                                                              SHA-256:8B083F64F2E9E8AC445C730DFCE7013CC6449CE155FD1C2F42B60EDBA4ECB4B1
                                                                              SHA-512:A32EBE942E704DA64381E392FFC20ED4F9D8DAF71227A06F2DC0CA5C037675AB67E5B5A5DDF9BCB77B1872308DAA780CC0E6EC5A2469BCD51444ECE4F3B3DE0D
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://maxenerwellness.com/wp-content/plugins/woocommerce/assets/js/js-cookie/js.cookie.min.js?ver=2.1.4-wc.8.7.0
                                                                              Preview:/*! js-cookie v3.0.5 | MIT */.!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):(e="undefined"!=typeof globalThis?globalThis:e||self,function(){var n=e.Cookies,o=e.Cookies=t();o.noConflict=function(){return e.Cookies=n,o}}())}(this,function(){"use strict";function e(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var o in n)e[o]=n[o]}return e}return function t(n,o){function r(t,r,i){if("undefined"!=typeof document){"number"==typeof(i=e({},o,i)).expires&&(i.expires=new Date(Date.now()+864e5*i.expires)),i.expires&&(i.expires=i.expires.toUTCString()),t=encodeURIComponent(t).replace(/%(2[346B]|5E|60|7C)/g,decodeURIComponent).replace(/[()]/g,escape);var c="";for(var u in i)i[u]&&(c+="; "+u,!0!==i[u]&&(c+="="+i[u].split(";")[0]));return document.cookie=t+"="+n.write(r,t)+c}}return Object.create({set:r,get:function(e){if("undefined"!=typeof document&&(!arguments.length||e)){for(var t=document.co
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:PNG image data, 834 x 418, 8-bit colormap, non-interlaced
                                                                              Category:dropped
                                                                              Size (bytes):7942
                                                                              Entropy (8bit):7.824015982050282
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:DBDE992CC367518FE08C571FE5E1FB72
                                                                              SHA1:EDA65B72C58CF1F956424C7505075FF034E8E1D7
                                                                              SHA-256:F25332702BBF8D3C03398F564F71B6C431A2F15438DC6B003B6A1F58D7CA7AAF
                                                                              SHA-512:ABC62771DB92D289EED6ACB4F8DE677F28C73CB4ED6381E8D517FD6A3201B398F4DC5ED5FD1159698C586DAA56015EBFDAA34B6F287A4EFE46F72C59CF6CDD70
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:.PNG........IHDR...B..........[......gAMA......a.....sRGB........!tEXtCreation Time.2021:05:30 11:25:26.,......pHYs...#...#.x.?v....PLTE.................................+/1GKLtvwCGH..._bc%*+......UXZ........=AC......LOQ.......#$............lop...PSU{~.379gjk......Z]^PT.=....tRNS.....$.,..t=k.....IDATx......7.q.^..U.T.......Uj.r.......K@.........A.....,..... .A@......!..B...!..B... ..A... ..A... .A... .A@.....A@......!..B... ..B... ..A... ..A... .A@.. .A@......!......!..B... ..A... ..A..jM.h...&..4........ $..=..7...0H...!...r.Ml..ofK./..B%MgC[P.*.h..!r.s........#....Z......9H...i.......Q6....8...]...........`.*......GU.e.I$.. .Q..n..K.....]...h1..Y..e@.#.^c.......-oJ.bQ9.E.m'....K.....(.3..}.BY..R..."..0\..7...|.N.=....h.z...A..xb<DD.w.q..Z..,..f...`..Bh.E(K.G.E.~..%E.R1......!....&....3u.....Bk...FD:~........'"A.4s@.=yi....)../....J...5...../.s.H!.<...d'.DR.v.H?..2....b.......4.....$Y.....kG....BF..I.q".....m.96.!.nj...&....pVb'....I.o.................
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 600x400, components 3
                                                                              Category:downloaded
                                                                              Size (bytes):25553
                                                                              Entropy (8bit):7.943786288804794
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:D6E0E39DFC070F5C77D4AE156E2B2425
                                                                              SHA1:8A6923BD532AAE79168B84EE318E5DD61930E18B
                                                                              SHA-256:5CA7A1890AE64877FF03C6967D5D2016EF407E6B7D0CBBAD47B7BD9E8222C739
                                                                              SHA-512:826511A95CAB1A658C9BAEF37D7F65A0473F4408410C96F4B23A8254599DCFFE5A17D7781A1E8B8C3314B73B6BE5A12E90A0BD1F7F8451BECB96F3BE4C5AE0CA
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://maxenerwellness.co.in/Images/ProductImages/1710228510444_1706765117848_Musclebuilding-Kit.jpg
                                                                              Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........X.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...;R.I.%/..Q@......R.@...Q.aE..0=.......0=?J0=?J)h....`z.(....Q...`.....AE..^=..N....2....z..1.?*..pj`L1.?*x#.~U.jx4\D........W.O.T..W...T...W........O..R...W..y..i....._..T......EWCV..!.......|..Q?...".SS)...#...i..|.v......"....`;d...?.K.?.....u...?........O..Rf.4..#...i..|.c$...?.K.i4...?..."..'.....a.@..W....|.........Y.@.....U........".8....T...
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:PNG image data, 300 x 300, 8-bit colormap, non-interlaced
                                                                              Category:downloaded
                                                                              Size (bytes):15490
                                                                              Entropy (8bit):7.971953277186495
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:474145DE5CB8B7A53E34FB4C825E440C
                                                                              SHA1:68D89E1F5B5156869A6440AB6C61487D94E69983
                                                                              SHA-256:A28A1200F20869D06EE415654291378225A9E967C8594FF0BD7D5492B21968EE
                                                                              SHA-512:43CAE6615FBCC973AC37E60B8C28A4616D9C8000D6A13FD400724B04100C05104C77E71938CBA847C8BAB09AE40915925CECD98DC41E4F5FD9F6D2907EAB00BF
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://maxenerwellness.com/wp-content/uploads/2023/05/MX1-1kg-300x300.png
                                                                              Preview:.PNG........IHDR...,...,.....N.~G....pHYs..........+......PLTEGpL#""111III.....%/00=CN.........&&&...!!!***...---BBB-,,......999...999***BBB...@@@...7:@ ...:::)))EEEGGG###...HHH...HHH..;"""..'...... ..%..9..*/./---323878$#$......)()'''..3433@@@===000..$..0%%%."B..5...666212..,989545...>>>...BAB..(...GGGVUVEEE..<III,+,CCCXWX..&<;<..7.%EMMMQQQ....$CKKK:::...***TSTOOO|{|...ccc.!A;G\yyy....&Fkjkmmm~~~vvw...ggg.!?...a`aqqq......ooosss*ElZYZ......{..eee.:c]]^..."?h......]`g7Nr...iii.........uuu.(G.....L.)I...qu|.7_r{.[[[.+@\\\.3Z0@W......hs.1=Q_k....Ue../T_^_&(,....&J6D[.<f.*LM_}..%...wxy0Io,<V'9S /F......FYx?Tv...&Bj..&......"5R.+J...Tar.0N..W\hx 3Nr{....L[n.+:...'/94>J7IbBM\....7C'1?.*Q. 9;EQgr.......eny... (1JS_....&@)7Kkv..#/S[h...y{~..$...JWg...~...."..#..+CSh1D]@IT35:<Mh......\dp..3u..\m..Dv7;CcgoJNV+M~'>b;W..5QJ]{.".....)tRNS.n.o..N.0........1.,..................C.... .IDATx...k.....}J............s.R..8^.....(...A..B.$.$U1....\.J?...?..w.$Mv{>.2.<...2.>k..Z...2e.)S.L.2
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:PNG image data, 300 x 300, 8-bit colormap, non-interlaced
                                                                              Category:downloaded
                                                                              Size (bytes):19278
                                                                              Entropy (8bit):7.9660521368866455
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:D6773E2106310E19F2CE1CE5FD35FC5B
                                                                              SHA1:17357E08BCD5D89E6FCEA57E99D3208277CDF355
                                                                              SHA-256:8043D5F3B0D0C2A694BD9B3A375CF13B3CEE5811CF529147D95FAA1440D4FE12
                                                                              SHA-512:4AB9282B094F091AA07E491DAC5E68B9DB13A650FD2563BAA7F137EF0BDF5513574A1789D13B880ECFA5B4A2DE6BCE8C83DD23594B6864589D28CD39F5D5BD36
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://maxenerwellness.com/wp-content/uploads/2023/05/Pro-1Whey-1.5kg-300x300.png
                                                                              Preview:.PNG........IHDR...,...,.....N.~G....pHYs..........+......PLTEGpL?@@./0..............,--! ......787...c..333...888...)*)-.]*.[.......KM5.c.........8.d#$$0.__&(;;;SQR...@@@<<=D.mH !@.k...+,+111===BfO!!!.no#$$,,,,dA""" ...$#$'''.........;;;(((...***,+,...%%%???989===\..///100AAA---LLL212_..).[.01ONOCCCEEE...../T..GGG....33.%&P...=<777666.@?III."$Y...DB.%&.,-333.%'.55UUUXXXa..QQQ.$&[[[...^^_.$%...f..|...HG...555.!#y..vvwt...88bbbzyz.#%.:8...fff.NM.GG..!...jjj....*+mmm.<<...~}~SSS.AA.MM......u......UT...sssn.... . #...m.....eAB.\\C...kk.@@.... #...j./P55ppp...O&'...9...cc.ss.vv.......zz}...jjK........W"$....'(...h......TT=??^>@m57.MNg$&]./w=>...11.{|....,-:. .;<.ln...GI/..x02D$%...UW}......0........=?.,-x%'.MM....JJtJK....((.Y[.ppzTV.ab;.g+$%...kl.YZ...ceQ.x.de>01....{|..j..]^.wx...Z.......3.V[KL/wH...EzX"X56..v...3tRNS....Z.V....)k....5........qP..?.zPK=.[......A.....|.. .IDATx..MO"k....)y...DE....=.IOx-.x.""1*I.....X7wQ&.....3.{1_.......0..q..17mz.y....../.pg.hh.
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:PNG image data, 1445 x 228, 8-bit colormap, non-interlaced
                                                                              Category:downloaded
                                                                              Size (bytes):73097
                                                                              Entropy (8bit):7.993543502792432
                                                                              Encrypted:true
                                                                              SSDEEP:
                                                                              MD5:CC1CE541C8C527791F40DC2786C0F98C
                                                                              SHA1:F265548FD5BD8E74AFB5388726A158453AB41D05
                                                                              SHA-256:996C6595E1571206E992BA71F514AADE28B0A9CB5E3EF6F9645037A7E4D78F43
                                                                              SHA-512:06EF9CB52941E135E064CBA3ADBF0310624F68CA28EFBEA8892C5D2C15C7D48267E7E8328561058D2B4532AE11E4540645A1F19A93B35439AA1C6AA2CD113A9D
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://maxenerwellness.com/wp-content/uploads/2024/09/TEXT-min.png
                                                                              Preview:.PNG........IHDR................c....pHYs...#...#.x.?v....PLTEGpLfik............mps.........hkn.....................]_a.........ace........._ac...adg............`bd...dgiehksvz...behkor......YZ\YZ[quyoruptw...VVWorv......}.....adghko............RRS...TTU......psv^`b...vy}...............WWX.....WWX..............................MLM........................bfjeilbceUUWaehjnr_dgnsvdhkptx``aYYYeegOOPiil]^`kpsfghZ[]^be[\^^_aSTUghjmquVWX]adQQQZZ\XY[rvzejnSSSgknflohkocdfimp...`acfjm\`c...hmqY]`_cfLLL...tx|JJJ...|..abdNNNuz..........\[[]]]W[_...[_b\]_aacx{~HHHUUTddfpqsmnplln`fjbhl...oorjkm|~....XXW......UY]...PQSuvx...x}.jpvstv......jlphnt...VXZ......TWZ.........pw|......xy{^^^...........efidjpQUX..................DDD...ekr...msy..............ago............]ck.........Z`g..............V\c...........................:.e...atRNS..W......../....{.P[;.)...C.jQK{.m.P.....3_.7ab..q.....C....l.'....~-..;P.R...k.C....q.....:.9.....IDATx..{t[.y...4...x.N.6u.i......&M.6q..n.....g..x...*
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (13122), with no line terminators
                                                                              Category:downloaded
                                                                              Size (bytes):13122
                                                                              Entropy (8bit):5.436954459802351
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:011762EE5DD39658C76D6E39F19CCBC0
                                                                              SHA1:99B32FE1683A9B4AA81BE9801F014B5E92983167
                                                                              SHA-256:4C8429A9CA4B4E6FA2FCE9822DCC6F8933ADA645E7A36233FA28AC62D42E8BAB
                                                                              SHA-512:C9C770D040B779D7DE15029731F4D4203F8547933966C7F90F34146908A4E3DC0FAEE810213D1018CDD2E648DEED1BD3B33EDED83B3034A4948F2ECB79AFB1FA
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://checkout-static-next.razorpay.com/build/chunks/v2-entry-confirm-exit-b9928d4d.modern.js
                                                                              Preview:"use strict";(globalThis.webpackChunkv2=globalThis.webpackChunkv2||[]).push([[8794],{24612:(e,t,n)=>{n.d(t,{X:()=>$.Z,Z:()=>m});var o=n(81291),l=(n(12486),n(2412)),r=n(86591);const a=e=>({}),s=e=>({}),i=e=>({}),c=e=>({});function u(e){let t,n,l,u,f,g,d,$,m;const p=e[11].left,_=(0,o.nuO)(p,e,e[10],c),h=[e[8],{as:e[3]},{name:e[1]},{"aria-invalid":e[2]?"true":null},{"aria-errormessage":e[1]?`error_${e[1]}`:null},{"aria-describedby":e[2]&&e[1]?`error_${e[1]}`:null},{class:`h-full w-full rounded-lg border border-surface-900/10 bg-surface-0 px-4 py-2.5 text-lg text-on-surface-50 outline-none transition focus:z-[5] focus:border-on-surface focus:ring-2 focus:ring-on-surface/10 d:text-base ${e[2]?"z-[1] !border-danger-500 focus:!border-danger-500 focus:!ring-danger-100":""} ${e[4]?"pl-12":""} ${e[6].right?"pr-12":""} ${e[7].class||""} ${"textarea"===e[3]?"resize-none":"absolute"}`}];function b(t){e[12](t)}let v={};for(let e=0;e<h.length;e+=1)v=(0,o.f0i)(v,h[e]);void 0!==e[0]&&(v.ref=e[0]),u=ne
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (16214)
                                                                              Category:downloaded
                                                                              Size (bytes):16471
                                                                              Entropy (8bit):5.214012011088674
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:A2431BC290CF34E330E11EC4CFCE1247
                                                                              SHA1:32A53342901FEF5F4F4DBB26A555E730F84437A4
                                                                              SHA-256:C57E64FCB72BDDAFA9C38DE574441C3E69AC6C961DF96B0CAD34DA83658BD196
                                                                              SHA-512:87AEF045472DB25020FAEAD697EC02813BA38D4E313CAF437B4CA5CADBB7A7495805AC0B74E5DE60CD84CCECAB290B76D003EB1FADFCDAA70E650A597658ADA9
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://maxenerwellness.com/wp-content/plugins/elementor/assets/lib/swiper/v8/css/swiper.min.css?ver=8.4.5
                                                                              Preview:/**. * Swiper 8.4.5. * Most modern mobile touch slider and framework with hardware accelerated transitions. * https://swiperjs.com. *. * Copyright 2014-2022 Vladimir Kharlampidi. *. * Released under the MIT License. *. * Released on: November 21, 2022. */.. @font-face{font-family:swiper-icons;src:url('data:application/font-woff;charset=utf-8;base64, d09GRgABAAAAAAZgABAAAAAADAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABGRlRNAAAGRAAAABoAAAAci6qHkUdERUYAAAWgAAAAIwAAACQAYABXR1BPUwAABhQAAAAuAAAANuAY7+xHU1VCAAAFxAAAAFAAAABm2fPczU9TLzIAAAHcAAAASgAAAGBP9V5RY21hcAAAAkQAAACIAAABYt6F0cBjdnQgAAACzAAAAAQAAAAEABEBRGdhc3AAAAWYAAAACAAAAAj//wADZ2x5ZgAAAywAAADMAAAD2MHtryVoZWFkAAABbAAAADAAAAA2E2+eoWhoZWEAAAGcAAAAHwAAACQC9gDzaG10eAAAAigAAAAZAAAArgJkABFsb2NhAAAC0AAAAFoAAABaFQAUGG1heHAAAAG8AAAAHwAAACAAcABAbmFtZQAAA/gAAAE5AAACXvFdBwlwb3N0AAAFNAAAAGIAAACE5s74hXjaY2BkYGAAYpf5Hu/j+W2+MnAzMYDAzaX6QjD6/4//Bxj5GA8AuRwMYGkAPywL13jaY2BkYGA88P8Agx4j+/8fQDYfA1AEBWgDAIB2BOoAeNpjYGRgYNBh4GdgYgABEMnIABJzYNADCQAACWgAsQB42mNgYfzCOIGB
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with no line terminators
                                                                              Category:downloaded
                                                                              Size (bytes):271
                                                                              Entropy (8bit):5.234330196522886
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:2190562D670C3B89359FD3DD66CC90B3
                                                                              SHA1:57BA364893DA9D2FE6CAF046EEB2554C218A3D68
                                                                              SHA-256:FC4CFF95AB60D02425F702D2E2DDF240CF040E2C05E199409B055870C6B7A63D
                                                                              SHA-512:682FE3C4F7F807C4802E1570D3933837BE245095C2D7CD64E4ABA9745492183BAA76C3C7433F4ED3AEF478F2A9CEC429FF3DBDD1596101B93A5B08A8EC535DC1
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://checkout-static-next.razorpay.com/build/chunks/v2-entry-nach-block-178a4840.modern.js
                                                                              Preview:"use strict";(globalThis.webpackChunkv2=globalThis.webpackChunkv2||[]).push([[1041],{74072:(s,n,t)=>{t.r(n),t.d(n,{default:()=>l});var u=t(81291);t(12486);function c(s){return[]}class e extends u.f_C{constructor(s){super(),(0,u.S1n)(this,s,c,null,u.N8,{})}}const l=e}}]);
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (5436)
                                                                              Category:downloaded
                                                                              Size (bytes):305275
                                                                              Entropy (8bit):5.5952941471692395
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:18F377E2C3F3F42C921F539834DA0A98
                                                                              SHA1:A47C0DEC93483984F03581E4C9A22A485F90A4CA
                                                                              SHA-256:11196C7704332AB03F5E9017AE2A214CDAEFE008ABB3FF309034087EE07854B1
                                                                              SHA-512:7F675BD6017718CD20429BDE08EBCD659B1B92EAE066C19A9252ACEF54BD4BD47451CBD407A7736123AE6A72EB6538F77E821666201ACE85AFB552283A4E61B4
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://www.googletagmanager.com/gtag/js?id=AW-955235607
                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_ads_datatos","priority":15,"vtp_instanceDestinationId":"AW-955235607","tag_id":11},{"function":"__ogt_1p_data_v2","priority":5,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_manualEmailEnabled":false,"vtp_cityValue":"","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneValue":"","vtp_autoPhoneEnabled":false,"vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"","vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":6},{"function":"__ccd_ads_first","priority":4,"vtp_instanceDestinationId":"AW-955235607","tag_id":12},{"function":"__ccd_pre_auto_pii","priority":2,"vtp_instanceDestinationId":"AW-955235607","tag_id":10},{"funct
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with CRLF line terminators
                                                                              Category:downloaded
                                                                              Size (bytes):31220
                                                                              Entropy (8bit):5.214426199302496
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:3F9907F6B5B9E09F737111400769F74E
                                                                              SHA1:1112D52523ABFA02E01FEEDB009801CC0C07CE09
                                                                              SHA-256:144244F252ADC0B49973135DE637E0863B24B2F4D9227F31F78DDBFAAFBB78E4
                                                                              SHA-512:EA93B9B4BAB28C1C4E0C229DFCD4B545AB5F460FEFAA1681A2510DACB41AF04D4094B6C4DDF24B98B74F0D036B02630760A85C9F1B501063247ABE0779813D8C
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://maxenerwellness.com/wp-content/plugins/woo-coupon-usage/css/style.css?ver=5.9.0
                                                                              Preview:.order-date {...color: green;..}.....coupon-orders-single {...margin: 20px 0px;...width: 100%;..}.....wcuTable {...display: table;...width: 100%;...text-align: center;...border: 1px solid #E8E8E8;..}....@media screen and (max-width: 720px) {....wcuTable {....margin-left: -20px;...}..}....@media screen and (min-width: 900px) {....wcu-dash-coupon-area {....min-width: 900px;...}..}....@media screen and (max-width: 900px) {....wcu-dash-coupon-area {....min-width: 100%;....padding: 0;...}..}.....wcu-dash-coupon-area .wcutabcontent .wcuTableRow {...display: table-row;...background: linear-gradient(#fefefe, #fff);...color: #333;..}.....wcuTableRowDropdown {...color: #333;..}.....wcu-dash-coupon-area .wcutabcontent .wcuTableRowDropdown:nth-child(even) td {...background: #fdfdfd !important;...color: #333;..}.....wcu-dash-coupon-area .wcutabcontent .wcuTableRowDropdown:nth-child(odd) td {...background: #fafafa !important;...color: #333;..}.....wcu-dash-coupon-area .wcutabcontent .wcuTableRowDrop
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (1391)
                                                                              Category:downloaded
                                                                              Size (bytes):1426
                                                                              Entropy (8bit):5.2713128211306
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:19D386C9004E54941C1CC61D357EFA5D
                                                                              SHA1:0A77594006C8D86FDCC0ADBC2B9AECAEF3869586
                                                                              SHA-256:3BC6467A95CEC8FA516C6F5F69E1301E37E16F9BB1046FE7756729249F901B95
                                                                              SHA-512:7811CF6BABB4DF41707F97D1BD65337B5AD7AAEDFF301FCEDB90FB7773FA9876F52458AA03A576910F6126384599EF25F8DE76EE309C22E1914D9CF444AEFB6F
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://maxenerwellness.com/wp-includes/js/wp-util.min.js?ver=6.7.2
                                                                              Preview:/*! This file is auto-generated */.window.wp=window.wp||{},function(s){var t="undefined"==typeof _wpUtilSettings?{}:_wpUtilSettings;wp.template=_.memoize(function(e){var n,a={evaluate:/<#([\s\S]+?)#>/g,interpolate:/\{\{\{([\s\S]+?)\}\}\}/g,escape:/\{\{([^\}]+?)\}\}(?!\})/g,variable:"data"};return function(t){if(document.getElementById("tmpl-"+e))return(n=n||_.template(s("#tmpl-"+e).html(),a))(t);throw new Error("Template not found: #tmpl-"+e)}}),wp.ajax={settings:t.ajax||{},post:function(t,e){return wp.ajax.send({data:_.isObject(t)?t:_.extend(e||{},{action:t})})},send:function(a,t){var e,n;return _.isObject(a)?t=a:(t=t||{}).data=_.extend(t.data||{},{action:a}),t=_.defaults(t||{},{type:"POST",url:wp.ajax.settings.url,context:this}),(e=(n=s.Deferred(function(n){t.success&&n.done(t.success),t.error&&n.fail(t.error),delete t.success,delete t.error,n.jqXHR=s.ajax(t).done(function(t){var e;"1"!==t&&1!==t||(t={success:!0}),_.isObject(t)&&!_.isUndefined(t.success)?(e=this,n.done(function(){a&&
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text
                                                                              Category:downloaded
                                                                              Size (bytes):6841
                                                                              Entropy (8bit):4.766980404557027
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:E2BB7792E6575D5CC28C7B85F4E9798F
                                                                              SHA1:E4EA51B9BD17ECE50A4601125ED7EA10ECA4B354
                                                                              SHA-256:B50550CA345CF1934954F31B86267ED97FD7AC4A239BB849DD099129AE92D3F4
                                                                              SHA-512:8D3DEB2911F058D1788587A4294D4CBFE4A2C90D7C8DAC28F7D1F8E639BCC0F7DA005377C0A1DAE16618E994497F1172719F1A0AE1A94604132F687CF197D92C
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://maxenerwellness.com/wp-content/themes/supplero/assets/css/libs/tooltipster.bundle.min.css?ver=1.4.9
                                                                              Preview:.tooltipster-fall,.tooltipster-grow.tooltipster-show{. -webkit-transition-timing-function:cubic-bezier(.175,.885,.32,1);. -moz-transition-timing-function:cubic-bezier(.175,.885,.32,1.15);. -ms-transition-timing-function:cubic-bezier(.175,.885,.32,1.15);. -o-transition-timing-function:cubic-bezier(.175,.885,.32,1.15).}..tooltipster-base{. display:flex;. pointer-events:none;. position:absolute.}..tooltipster-box{. flex:1 1 auto.}..tooltipster-content{. box-sizing:border-box;. max-height:100%;. max-width:100%;. /*overflow:auto;*/. border-color: black;.}..tooltipster-ruler{. bottom:0;. left:0;. overflow:hidden;. position:fixed;. right:0;. top:0;. visibility:hidden.}..tooltipster-fade{. opacity:0;. -webkit-transition-property:opacity;. -moz-transition-property:opacity;. -o-transition-property:opacity;. -ms-transition-property:opacity;. transition-property:opacity.}..tooltipster-fade.tooltipster-show{. opacity:1
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (11239), with no line terminators
                                                                              Category:downloaded
                                                                              Size (bytes):11239
                                                                              Entropy (8bit):5.387869304406062
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:882A34AE9B71CCA854E978FE55017327
                                                                              SHA1:8C37513726767B503777EBAF715E28E92E301472
                                                                              SHA-256:A890FF9ECE25B19F8803EBAB3F324D65E669597BEB2BF0315C75A20A0771F600
                                                                              SHA-512:18B30CA13BE166D912161AF055D9F2CEE34134C8711472E3E05C4ADD9AD5B252599CED9D25C0FDFB00674563A139CCD19B9B3FE3E3B6F9CAF654902A50BF7905
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://checkout-static-next.razorpay.com/build/chunks/v2-entry-card-block-12d80d87.modern.js
                                                                              Preview:"use strict";(globalThis.webpackChunkv2=globalThis.webpackChunkv2||[]).push([[6287,1468],{61468:(e,t,n)=>{n.r(t),n.d(t,{filterSavedCardWithConfig:()=>a,getSubTextForCardInstrument:()=>d});var r=n(92408),o=n(76464),s=n(19147),l=n(61788),c=n(46530),i=n(1214);function a(e,t){return t?e.filter((e=>{var n,r,o,s,l;const{network:c,cobranding_partner:i,issuer:a,type:d}=e.card;return(null===(n=t.iins)||void 0===n||!n.length)&&(!(null!==(r=t.issuers)&&void 0!==r&&r.length&&!t.issuers.includes(a))&&(!(null!==(o=t.networks)&&void 0!==o&&o.length&&!t.networks.includes(c))&&(!(null!==(s=t.types)&&void 0!==s&&s.length&&!t.types.includes(d))&&!(null!==(l=t.cobranded_partners)&&void 0!==l&&l.length&&!t.cobranded_partners.includes(i)))))})):e}function d(e){if(!e)return"";const t=(0,r.U2)(o.t),{iins:n=[],networks:a=[],types:d=[],cobranded_partners:u=[],countries:p=[]}=e||{},f=Array.isArray(null==e?void 0:e.issuers)?e.issuers.map((e=>i.a.long[e]||i.a.short[e]||e)):[],g=0===(null==f?void 0:f.length),m=0===
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text
                                                                              Category:downloaded
                                                                              Size (bytes):4000
                                                                              Entropy (8bit):4.759833349419398
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:A63661C87C52EE0223347574B903A53E
                                                                              SHA1:4C2C71F9582574EEF1F0305FFA50B7CA588BFF4F
                                                                              SHA-256:6A640B598C9D6DE3D1D11D4E7BC4B1515943194C96C4677D969680D8468641B2
                                                                              SHA-512:4EA9998FE52F4D5E408853309DE6F2E9FB201FF58EE197F3AE75BE412DF8A8990DCAF943D0795F1C43FD3E20EB80F6791D78AAA4C255788D136495B7AF6E4106
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://maxenerwellness.com/wp-content/plugins/woo-smart-quick-view/assets/libs/perfect-scrollbar/css/custom-theme.css?ver=6.7.2
                                                                              Preview:.ps-theme-wpc {. -ms-touch-action: none;. touch-action: none;. overflow: hidden !important;. -ms-overflow-style: none;.}..@supports (-ms-overflow-style: none) {. .ps-theme-wpc {. overflow: auto !important;. }.}..@media screen and (-ms-high-contrast: active), (-ms-high-contrast: none) {. .ps-theme-wpc {. overflow: auto !important;. }.}...ps-theme-wpc.ps-active-x > .ps-scrollbar-x-rail,..ps-theme-wpc.ps-active-y > .ps-scrollbar-y-rail {. display: block;. background-color: transparent;.}...ps-theme-wpc.ps-in-scrolling {. pointer-events: none;.}...ps-theme-wpc.ps-in-scrolling.ps-x > .ps-scrollbar-x-rail {. background-color: rgba(0, 0, 0, .1) !important;.}...ps-theme-wpc.ps-in-scrolling.ps-x > .ps-scrollbar-x-rail > .ps-scrollbar-x {. background-color: rgba(0, 0, 0, 1);.}...ps-theme-wpc.ps-in-scrolling.ps-y > .ps-scrollbar-y-rail {. background-color: rgba(0, 0, 0, .1) !important;.}...ps-theme-wpc.ps-in-scrolling.ps-y > .ps-scrollbar-y-
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                              Category:downloaded
                                                                              Size (bytes):93882
                                                                              Entropy (8bit):5.4349640329020765
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:59F770D84CE947FA7C86440DEB133A0A
                                                                              SHA1:5370CFE90A8EED3F302B58873434FD63EAB6F7C8
                                                                              SHA-256:F161391EBFBA43D58BD4747588D9680CCFC6ACB317A24CF2C49CCE9A5E3275E3
                                                                              SHA-512:DEBBD5EF778AB5A51B4CB0938112C1E8B0CC319CDF90BFCDE355B8C5501F97CDE5E206199F6BA3850381347B9C7D49FE71658D2E5041148144332F2CDF2ED104
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://maxenerwellness.com/wp-content/plugins/chaty/admin/assets/js/picmo-umd.min.js?ver=3.3.4
                                                                              Preview:var ye=(e,t,o)=>{if(!t.has(e))throw TypeError("Cannot "+o)},w=(e,t,o)=>(ye(e,t,"read from private field"),o?o.call(e):t.get(e)),b=(e,t,o)=>{if(t.has(e))throw TypeError("Cannot add the same private member more than once");t instanceof WeakSet?t.add(e):t.set(e,o)},J=(e,t,o,i)=>(ye(e,t,"write to private field"),i?i.call(e,o):t.set(e,o),o),v=(e,t,o)=>(ye(e,t,"access private method"),o);!function(e,t){"object"==typeof exports&&typeof module<"u"?t(exports):"function"==typeof define&&define.amd?define(["exports"],t):t((e=typeof globalThis<"u"?globalThis:e||self).picmo={})}(this,(function(e){var t,o,i,s,r,a,n,c,l,h,d,m,u,p;async function g(e,t={}){const{local:o=!1,version:i="latest",cdnUrl:s,...r}=t,a=function(e,t,o){let i=`https://cdn.jsdelivr.net/npm/emojibase-data@${t}/${e}`;return"function"==typeof o?i=o(e,t):"string"==typeof o&&(i=`${o}/${e}`),i}(e,i,s),n=o?localStorage:sessionStorage,c=`emojibase/${i}/${e}`,l=n.getItem(c);if(l)return Promise.resolve(JSON.parse(l));const h=await fetch(a,{
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (344)
                                                                              Category:downloaded
                                                                              Size (bytes):53074
                                                                              Entropy (8bit):4.814172887424127
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:F4FC66F0D6CBB1FECE7CD456A1B742CA
                                                                              SHA1:BC5C3A43803FE05E28317AB02DDFFB298B497D1B
                                                                              SHA-256:81D53C26462B59ED2A2737461145AB1FA7EE2D57D29F98F447ABCD4591A804D4
                                                                              SHA-512:DD125EA77A60D3E0E8F485B54BB2DFB0CBEB4EC8053DF346081310B4F8994A39D1FBFED167E9845FCAE21CAE92685D2F50995F68724950722773ACD9B3D49667
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://maxenerwellness.com/wp-content/themes/supplero/assets/css/base/gutenberg-blocks.css?ver=1.4.9
                                                                              Preview:@keyframes opal-loading {. 100% {. -webkit-transform: rotate(360deg);. transform: rotate(360deg); } }..@-webkit-keyframes opal-loading {. 100% {. -webkit-transform: rotate(360deg); } }...home.page-template-template-fullwidth .hentry {. margin-bottom: 0; }. .home.page-template-template-fullwidth .hentry .entry-content > .wp-block-cover,. .home.page-template-template-fullwidth .hentry .entry-content > .wp-block-image {. margin-bottom: 4.235801032em; }. .home.page-template-template-fullwidth .hentry .entry-content h2 + .woocommerce,. .home.page-template-template-fullwidth .hentry .entry-content h2 + [class*='wp-block-woocommerce-'] {. margin-top: 2.2906835em; }../**. * Front-end + editor styles. */..hentry .entry-content .has-small-font-size,..editor-styles-wrapper .has-small-font-size {. font-size: 0.875em; }...hentry .entry-content .has-medium-font-size,..editor-styles-wrapper .has-medium-font-size {. font-size: 1.41575em; }...hentry .entry-content .has-large-fon
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:PNG image data, 1412 x 516, 8-bit/color RGBA, non-interlaced
                                                                              Category:dropped
                                                                              Size (bytes):78237
                                                                              Entropy (8bit):7.94402621613563
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:3A4371FA8A254A79C81D6B84310D5636
                                                                              SHA1:4E523E212ABF695CAC9543DC90D8AF320194BDB5
                                                                              SHA-256:1E0881AE5A817753660E6F60010C05A9089DFAA217AC9BDA0A31F9CD9061293E
                                                                              SHA-512:FB1BF63895E5F2094BC7F2CEF4727B0467DA0DC5B0EA31AEF3AE55194545A24752ACCABC4FF9F0DE7749FB707FF1413394BFA52A2A6390B836CB66952D80D10C
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:.PNG........IHDR..............<*....7iCCPsRGB IEC61966-2.1..x...wTS....7.P.....khR.H..H..*1..J..."6DTpDQ...2(...C.."...Q....D.qp...Id...y.....~k....g.}.......LX....X......g`......l..p..B..F...|.l....... ..*.?.......Y"1.P......\...8=W.%.O..4M.0J."Y.2V.s.,[|..e.9.2.<..s..e...'.9....`......2.&c.tI.@.o..|N6.(....sSdl-c.(2.-.y..H._../X........Z..$...&\S........M...0.7.#.1..Y..r.f..Y.ym..";.8980m-m.(..]....v.^....D....W~.....e....mi..]..P....`/....u.}q..|^R..,g+...\K..k)/......C_|.R....ax.8.t1C^7nfz.D....p.......u....$../.ED.L L..[.....B.@...............X..!.@~..(*. .{d+..}..G.........}W.L...$..cGD2..Q...Z.4 .E@..@...............A(..q`1.....D .........`'..u..4.6p.t.c.48....`...R0...)...@......R.t C....X.....C.P...%CBH..@.R.....f.[.(t....C..Qh...z.#0...Z..l..`O8.......28......p.|..O...X.?......:..0...FB.x$..!.....i@......H...[..EE1PL........V.6..Q.P..>.U.(j...MFk......t,:....FW........8.....c.1...L.&........9...a..X.:.....r.bl1..{.{.{.;.}.#.tp.8_\<N.+.U.Zp'pWp.
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (988)
                                                                              Category:downloaded
                                                                              Size (bytes):1023
                                                                              Entropy (8bit):5.211539345601738
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:E40E89BB5B27A17C222921C3B422FB70
                                                                              SHA1:3559BF3408C8FA8F6B023DF5B57206CC477583CE
                                                                              SHA-256:1A234275545BA883616AC6B4151A0F06D9BB097146E806E40317A263BBF1C51E
                                                                              SHA-512:7CB08ADBF4D501015002FB8C06545BD5A858E9D9EC7BEEAB23A982071D318CF89ABB470BF49EBEE06756CF2A87D832F2BC36657E0F2A6BEB813A851489EF2B73
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://maxenerwellness.com/wp-includes/js/api-request.min.js?ver=6.7.2
                                                                              Preview:/*! This file is auto-generated */.!function(c){var w=window.wpApiSettings;function t(e){return e=t.buildAjaxOptions(e),t.transport(e)}t.buildAjaxOptions=function(e){var t,n,a,p,o,r,i=e.url,d=e.path,s=e.method;for(r in"string"==typeof e.namespace&&"string"==typeof e.endpoint&&(t=e.namespace.replace(/^\/|\/$/g,""),d=(n=e.endpoint.replace(/^\//,""))?t+"/"+n:t),"string"==typeof d&&(n=w.root,d=d.replace(/^\//,""),"string"==typeof n&&-1!==n.indexOf("?")&&(d=d.replace("?","&")),i=n+d),p=!(e.data&&e.data._wpnonce),o=!0,a=e.headers||{})if(a.hasOwnProperty(r))switch(r.toLowerCase()){case"x-wp-nonce":p=!1;break;case"accept":o=!1}return p&&(a=c.extend({"X-WP-Nonce":w.nonce},a)),o&&(a=c.extend({Accept:"application/json, */*;q=0.1"},a)),"string"!=typeof s||"PUT"!==(s=s.toUpperCase())&&"DELETE"!==s||(a=c.extend({"X-HTTP-Method-Override":s},a),s="POST"),delete(e=c.extend({},e,{headers:a,url:i,method:s})).path,delete e.namespace,delete e.endpoint,e},t.transport=c.ajax,window.wp=window.wp||{},window.wp
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (1248), with no line terminators
                                                                              Category:downloaded
                                                                              Size (bytes):1248
                                                                              Entropy (8bit):5.049219597409482
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:254AB7640F7B59732D696CEC4CE249CF
                                                                              SHA1:88A99F0033FD6728CEBFD423B29773043364A464
                                                                              SHA-256:D1A3D8FBAC5486CE5A1079C3BCA1C72F89C65D47A6C2C2DD367101C3C7E515B4
                                                                              SHA-512:A465938227D18007C0F2CC5ADDCA7F035D19BB26B6417B23E9A8859097226BE5F0CEB2738AFA6510CBF62AFE861AFE7E24F0D325BA83466CC5CDF0EC2B38B1D4
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://maxenerwellness.com/wp-content/plugins/smart-slider-3/Public/SmartSlider3/Widget/Arrow/ArrowImage/Assets/dist/w-arrow-image.min.js?ver=84052299
                                                                              Preview:!function(t){var i=t;i._N2=i._N2||{_r:[],_d:[],r:function(){this._r.push(arguments)},d:function(){this._d.push(arguments)}};var n,o=t.document,c=(o.documentElement,t.setTimeout),r=t.clearTimeout,u=i._N2;t.requestAnimationFrame,Object.assign,navigator.userAgent.indexOf("+http://www.google.com/bot.html")>-1||i.requestIdleCallback,i.cancelIdleCallback;n=function(){o.body},"complete"===o.readyState||"interactive"===o.readyState?n():Document&&Document.prototype&&Document.prototype.addEventListener&&Document.prototype.addEventListener!==o.addEventListener?Document.prototype.addEventListener.call(o,"DOMContentLoaded",n):o.addEventListener("DOMContentLoaded",n),u.d("SmartSliderWidgetArrowImage","SmartSliderWidget",(function(){function t(t,i,n){this.Dt=n,u.SmartSliderWidget.prototype.constructor.call(this,i,t,"#"+i.elementID+"-arrow-"+t)}return t.prototype=Object.create(u.SmartSliderWidget.prototype),t.prototype.constructor=t,t.prototype.onStart=function(){var t,i,n,o;t=this.widget,i="click",n=
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:HTML document, ASCII text, with very long lines (815)
                                                                              Category:downloaded
                                                                              Size (bytes):3501
                                                                              Entropy (8bit):5.383873370647921
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:147FD3B00C22BA9C939712E9213C24CA
                                                                              SHA1:3B48369B86FA0574F35379AACD1F42CC9C98A52B
                                                                              SHA-256:70F5B11C1870CF90201A6D5F770CA318A3FA5827C74A8765EDE22B487F7D4532
                                                                              SHA-512:E8419A71232EDAC8FD131446777F7D034B3171EFE07B3267479B439E4982650DB65A0D1DDC9F516315D5ED1B01ECFD2F7EB55D75D44AA51EE0AD494D441586D2
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://www.googletagmanager.com/static/service_worker/53k0/sw_iframe.html?origin=https%3A%2F%2Fmaxenerwellness.com
                                                                              Preview:<!DOCTYPE html>.<html>.<head>. <link rel="shortcut icon" href="data:image/x-icon;," type="image/x-icon">.</head>.<body>. <script>.'use strict';class m{constructor(a){this.j=a;this.g={};this.h={};this.i=0;this.id=String(Math.floor(Number.MAX_SAFE_INTEGER*Math.random()))}}function n(a){return a.performance&&a.performance.now()||Date.now()}.var p=function(a,b){class d{constructor(c,g,f){this.failureType=c;this.data=g;this.g=f;this.h=new m(n(f))}s(c,g){const f=c.clientId;if(c.type===0){c.isDead=!0;var e=this.h,h=n(this.g);e.g[f]==null&&(e.g[f]=0,e.h[f]=h,e.i++);e.g[f]++;c.stats={targetId:e.id,clientCount:e.i,totalLifeMs:Math.round(h-e.j),heartbeatCount:e.g[f],clientLifeMs:Math.round(h-e.h[f])}}c.failure={failureType:this.failureType,data:this.data};g(c)}}return new d(5,a,b)};/*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/.let q=globalThis.trustedTypes,r;function t(){let a=null;if(!q)return a;try{const b=d=>d;a=q.createPolicy("goog#html",{createHTML:b,createScript:b,crea
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with CRLF line terminators
                                                                              Category:downloaded
                                                                              Size (bytes):14986
                                                                              Entropy (8bit):4.601923254625815
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:FF506AECDE2A4E581FC32F913941103F
                                                                              SHA1:3665B2614F9BBB89E7B5A4304648D12F2243053E
                                                                              SHA-256:8802DA72AF9D77ECB1A8EA04514F0272C0D9234E8E9304EB0339681A7B48B51D
                                                                              SHA-512:3F79A5108F6B7667DDB5F6747F4730778651A3E963B52840C4D92424E5C13A352F93151CE1B9F7A6EEA0D03F3151EE5F1570A6996160943F4E51EFF74E275C03
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://maxenerwellness.co.in/Content/js/custom-script.js?v=1.0.17.650
                                                                              Preview:/*================================================================================.. Item Name: Materialize - Material Design Admin Template.. Version: 4.0.. Author: PIXINVENT.. Author URL: https://themeforest.net/user/pixinvent/portfolio..================================================================================....NOTE:..------..PLACE HERE YOUR OWN JS CODES AND IF NEEDED...WE WILL RELEASE FUTURE UPDATES SO IN ORDER TO NOT OVERWRITE YOUR CUSTOM SCRIPT IT'S BETTER LIKE THIS. */......var AjaxLoadCnt = 0;....var matched, browser;....$.uaMatch = function (ua) {.. ua = ua.toLowerCase();.... var match = /(chrome)[ \/]([\w.]+)/.exec(ua) ||.. /(webkit)[ \/]([\w.]+)/.exec(ua) ||.. /(opera)(?:.*version|)[ \/]([\w.]+)/.exec(ua) ||.. /(msie) ([\w.]+)/.exec(ua) ||.. ua.indexOf("compatible") < 0 && /(mozilla)(?:.*? rv:([\w.]+)|)/.exec(ua) ||.. [];.... return {.. browser: match[1] || "",.. version: match[2] || "0".. };..}
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:PNG image data, 975 x 293, 8-bit/color RGBA, non-interlaced
                                                                              Category:dropped
                                                                              Size (bytes):11903
                                                                              Entropy (8bit):7.8742502969487935
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:BBDEAC874BECFBB4A1F9CE7A003E109E
                                                                              SHA1:8848E514E1C40564E353E59391C4FE4E3F8158AD
                                                                              SHA-256:4A1E0AAD07FD4A6F7FA10D978BECEF09257AC1E1093F204B2057CEA2D8FDA8FF
                                                                              SHA-512:772F8E17C4BEF88BBED96CB4B6948EF4F08C42913EED3FE65BDD0731CC6EF9CF7BAE4AAF9172E1127B1BDECCCE873062EDE7EE64F93B1AD4F0AB5D35A4B401BD
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:.PNG........IHDR.......%.............pHYs...#...#.x.?v...MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (26930), with no line terminators
                                                                              Category:downloaded
                                                                              Size (bytes):26930
                                                                              Entropy (8bit):5.023852277292336
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:7FB933C5285EB70073A08A0F706D2694
                                                                              SHA1:0413B703D459283D195D136A926BEA635172EAD8
                                                                              SHA-256:E051E0747E00CBF46985DB2F3D8017641DD2E9BB729DFBDDD01B99AB0D3983F5
                                                                              SHA-512:1AB014E5986CF3B684DD6F1AA8A26841AA112C90AF0C62D3D66C76701B69A6F756CE043B1B75F8079FEBAE789A053D28C393782E1D6DB3BB09217E4FC1D7E104
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://maxenerwellness.com/wp-content/plugins/3d-flipbook-dflip-lite/assets/css/dflip.min.css?ver=1.7.35
                                                                              Preview:.df-abs-center{top:50%;left:50%;position:absolute;-webkit-transform:translate(-50%,-50%);-moz-transform:translate(-50%,-50%);-ms-transform:translate(-50%,-50%);transform:translate(-50%,-50%)}.df-abs-h-center{position:absolute;left:50%;-webkit-transform:translate(-50%);-moz-transform:translate(-50%);-ms-transform:translate(-50%);transform:translate(-50%)}.df-container{min-height:320px;background:no-repeat 50%;background-size:cover;width:100%;position:relative;image-rendering:auto;direction:ltr}.df-container div{box-sizing:border-box!important}.df-container.df-transparent:not(.df-fullscreen){background:0 0!important}.df-container.df-custom-fullscreen.df-fullscreen{position:fixed!important;top:0!important;left:0!important;right:0!important;bottom:0!important;margin:0!important;border:0!important;z-index:999999}.df-container .loading-info{position:absolute;top:100%;margin-top:20px;margin-left:5px;padding:6px 20px;border-radius:5px;max-width:200px;transform:translateX(-50%);-moz-transform:t
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:PNG image data, 558 x 250, 8-bit colormap, non-interlaced
                                                                              Category:downloaded
                                                                              Size (bytes):109923
                                                                              Entropy (8bit):7.992932615204467
                                                                              Encrypted:true
                                                                              SSDEEP:
                                                                              MD5:57F10F79B4730349BC51D4477EEA4C7F
                                                                              SHA1:37C7A4BC9AD457336F09AE7AFE620F924DE4EA88
                                                                              SHA-256:15B773A14F4F5726590D972CE140993FD2C2890E93DA12D5D5EC1DB8350B10F1
                                                                              SHA-512:ECD0DD75B5904614566F38378C9298BBD71A53BBB154E5063BB43ECCA7117909CF05D911C50AF8BAA0EAE35A1421C8AA006A68884766000CECEA57BDFBE37002
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://maxenerwellness.com/wp-content/uploads/2023/05/Product-03.png
                                                                              Preview:.PNG........IHDR...............<....$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.dabacbb, 2021/04/14-00:39:44 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 22.4 (Windows)" xmpMM:InstanceID="xmp.iid:C0FF9BB9F4AF11EDBDE08A2F2A679DBF" xmpMM:DocumentID="xmp.did:C0FF9BBAF4AF11EDBDE08A2F2A679DBF"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:C0FF9BB7F4AF11EDBDE08A2F2A679DBF" stRef:documentID="xmp.did:C0FF9BB8F4AF11EDBDE08A2F2A679DBF"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.......tEXtSoftware.Adobe ImageReadyq.e<....PLTE.........................................................................................................
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (460), with no line terminators
                                                                              Category:downloaded
                                                                              Size (bytes):460
                                                                              Entropy (8bit):5.024307991252496
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:2850D277B4F59772475290D340D4CEB6
                                                                              SHA1:977A4E1AFFF58AEA0CFD82AD061890C301ECE84A
                                                                              SHA-256:2A5969D14B138AC6BB75CD95448E894FD7949CCC18A49B5E4A16E69813900911
                                                                              SHA-512:C2F95AACA4EAA61AA14DC886204409426AB275AA8441B1444E17F91F0880C12DD904F4ED16D34DB2E40AEFD2DA56075F7D8108DFC2413CB377704531476C2A03
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://maxenerwellness.com/wp-content/themes/supplero/assets/js/skip-link-focus-fix.min.js?ver=20130115
                                                                              Preview:!function(){"use strict";var e=-1<navigator.userAgent.toLowerCase().indexOf("webkit"),t=-1<navigator.userAgent.toLowerCase().indexOf("opera"),n=-1<navigator.userAgent.toLowerCase().indexOf("msie");(e||t||n)&&document.getElementById&&window.addEventListener&&window.addEventListener("hashchange",function(){var e=document.getElementById(location.hash.substring(1));e&&(/^(?:a|select|input|button|textarea)$/i.test(e.tagName)||(e.tabIndex=-1),e.focus())},!1)}();
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (43731), with no line terminators
                                                                              Category:downloaded
                                                                              Size (bytes):43731
                                                                              Entropy (8bit):5.085670883857743
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:9B0878504C6AF1012B0EB545469C8823
                                                                              SHA1:4D1FF8329EC89B68741E8E03DA2C8C1A880D8945
                                                                              SHA-256:7D009C136FC9A928F05552E6C34D34C8B73F4275BF5BCE9842500113A8E4AD49
                                                                              SHA-512:63CFD8973599EB342E326A281364D75B3333CD8786A19F1B87CDCAD9DEC91B43911654C86E0D42DDA1266EF93AA380A353B0C3DD0270608D88C7A483F63DFD48
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://maxenerwellness.com/wp-content/themes/supplero/assets/js/vendor/slick.min.js?ver=1.4.9
                                                                              Preview:!function(i){"use strict";"function"==typeof define&&define.amd?define(["jquery"],i):"undefined"!=typeof exports?module.exports=i(require("jquery")):i(jQuery)}(function(a){"use strict";var s,r=window.Slick||{};s=0,(r=function(i,e){var t,o=this;o.defaults={accessibility:!0,adaptiveHeight:!1,appendArrows:a(i),appendDots:a(i),arrows:!0,asNavFor:null,prevArrow:'<button class="slick-prev" aria-label="Previous" type="button">Previous</button>',nextArrow:'<button class="slick-next" aria-label="Next" type="button">Next</button>',autoplay:!1,autoplaySpeed:3e3,centerMode:!1,centerPadding:"50px",cssEase:"ease",customPaging:function(i,e){return a('<button type="button" />').text(e+1)},dots:!1,dotsClass:"slick-dots",draggable:!0,easing:"linear",edgeFriction:.35,fade:!1,focusOnSelect:!1,focusOnChange:!1,infinite:!0,initialSlide:0,lazyLoad:"ondemand",mobileFirst:!1,outerEdgeLimit:!1,pauseOnHover:!0,pauseOnFocus:!0,pauseOnDotsHover:!1,respondTo:"window",responsive:null,rows:1,rtl:!1,slide:"",slidesPer
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text
                                                                              Category:downloaded
                                                                              Size (bytes):1638
                                                                              Entropy (8bit):3.4236645059123147
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:F54A11A8D8B46C2BD68AD82DDEC24D95
                                                                              SHA1:3A9428245CB82983C01F3845456361F5ABC1AFCA
                                                                              SHA-256:339F3E25C2520DDF21064C3B1B4090AA9377BBF4CA5388491904E871EAF41DBF
                                                                              SHA-512:097C37E25A28C434FFEE4B1C4F2AAF564E9EF36498BE9E1A518E7BFB7CF4BAB61292F1E97378770D447EB42F7284F13EB28028D05380DD7B0C88BCBA6A8E190B
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://maxenerwellness.com/wp-content/themes/supplero/assets/js/elementor/posts-grid.js?ver=1.4.9
                                                                              Preview:(function ($) {. "use strict";. $(window).on('elementor/frontend/init', () => {. elementorFrontend.hooks.addAction('frontend/element_ready/supplero-post-grid.default', ($scope) => {. let $carousel = $('.supplero-carousel', $scope);. if ($carousel.length > 0) {. let data = $carousel.data('settings');. $carousel.slick(. {. dots: data.navigation == 'both' || data.navigation == 'dots' ? true : false,. arrows: data.navigation == 'both' || data.navigation == 'arrows' ? true : false,. infinite: data.loop,. speed: 300,. slidesToShow: parseInt(data.items),. autoplay: data.autoplay,. autoplaySpeed: data.autoplaySpeed,. slidesToScroll: 1,. lazyLoad: 'ondemand',. responsive: [.
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:PNG image data, 1080 x 1080, 8-bit colormap, non-interlaced
                                                                              Category:downloaded
                                                                              Size (bytes):116988
                                                                              Entropy (8bit):7.945781706795348
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:B8E2B71C45E0317FC2B949A6C54454AB
                                                                              SHA1:CDE3E969BC6646379228F4707116378303CC814A
                                                                              SHA-256:74BEE3086C6AF53035CBA27892E6AA31B314A0C1E2A769EFDE103B9D9736FF0B
                                                                              SHA-512:0110D03015234B88B45DC50B1F5D1FBB049DB9158C39C273176306FE36205E1AACBEE231EDBF40F0098021884AE3CA2BA8DE0CFA1CE1DEF4BC0502D30B692CEB
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://maxenerwellness.com/wp-content/uploads/2024/03/HD.png
                                                                              Preview:.PNG........IHDR...8...8...........'iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.1462899777, 2023/06/25-23:57:14 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 25.3 (Windows)" xmpMM:InstanceID="xmp.iid:7998F941DDEE11EEA6C7E3D35AC56615" xmpMM:DocumentID="xmp.did:7998F942DDEE11EEA6C7E3D35AC56615"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:7998F93FDDEE11EEA6C7E3D35AC56615" stRef:documentID="xmp.did:7998F940DDEE11EEA6C7E3D35AC56615"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...G....tEXtSoftware.Adobe ImageReadyq.e<....PLTEGpL.....#..$........ ..!..".....................!!&............................................)(-....
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (1572)
                                                                              Category:downloaded
                                                                              Size (bytes):15162
                                                                              Entropy (8bit):5.408604425123761
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:1EFCE999D553BAB4124074D238727D54
                                                                              SHA1:8C8F3A4B809FC2BFA5844520F656DC1A3558658D
                                                                              SHA-256:ECDDAFFE674C15E45C604956D068743216400A359F9FE30D4D7C2E616C1B6C3B
                                                                              SHA-512:C2A564ADF1A477BCB804D2F412D77D0B06C5A9EBC757D5DC47790E6072332A243CDC728AD0887A7EFC429CCC90D0B057CE757D99D4F5FEF6F46FC1F5444D64C5
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://fonts.googleapis.com/css?display=swap&family=Oswald%3A300%2C400%7CRoboto%3A300%2C400
                                                                              Preview:/* cyrillic-ext */.@font-face {. font-family: 'Oswald';. font-style: normal;. font-weight: 300;. font-display: swap;. src: url(https://fonts.gstatic.com/s/oswald/v53/TK3IWkUHHAIjg75cFRf3bXL8LICs13Fv40pKlN4NNSeSASwcEWlbHYjedg.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Oswald';. font-style: normal;. font-weight: 300;. font-display: swap;. src: url(https://fonts.gstatic.com/s/oswald/v53/TK3IWkUHHAIjg75cFRf3bXL8LICs13Fv40pKlN4NNSeSASwcEWlSHYjedg.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* vietnamese */.@font-face {. font-family: 'Oswald';. font-style: normal;. font-weight: 300;. font-display: swap;. src: url(https://fonts.gstatic.com/s/oswald/v53/TK3IWkUHHAIjg75cFRf3bXL8LICs13Fv40pKlN4NNSeSASwcEWlZHYjedg.woff2) format('woff2');. unicode-range: U+0102-0103, U+0110-0111, U+0128-0129, U+0168-0169, U+01A0-01
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text
                                                                              Category:downloaded
                                                                              Size (bytes):2530
                                                                              Entropy (8bit):5.3270380889003315
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:FAA45BF8DA8AEFA965396EA8314BE784
                                                                              SHA1:622B99E2CB381CB695519DB5E0B61EB191E262A7
                                                                              SHA-256:598ABC3258F5C496D5BCD5499392E120FA236A71F7206F3C5B178CD8AEBC1CD3
                                                                              SHA-512:D3E53BC00422BB90AE3D9A5518DC540F7197E7FF1C3199DEE07506DAB5F727592111C2BFF534CADD3B8306039B968515116EA7E80ED40FD634EC8FE8B68CE4FC
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:"https://fonts.googleapis.com/css?family=Poppins:400,500,700&subset=latin%2Clatin-ext&display=swap"
                                                                              Preview:/* latin-ext */.@font-face {. font-family: 'Poppins';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/poppins/v22/pxiEyp8kv8JHgFVrJJnecmNE.woff2) format('woff2');. unicode-range: U+0100-02BA, U+02BD-02C5, U+02C7-02CC, U+02CE-02D7, U+02DD-02FF, U+0304, U+0308, U+0329, U+1D00-1DBF, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Poppins';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/poppins/v22/pxiEyp8kv8JHgFVrJJfecg.woff2) format('woff2');. unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;.}./* latin-ext */.@font-face {. font-family: 'Poppins';. font-style: normal;. font-weight: 500;. font-display: swap;. src: url(https://fonts.gstatic.com/s/popp
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (11535)
                                                                              Category:downloaded
                                                                              Size (bytes):24945
                                                                              Entropy (8bit):4.461683968006241
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:F561BFBA854A66C5E0C5FAF277A7F329
                                                                              SHA1:1B94160A7C266A0978A36FBAA5DF56B1B855441F
                                                                              SHA-256:6149D74A798D8BFDC72EDF8E86DF7D32781F8A43C1F69B8A09B1757817D11FEB
                                                                              SHA-512:E4E43429E63F4996CA930BEDC708FF14FA10B0553AD4F8629D9F205099B18F21552725D2CB491598493EDD06E0E9C974F1597A82060EEA346D0EFE6258339720
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://maxenerwellness.com/wp-content/uploads/elementor/css/global.css?ver=1690979041
                                                                              Preview:.elementor-widget-heading .elementor-heading-title{color:var( --e-global-color-primary );}.elementor-widget-image .widget-image-caption{color:var( --e-global-color-text );}.elementor-widget-text-editor{color:var( --e-global-color-text );}.elementor-widget-text-editor.elementor-drop-cap-view-stacked .elementor-drop-cap{background-color:var( --e-global-color-primary );}.elementor-widget-text-editor.elementor-drop-cap-view-framed .elementor-drop-cap, .elementor-widget-text-editor.elementor-drop-cap-view-default .elementor-drop-cap{color:var( --e-global-color-primary );border-color:var( --e-global-color-primary );}.elementor-widget-divider{--divider-color:var( --e-global-color-secondary );}.elementor-widget-divider .elementor-divider__text{color:var( --e-global-color-secondary );}.elementor-widget-divider.elementor-view-stacked .elementor-icon{background-color:var( --e-global-color-secondary );}.elementor-widget-divider.elementor-view-framed .elementor-icon, .elementor-widget-divider.eleme
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (32930), with no line terminators
                                                                              Category:downloaded
                                                                              Size (bytes):32930
                                                                              Entropy (8bit):4.988012803014642
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:DC56FB73310CA1E131722B4DFA551485
                                                                              SHA1:15710A16A3B28CC237D7100DBD566A9F214B389F
                                                                              SHA-256:A90E6D392B298CDEB3DCF0D1B1CB63FC7847380F828512BD38028D85D4FC33E8
                                                                              SHA-512:FC938E7CD78C65BC75766502E2EEE6334B1BBBB8EB9E08988BA1BBFB2595252B6FDE9F84B8B1FA2DFA525BA1592B13645F1F6CBB1FC2BC48E57CCD26376175E9
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://maxenerwellness.com/wp-content/plugins/chaty/css/chaty-front.min.css?ver=3.3.41735724298
                                                                              Preview:.chaty-agent-data,.chaty-form,.chaty-whatsapp-field input[type=text],.chaty-whatsapp-form,.chaty-whatsapp-message,.chaty-whatsapp-message p{font-family:Segoe UI,Helvetica Neue,Helvetica,Lucida Grande,Arial,Ubuntu,Cantarell,Fira Sans,sans-serif}.chaty *,.chaty-chat-view *,.chaty-outer-forms *{box-sizing:border-box}.chaty-agent-header,.chaty-channel,.chaty-channels,.chaty-form-body,.chaty-tooltip{position:relative}.chaty-tooltip .on-hover-text,.chaty-tooltip .on-hover-text:before,.chaty-tooltip:after,.chaty-tooltip:before{text-transform:none;font-size:.9em;line-height:1;user-select:none;pointer-events:none;position:absolute;display:none;opacity:0}.on-hover-text{display:none;white-space:pre}.chaty-tooltip .on-hover-text:before,.chaty-tooltip:before{content:"";border:5px solid transparent;z-index:1001}.chaty-tooltip:after{content:attr(data-hover)}.chaty-tooltip .on-hover-text,.chaty-tooltip:after{text-align:center;min-width:1em;max-width:21em;white-space:nowrap;overflow:hidden;text-overflo
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (1572)
                                                                              Category:downloaded
                                                                              Size (bytes):34445
                                                                              Entropy (8bit):5.329014635593916
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:CCA5E42571258AE5B742525AC04016F1
                                                                              SHA1:894B09868F327B94E16212EF8E059B4B0E281E6C
                                                                              SHA-256:C05FAABAB267D031908DEAB751DD75EC7163D1F483671D6E6EE51A2F90D7B326
                                                                              SHA-512:2C2949AA83223322BC14A1A775B9DBCFD63ECAEB010D0541D3D32601E3AB72F19ACA6E7062B5411822E4969812A14D1421610AABEDB962AA31014B2EB31EA237
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:"https://fonts.googleapis.com/css?family=Roboto:300,300i,400,400i,700|Rubik:400,400i,500"
                                                                              Preview:/* cyrillic-ext */.@font-face {. font-family: 'Roboto';. font-style: italic;. font-weight: 300;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/roboto/v47/KFO5CnqEu92Fr1Mu53ZEC9_Vu3r1gIhOszmkC3kaWzU.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Roboto';. font-style: italic;. font-weight: 300;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/roboto/v47/KFO5CnqEu92Fr1Mu53ZEC9_Vu3r1gIhOszmkAnkaWzU.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Roboto';. font-style: italic;. font-weight: 300;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/roboto/v47/KFO5CnqEu92Fr1Mu53ZEC9_Vu3r1gIhOszmkCnkaWzU.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Roboto';. font-style: italic;. font-weight: 300;.
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 64800, version 1.0
                                                                              Category:downloaded
                                                                              Size (bytes):64800
                                                                              Entropy (8bit):7.996675599250547
                                                                              Encrypted:true
                                                                              SSDEEP:
                                                                              MD5:C0F1E4A4FDFB8048C72E86AADB2A247D
                                                                              SHA1:5A8465896222227807FF29908D8648DB510561A5
                                                                              SHA-256:03B4584F80EE94497A7FC4157D534818CCAD1A554536CF49167442F711BD3870
                                                                              SHA-512:5E876F06AB8538594B2ADBA59E792FB449B1A5D96CC68789030169E7770178440BE42FC3C1B10A272666571B4E6213312F0C963702BCE2240F84AACBDF20114C
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://maxenerwellness.co.in/fonts/roboto/Roboto-Bold.woff2
                                                                              Preview:wOF2....... ......................................b........`..F.H..<........E........6.$..8. ..5. ..)[ba...2v]a.,b"h.M..^.\..u_`....{..K.ABj......n)..y.........%.X.I.I.._|.*j.U.....#.(.V.)....P..l;........#.)..3lQ....3..-ap.Z...8Rp.%v.95R%.^.)3X....1...........952.Q...E..1{.V....o.W.yG...m.?S..;&=T...M8e{7..]u3a..}....}..t.TO.B...+;.jWk..u..a0.j......p........W.j.R......9l..2..M%...;y..d....n{.}..C.....Q33. ..E.....yx....O..n:........x........ d.n...#......Q.r.T....._N...v8. ..%7....T..9.UP/0.8.~c.;X.......O..M!.</....H1..L.M......%..W...Y...'Tb....l.....E....L..A.1............*....../<_..../..Q.T._R1.j...KJU-..l..UL.5.7....s..(..w#(...2....n..(....!a.1b..c....... %.R.....1`.Y.d..V.6..(.(*ba5Vbb\..z...H....B.5vcm.(..\:.Q.*4C.sX.BU..v+.2F..ze..~:r+.&.w......].A..?....$.?t.;wv..zdy.....d....B...Qe.....5...P.....n..!.....1.t=#)\.i.+-.i..&..j.1t..........0.W..m...AA.".....k(e...=..fN.u...".t..4.n...]....1.....z.....|T)J..!Y.3..Q8..8........D.
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (18843)
                                                                              Category:downloaded
                                                                              Size (bytes):18878
                                                                              Entropy (8bit):5.200208004249851
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:16699A7F2AEBE8D676042962C3BB5537
                                                                              SHA1:9697E3FE2D92C79DEBD82478603D4B59FC249714
                                                                              SHA-256:5152316FADE8C592FBFD38BC491E059464D967D3D31A582B0C885C0961DEED30
                                                                              SHA-512:49AE27B783F99B50A7FE43F084554EDBC87E430982C736C425FDFC26D1550C19B28C6127D3C8A730A31317ADF90008CFE5DBDDD27ECC6E1096D5520704ED8621
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://maxenerwellness.com/wp-includes/js/underscore.min.js?ver=1.13.7
                                                                              Preview:/*! This file is auto-generated */.!function(n,t){var r,e;"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define("underscore",t):(n="undefined"!=typeof globalThis?globalThis:n||self,r=n._,(e=n._=t()).noConflict=function(){return n._=r,e})}(this,function(){var n="1.13.7",t="object"==typeof self&&self.self===self&&self||"object"==typeof global&&global.global===global&&global||Function("return this")()||{},e=Array.prototype,V=Object.prototype,F="undefined"!=typeof Symbol?Symbol.prototype:null,P=e.push,f=e.slice,s=V.toString,q=V.hasOwnProperty,r="undefined"!=typeof ArrayBuffer,u="undefined"!=typeof DataView,U=Array.isArray,W=Object.keys,z=Object.create,L=r&&ArrayBuffer.isView,$=isNaN,C=isFinite,K=!{toString:null}.propertyIsEnumerable("toString"),J=["valueOf","isPrototypeOf","toString","propertyIsEnumerable","hasOwnProperty","toLocaleString"],G=Math.pow(2,53)-1;function l(u,o){return o=null==o?u.length-1:+o,function(){for(var n=M
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (4918)
                                                                              Category:downloaded
                                                                              Size (bytes):4958
                                                                              Entropy (8bit):5.393680522136156
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:01C6CC13BBE5E530F2AF60671DDA2024
                                                                              SHA1:12887422A77DFFB39D8B5091BB41B48565C67601
                                                                              SHA-256:9A2474887781993A37E04B0152EE6EF1518BA84CDAE1A0D85721F669DEA9B4F0
                                                                              SHA-512:9BEE27EB641C07939D28B2585BA7A12ED2B6234D31F26743E21A5201D1B950E6C273216832D37F522F6E76FF1CBBDA9AC4D8B03CC5A71FC142825C4710283DCD
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://maxenerwellness.com/wp-content/plugins/elementor/assets/js/webpack.runtime.min.js?ver=3.15.0
                                                                              Preview:/*! elementor - v3.15.0 - 31-07-2023 */.(()=>{"use strict";var e,r,_,t,i,a={},n={};function __webpack_require__(e){var r=n[e];if(void 0!==r)return r.exports;var _=n[e]={exports:{}};return a[e](_,_.exports,__webpack_require__),_.exports}__webpack_require__.m=a,e=[],__webpack_require__.O=(r,_,t,i)=>{if(!_){var a=1/0;for(u=0;u<e.length;u++){for(var[_,t,i]=e[u],n=!0,c=0;c<_.length;c++)(!1&i||a>=i)&&Object.keys(__webpack_require__.O).every((e=>__webpack_require__.O[e](_[c])))?_.splice(c--,1):(n=!1,i<a&&(a=i));if(n){e.splice(u--,1);var o=t();void 0!==o&&(r=o)}}return r}i=i||0;for(var u=e.length;u>0&&e[u-1][2]>i;u--)e[u]=e[u-1];e[u]=[_,t,i]},_=Object.getPrototypeOf?e=>Object.getPrototypeOf(e):e=>e.__proto__,__webpack_require__.t=function(e,t){if(1&t&&(e=this(e)),8&t)return e;if("object"==typeof e&&e){if(4&t&&e.__esModule)return e;if(16&t&&"function"==typeof e.then)return e}var i=Object.create(null);__webpack_require__.r(i);var a={};r=r||[null,_({}),_([]),_(_)];for(var n=2&t&&e;"object"==typeo
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (9881)
                                                                              Category:downloaded
                                                                              Size (bytes):9921
                                                                              Entropy (8bit):4.316063893513249
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:F36E703B0D1A31D92870A0DAD81F7B17
                                                                              SHA1:540B70B9A9F2E8AA757EE656228AAE84B06B7517
                                                                              SHA-256:5A8DE104320A9EAA202209F8EC18FD4F7656E21B92DDDAFB91B0D2364FE28D87
                                                                              SHA-512:F662837B112D59E0DC48DE57229C38789B92FA142B48DA27FEF08025360182DCB91F5F295D59A7BC324D0E4C98D6BC1374905C50FCD7F055001F3ACF8C61AB97
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://maxenerwellness.com/wp-content/plugins/elementor/assets/css/widget-icon-list.min.css
                                                                              Preview:/*! elementor - v3.15.0 - 31-07-2023 */..elementor-widget.elementor-icon-list--layout-inline .elementor-widget-container{overflow:hidden}.elementor-widget .elementor-icon-list-items.elementor-inline-items{margin-right:-8px;margin-left:-8px}.elementor-widget .elementor-icon-list-items.elementor-inline-items .elementor-icon-list-item{margin-right:8px;margin-left:8px}.elementor-widget .elementor-icon-list-items.elementor-inline-items .elementor-icon-list-item:after{width:auto;left:auto;right:auto;position:relative;height:100%;border-top:0;border-bottom:0;border-right:0;border-left-width:1px;border-style:solid;right:-8px}.elementor-widget .elementor-icon-list-items{list-style-type:none;margin:0;padding:0}.elementor-widget .elementor-icon-list-item{margin:0;padding:0;position:relative}.elementor-widget .elementor-icon-list-item:after{position:absolute;bottom:0;width:100%}.elementor-widget .elementor-icon-list-item,.elementor-widget .elementor-icon-list-item a{display:flex;font-size:inherit;
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:PNG image data, 834 x 418, 8-bit colormap, non-interlaced
                                                                              Category:downloaded
                                                                              Size (bytes):7858
                                                                              Entropy (8bit):7.84280678216997
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:6F973D41BC093B178666C88CE6559D16
                                                                              SHA1:F01C9001FFD04A0711C3AB7FB3459420B7D41722
                                                                              SHA-256:07DF6078ADD838D4FA4117AAEDC7D56C2C8761F8D6FBE6870389213808BED67E
                                                                              SHA-512:4C7BDF8891AA9FC533F4252CCEDD033035D75D2211E473838E9BEE33416E4E3F1000C52E101911F17D57832C2156EA106E32303559EA2CA2EF67DAA47F3B104A
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://maxenerwellness.co.in/Content/images/Authenticity/BUY_SAFE_BE_SAFE-min.png
                                                                              Preview:.PNG........IHDR...B..........[......gAMA......a.....sRGB........!tEXtCreation Time.2021:05:30 11:25:26.,......pHYs...#...#.x.?v....PLTEGpL.....................................................................#()qsu......................................hklHLM...........<@BPSU...."$y{|...48:................24{}~WZ\_bc.......j......tRNS.Jc..;X,...s.......!.$..k...,IDATx...Z.J..q....... .."(......33G.^.:i..{..o..9y...N.x....V. ..8.....B.@!....P......B.@!...........B.@!...........B..(...........B..(...........P..(...........P..(.....@!....P..(.....@!....P..(...B.@!....P......B.@!...........B.@!...........B.@!...........B..(.........k..v.+.c,..F}.....?......V.m.....Ej....nR.y6.0.<......Ph.T...J.U._....~....3...Pk..........j.vB...#.....v.9...V_...4f.....]m..|k..v...:........C.x..Z..J..~9#.A......s^....."1.Y.<..]I.Ll...S.).R6....uC.x..S..7.h...G.<H.(..C!(D...B.#..x...(..+{......F...._ .K.'6...L.(..8..........Ew.3..3~}$..q..:............*.63.l...B#....A..)T"Mr...
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (10019)
                                                                              Category:downloaded
                                                                              Size (bytes):18468
                                                                              Entropy (8bit):4.942984129844562
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:4601BA55044413706C2022CB6C1C3D05
                                                                              SHA1:5103EC2FBB389568EBF5CFE4FD721F3DF2FF7AEC
                                                                              SHA-256:FE513EF974B767510D0A2B9F1B4D3AFA53185B89AB617C869E5E3D6DB960192C
                                                                              SHA-512:8DAB2D19378E34B40043621AAC57B418E56486DCFEBD1A5991BE8A02EE6B071D07EC6BFD9408DEA8FF0198995DE9D42A46E66513D68B40B68056707E4E691E01
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://maxenerwellness.com/wp-content/plugins/elementor/assets/lib/animations/animations.min.css?ver=3.15.0
                                                                              Preview:@keyframes bounce{20%,53%,80%,from,to{animation-timing-function:cubic-bezier(.215,.61,.355,1);transform:translate3d(0,0,0)}40%,43%{animation-timing-function:cubic-bezier(.755,.050,.855,.060);transform:translate3d(0,-30px,0)}70%{animation-timing-function:cubic-bezier(.755,.050,.855,.060);transform:translate3d(0,-15px,0)}90%{transform:translate3d(0,-4px,0)}}.bounce{animation-name:bounce;transform-origin:center bottom}@keyframes flash{50%,from,to{opacity:1}25%,75%{opacity:0}}.flash{animation-name:flash}@keyframes pulse{from,to{transform:scale3d(1,1,1)}50%{transform:scale3d(1.05,1.05,1.05)}}.pulse{animation-name:pulse}@keyframes rubberBand{from,to{transform:scale3d(1,1,1)}30%{transform:scale3d(1.25,.75,1)}40%{transform:scale3d(.75,1.25,1)}50%{transform:scale3d(1.15,.85,1)}65%{transform:scale3d(.95,1.05,1)}75%{transform:scale3d(1.05,.95,1)}}.rubberBand{animation-name:rubberBand}@keyframes shake{from,to{transform:translate3d(0,0,0)}10%,30%,50%,70%,90%{transform:translate3d(-10px,0,0)}20%,40%
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (13479)
                                                                              Category:downloaded
                                                                              Size (bytes):13577
                                                                              Entropy (8bit):5.272065782731947
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:9FFEB32E2D9EFBF8F70CAABDED242267
                                                                              SHA1:3AD0C10E501AC2A9BFA18F9CD7E700219B378738
                                                                              SHA-256:5274F11E6FB32AE0CF2DFB9F8043272865C397A7C4223B4CFA7D50EA52FBDE89
                                                                              SHA-512:8D6BE545508A1C38278B8AD780C3758AE48A25E4E12EEE443375AA56031D9B356F8C90F22D4F251140FA3F65603AF40523165E33CAE2E2D62FC78EC106E3D731
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://maxenerwellness.com/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1
                                                                              Preview:/*! jQuery Migrate v3.4.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */."undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){return t(e,window)}):"object"==typeof module&&module.exports?module.exports=t(require("jquery"),window):t(jQuery,window)}(function(s,n){"use strict";function e(e){return 0<=function(e,t){for(var r=/^(\d+)\.(\d+)\.(\d+)/,n=r.exec(e)||[],o=r.exec(t)||[],a=1;a<=3;a++){if(+o[a]<+n[a])return 1;if(+n[a]<+o[a])return-1}return 0}(s.fn.jquery,e)}s.migrateVersion="3.4.1";var t=Object.create(null);s.migrateDisablePatches=function(){for(var e=0;e<arguments.length;e++)t[arguments[e]]=!0},s.migrateEnablePatches=function(){for(var e=0;e<arguments.length;e++)delete t[arguments[e]]},s.migrateIsPatchEnabled=function(e){return!t[e]},n.console&&n.console.log&&(s&&e("3.0.0")&&!e("5.0.0")||n.console.log("JQMIGRATE: jQuery 3.x-4.x REQUIRED"),s.migrateWarnings
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                                              Category:dropped
                                                                              Size (bytes):1599
                                                                              Entropy (8bit):5.267838660635414
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:5EDBA73F30F0D3A342CECCB3A34BFE45
                                                                              SHA1:3F39E4C8EF00408D327260F5328162AB3E5D3CAF
                                                                              SHA-256:F768529B209DB7EDF38AA0DA2A69C1C1DBE5A760D457FE74080D3AD76F14A0C2
                                                                              SHA-512:C302E3CCC2D9F2E12133ED07082A78260613F1B8C756D9EB2CF0A7AF63C425D4A8956B01EAE3FC3DFAB506DACF6416B0B53929D535CFA2AD81951183A6526FE7
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 404 (Not Found)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (531), with no line terminators
                                                                              Category:downloaded
                                                                              Size (bytes):531
                                                                              Entropy (8bit):4.9169982644228725
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:C51A7C1A02ADEEFBC4F233686E0F19D3
                                                                              SHA1:9181045E9D2AC100139FEFE71111636DBD9A5E09
                                                                              SHA-256:2875BDD16C004407F9F3190E3983384DE61A9F37BF360600C963853A1595D56A
                                                                              SHA-512:1DC4BCB550939A2B3B7DD4127630B3A74DF84D0797C2BFB989B0DB8527F820F2EE3176C163CF16F9D32E7C285EAA3A305BA2AFA130C19BA6C9E3819ED884264F
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://maxenerwellness.com/wp-content/themes/supplero/assets/js/woocommerce/header-cart.min.js?ver=1.4.9
                                                                              Preview:document.body.classList.contains("woocommerce-cart")||document.body.classList.contains("woocommerce-checkout")||window.innerWidth<768||!document.getElementById("site-header-cart")||window.addEventListener("load",function(){document.querySelector(".site-header-cart").addEventListener("mouseover",function(){var e=window.outerHeight,t=this.querySelector(".widget_shopping_cart_content").getBoundingClientRect().bottom+this.offsetHeight,o=this.querySelector(".cart_list");e<t&&(o.style.maxHeight="15em",o.style.overflowY="auto")})});
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:PNG image data, 1080 x 1080, 8-bit colormap, non-interlaced
                                                                              Category:downloaded
                                                                              Size (bytes):137915
                                                                              Entropy (8bit):7.980102409605949
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:CA0F19003875273B596E26047567AE62
                                                                              SHA1:9B1263A6AA5591CFC31064C71C72BFEE429B4D3C
                                                                              SHA-256:3F450E23A48BFAE73D082ECD43D6DA1C4D84A060F68DB5E8C4D490C10F7CB770
                                                                              SHA-512:25A3BC57958AA57A6AB338662928E4204DB67CD4558535DA487624599CED7D2E3C5B8F7FCB5532F6C9E1971C521135A2A651D92CC7D8A6BB2A3F60D227522E28
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://maxenerwellness.com/wp-content/uploads/2024/03/S2-300g.png
                                                                              Preview:.PNG........IHDR...8...8...........'iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.1462899777, 2023/06/25-23:57:14 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 25.3 (Windows)" xmpMM:InstanceID="xmp.iid:D24093ABDDE811EEBEEFFF7C824770AB" xmpMM:DocumentID="xmp.did:D24093ACDDE811EEBEEFFF7C824770AB"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:D24093A9DDE811EEBEEFFF7C824770AB" stRef:documentID="xmp.did:D24093AADDE811EEBEEFFF7C824770AB"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>........tEXtSoftware.Adobe ImageReadyq.e<....PLTEGpLR..&%#...!! '&%...Z.....V..+*(.....~/.,.'"d..332++,;97IKOB@?$#"q!.HHF...'))|zvL..T..ONL...&$"K..WVT.
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (19101), with no line terminators
                                                                              Category:downloaded
                                                                              Size (bytes):19101
                                                                              Entropy (8bit):5.269021056200529
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:96978E537165AC6BDDA816F5516FE57D
                                                                              SHA1:FD7DBEA5E5C94C037D1EAD979462A1DBD0CEBDDF
                                                                              SHA-256:EAAF085277254B03216BD3AF9754805AA8D46344097E303493A193D55B4F5542
                                                                              SHA-512:A4B77F466BA55FEC9047B0B250D21D8A8E27830EDF43B34FB384E5897D055D3287B8855ED82286C16D7091276653EF8EC98D71C4AF7600DA30FE62400FFB8DA7
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://checkout-static-next.razorpay.com/build/chunks/v2-entry-7fd49295.modern.js
                                                                              Preview:"use strict";(globalThis.webpackChunkv2=globalThis.webpackChunkv2||[]).push([[1291],{81291:(t,n,e)=>{function o(){}e.d(n,{FWw:()=>bt,f_C:()=>wn,TVh:()=>T,hjT:()=>Ht,C5n:()=>ht,P$F:()=>Ft,gx3:()=>Tt,R3I:()=>q,qOq:()=>B,f0i:()=>r,Ljt:()=>et,ezL:()=>Et,akz:()=>bn,VnY:()=>jt,cKT:()=>Mt,gbL:()=>Qt,FIv:()=>p,q2N:()=>w,XGm:()=>k,vV4:()=>gt,xa3:()=>Lt,uPJ:()=>sn,YCL:()=>gn,HCz:()=>on,eZl:()=>rn,nuO:()=>b,OCq:()=>an,vpE:()=>yn,RMB:()=>J,ogt:()=>G,bGB:()=>K,cSb:()=>Z,NXn:()=>ln,Jvk:()=>_,fwp:()=>At,VOJ:()=>m,u2N:()=>v,gCg:()=>$n,LoY:()=>hn,$XI:()=>$,globals:()=>z,dvw:()=>Zt,CR_:()=>cn,yRu:()=>i,S1n:()=>mn,$Tr:()=>D,sBU:()=>l,oLt:()=>Q,yef:()=>vn,ZTd:()=>o,H1I:()=>x,K4d:()=>V,evW:()=>Ct,H3E:()=>Ot,cly:()=>fn,AT7:()=>tt,j7q:()=>u,N8:()=>a,vax:()=>Nt,UF7:()=>it,Epf:()=>st,rTO:()=>ut,Kp5:()=>ct,BmG:()=>lt,fxP:()=>E,czc:()=>at,DhX:()=>Y,SsK:()=>C,Jn4:()=>d,XET:()=>nt,LdU:()=>h,bi5:()=>X,fLW:()=>U,KyG:()=>Bt,VHj:()=>$t,Ui:()=>tn,etI:()=>nn,xfz:()=>un,GQg:()=>dn,kmG:()=>y});const i=t=>t;function r(t,n)
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:PNG image data, 7452 x 1329, 8-bit colormap, non-interlaced
                                                                              Category:dropped
                                                                              Size (bytes):98203
                                                                              Entropy (8bit):7.8107840668549775
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:8AE291B4DC98FE6660DA6ED9ED542378
                                                                              SHA1:CA26F3D3249FB9346EC5DDA8923D99A2574EC46D
                                                                              SHA-256:5772CE0B922E32352BC67812B1217E12324C9E975495B3E67EB9F3DD1E97020A
                                                                              SHA-512:C253F5C178A4ACADC629DE4AAEF8C6DB920DF4B98434E62BE5164444844837A4C130D2F553D9C787269E1E165F79421235C13A7D62E2BB3433A4732A3E2E8E99
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:.PNG........IHDR.......1.......%....gAMA......a.....sRGB........!tEXtCreation Time.2021:05:30 11:25:26.,......pHYs...#...#.x.?v...<PLTEGpL**(*)(*)(**()('((( ''&*('+)(*)(*)()((*)(+*)+*)...+*)...W >.....tRNS..p..= ./P...a....x.....~.IDATx...z.0...Albk....L..N.....s.).#A..............X.0.?..?.!..E..........0..D...C........._O..>-.S.u.......WQ...H.@.......\^....?..........e.e.....A.......\Q3.............f.R.cmk........h.M5._........b...........8]..J.........*..F.=.........).q:..........L..-...........v.......8X[..T^.........5..xy.......8.N.........8FS.3.........p.).,........@~e:].............z..........D.M.o........ .&]F.n........\...YG_.r........n..Fw...(...........~.R........>.\.M.N+.G........mJ............~C.,.........c.eQm....K.G.......w..,:t.....P.....k.G.......?.5a4...am .;,N........~...x[/........G.......7m.2..[..h.}y.(......._R+..aR[...Qq........%,I...~i.N.G..........4...>XW............4.4.....EV........~..6..oh......Q........2.....[...C..z.........f~..o..
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (2939), with no line terminators
                                                                              Category:downloaded
                                                                              Size (bytes):2939
                                                                              Entropy (8bit):4.991237533206832
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:AE52867DB002B2F95A21B85B3B518A04
                                                                              SHA1:4B1615786F2E5240BEC4229C7DC5C6F865C92EBE
                                                                              SHA-256:592ACC60B8EEA94FC366110175D8406604A609201D6DEBE5EB008A6DEBFBDC3B
                                                                              SHA-512:CB641D54680E78FF8F575CA1746319F42ACBA15C3422BB40F011421545AC0647CAD018635834FC9ED553C7A61E0789D329C18A774D1DCD5FDB52D207E69768CD
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://maxenerwellness.com/wp-content/plugins/woocommerce/assets/js/frontend/cart-fragments.min.js?ver=8.7.0
                                                                              Preview:jQuery(function(e){if("undefined"==typeof wc_cart_fragments_params)return!1;var t=!0,r=wc_cart_fragments_params.cart_hash_key;try{t="sessionStorage"in window&&null!==window.sessionStorage,window.sessionStorage.setItem("wc","test"),window.sessionStorage.removeItem("wc"),window.localStorage.setItem("wc","test"),window.localStorage.removeItem("wc")}catch(f){t=!1}function n(){t&&sessionStorage.setItem("wc_cart_created",(new Date).getTime())}function o(e){t&&(localStorage.setItem(r,e),sessionStorage.setItem(r,e))}var a={url:wc_cart_fragments_params.wc_ajax_url.toString().replace("%%endpoint%%","get_refreshed_fragments"),type:"POST",data:{time:(new Date).getTime()},timeout:wc_cart_fragments_params.request_timeout,success:function(r){r&&r.fragments&&(e.each(r.fragments,function(t,r){e(t).replaceWith(r)}),t&&(sessionStorage.setItem(wc_cart_fragments_params.fragment_name,JSON.stringify(r.fragments)),o(r.cart_hash),r.cart_hash&&n()),e(document.body).trigger("wc_fragments_refreshed"))},error:func
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text
                                                                              Category:downloaded
                                                                              Size (bytes):3089
                                                                              Entropy (8bit):4.800883557492275
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:388D6FCF37C26779087A4E32051D87CC
                                                                              SHA1:60DD6772DE9C76E97ED70764F11BEECDBB4C98E1
                                                                              SHA-256:A8792D77C1090E47BA22CE632E764B1C1113DA74D2049869F7A231408D4656CD
                                                                              SHA-512:D5F8854806A80541384DE6A9290F7CFBED8A8C2A0A4C2EA2E1E7A1DCA43BA41FE04A0AF38FC1B55FA3C8A5D9DAC717A70AD60BFAE52F37C02B5D5AC96541EB52
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://maxenerwellness.com/wp-content/plugins/woo-smart-wishlist/assets/css/icons.css?ver=4.7.2
                                                                              Preview:@font-face {. font-family: 'woosw';. src: url('../fonts/woosw.eot?vv2087');. src: url('../fonts/woosw.eot?vv2087#iefix') format('embedded-opentype'),. url('../fonts/woosw.ttf?vv2087') format('truetype'),. url('../fonts/woosw.woff?vv2087') format('woff'),. url('../fonts/woosw.svg?vv2087#woosw') format('svg');. font-weight: normal;. font-style: normal;. font-display: block;.}..[class^="woosw-icon-"], [class*=" woosw-icon-"] {. /* use !important to prevent issues with browser extensions that change fonts */. font-family: 'woosw' !important;. speak: never;. font-style: normal;. font-weight: normal;. font-variant: normal;. text-transform: none;. line-height: 1;.. /* Better Font Rendering =========== */. -webkit-font-smoothing: antialiased;. -moz-osx-font-smoothing: grayscale;.}...woosw-icon-20:before {. content: "\e900";.}...woosw-icon-21:before {. content: "\e901";.}...woosw-icon-22:before {. content: "\e902";.}...woosw-i
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text
                                                                              Category:downloaded
                                                                              Size (bytes):329
                                                                              Entropy (8bit):4.701651244188154
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:104BAE2A6523A15006E9E908554CC311
                                                                              SHA1:5D320D6257758505D459966E5AE2D32021E6A3BF
                                                                              SHA-256:1EE604A8EBAE7C45EE29A08AE29F936494D03C085583471AA6909E9E4F887FE2
                                                                              SHA-512:51CB0CAD48F2EC3E1AFC0AE9C9ADBCAEBEA53B89722EDA8647FA36C60072D14F1A9442B948BCC780F2AEFD27AE0678D69BC9B9A54D8EC9E5B32837740B3DAB27
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://maxenerwellness.com/wp-content/themes/supplero/assets/js/frontend/text-editor.js?ver=1.4.9
                                                                              Preview:(function ($) {..'use strict';...function text_editor_hover() {...let $text_hover = $('.text-editor-hover');....$text_hover.each(function () {....let $text = $(this).find('.elementor-text-editor > *').text();.....$(this).find('.elementor-text-editor > *').attr('data-hover',$text);...});...}...text_editor_hover();..})(jQuery);.
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (65470)
                                                                              Category:downloaded
                                                                              Size (bytes):642428
                                                                              Entropy (8bit):5.534481975660463
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:CE5BD54ADE787E3757D0D32FF267280A
                                                                              SHA1:33DAA933561E55F9988E2BE25448078F97EF0DB2
                                                                              SHA-256:F03340295D792ADB763C777EAA96039AA831C2402BD7CBC970DB44931FA736B8
                                                                              SHA-512:11CA21748CD36A3EE4BCFD3298CDD188AC5A9EF7F01AF8ECAE6A2E15139E2DBB485CD5E04010D479EEB0ADFECBE1B8304A25C66512E2D8094390E4385AB08A62
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://cdn.jsdelivr.net/npm/web3@latest/dist/web3.min.js
                                                                              Preview:/*! For license information please see web3.min.js.LICENSE.txt */.!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define([],t):"object"==typeof exports?exports.Web3=t():e.Web3=t()}(this,(()=>(()=>{var e={1166:(e,t)=>{"use strict";function r(e){if(Array.isArray(e)){const t=[];let n=0;for(let i=0;i<e.length;i++){const o=r(e[i]);t.push(o),n+=o.length}return h(o(n,192),...t)}const t=g(e);return 1===t.length&&t[0]<128?t:h(o(t.length,128),t)}function n(e,t,r){if(r>e.length)throw new Error("invalid RLP (safeSlice): end slice of Uint8Array out-of-bounds");return e.slice(t,r)}function i(e){if(0===e[0])throw new Error("invalid RLP: extra zeros");return d(u(e))}function o(e,t){if(e<56)return Uint8Array.from([e+t]);const r=p(e),n=p(t+55+r.length/2);return Uint8Array.from(l(n+r))}function s(e,t=!1){if(null==e||0===e.length)return Uint8Array.from([]);const r=a(g(e));if(t)return r;if(0!==r.remainder.length)throw new Error("inva
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                              Category:downloaded
                                                                              Size (bytes):96911
                                                                              Entropy (8bit):5.228501666546876
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:443DE53FDBCDA8F2CA4E0E20B266A152
                                                                              SHA1:61C473758E27A090A78B9900A8D8FA78C7262FEC
                                                                              SHA-256:96FCBC146E11E09180A2CDE9CC74540844F5D7863CAB26EA9469C39A9F5787B7
                                                                              SHA-512:9BEA2B19C75261DD66D2BF8EA6F802F86A0E3ABCEE0AB7E289E03278C8BDE77796B954B2F6A1929911C25D1CBC50F1986E7CDDCF5ED6839810E614A70B669689
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://checkout-static-next.razorpay.com/build/chunks/v2.291d349d.2143.css
                                                                              Preview:*,:after,:before{border:0 solid;box-sizing:border-box}:after,:before{--tw-content:""}:host,html{-webkit-text-size-adjust:100%;font-feature-settings:normal;-webkit-tap-highlight-color:transparent;font-family:Inter;font-variation-settings:normal;line-height:1.5;-moz-tab-size:4;tab-size:4}body{line-height:inherit}hr{border-top-width:1px;color:inherit;height:0}abbr:where([title]){text-decoration:underline dotted}h1,h2,h3,h4,h5,h6{font-size:inherit;font-weight:inherit}a{color:inherit;text-decoration:inherit}b,strong{font-weight:bolder}code,kbd,pre,samp{font-feature-settings:normal;font-family:ui-monospace,SFMono-Regular,Menlo,Monaco,Consolas,Liberation Mono,Courier New,monospace;font-size:1em;font-variation-settings:normal}small{font-size:80%}sub,sup{font-size:75%;line-height:0;position:relative;vertical-align:initial}sub{bottom:-.25em}sup{top:-.5em}table{border-collapse:collapse;border-color:inherit;text-indent:0}button,input,optgroup,select,textarea{font-feature-settings:inherit;color:inh
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 7884, version 1.0
                                                                              Category:downloaded
                                                                              Size (bytes):7884
                                                                              Entropy (8bit):7.971946419873228
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:9212F6F9860F9FC6C69B02FEDF6DB8C3
                                                                              SHA1:AC6D71B4D5FDD2B3DABC9A06FF6C001E4251DA0B
                                                                              SHA-256:7D93459D86585BFCDBB7E0376056226ADB25821EE54B96236FE2123E9560929F
                                                                              SHA-512:67317495F4B53E20A9F31C034E456E6C37F387DFFB2C092CAA5159BC441CFCADD02749FFE5BBED1D580D5300A59E48A767EF2C6D9978B474F84C1A2CD095C126
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://fonts.gstatic.com/s/poppins/v22/pxiEyp8kv8JHgFVrJJfecg.woff2
                                                                              Preview:wOF2..............?....x.............................`..T..L.6..6..6.$..h. ..\....~2.".8. .w.Q.Y,.?$pC.....)bT(i..@X.m...+...D.Q.O.\-?g.U..Z..._...l..!.lKD.Q..>.9v..V..<...Td$.E..,...o..c.t....!...#..8.A..3..cx~n=Di#....U......K.5jXH.].....j.(.6..]{..IDhZ.......R.....[..X".B~.(Su2..../.I.E...T.l%....'.N.aN.2\,7*0.....V.RQ..k~..".1. Lg.zd....}.yyys&D.K.g....)..*..2&%$.nm.\.._.e.tU..I.w;W.|..6..XUv...!......>@.V..'..`.H`...5.7.X.?..@#..:..<.R.|.;K..}.6..IA.C.....z.n.G............[.....z........`.X....D..{<..j...).......FQ..T..m.&s_k[%ZILV.8.l.o.z$.)/]......}..Kg.}..O...o|..>.,U..?..{b<........._.._.06.........R01.@..[......a8..7.V%..B.0F...4 ....q..u#.lg....x....a.=w...8..A6.>f.+.8..Xm@`.m....G.....i..^R}9.aB...?._#.[f.d,V....bG.]...iED.@[.:.....P...........~.{,.x...~.!...C....b.....ze..).:+N....2sd..s..MEp.?^[.k........p..nz...[-.XI.%.."..`..<.2b\.w.VS.a.+......~..J..uGq..)..1...4o3v.Sb......5.w7...-....Wd>..B....R^.4'..B.2G>.en.q..._.@s......
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:PNG image data, 300 x 300, 8-bit colormap, non-interlaced
                                                                              Category:dropped
                                                                              Size (bytes):18698
                                                                              Entropy (8bit):7.964733448116772
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:A60624E4642B4690789A9B1BD3B6FCD3
                                                                              SHA1:5BC751D8798F31E888FFE0FBF24F310767193469
                                                                              SHA-256:A2EBA078809B5DF8313369ED80CA3CBAEAA682457503DD30BE5ECEDE893CE638
                                                                              SHA-512:F95F0CE1E51DC0D62B2C13BE99A76EE07A3E8351542CB8A2E475B5D84146EBF0CCA174D708C20350AA8A10C4ADF19A37F3F9AA87DE13B9BA8174E83BE97AABE7
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:.PNG........IHDR...,...,.....N.~G....pHYs..........+......PLTEGpL..........N:.).000.........999.mb,,-332!!!DDD...[%.111......dab....6*...FBB;;;....C3$$$Q51.c\... . ...$$$(((......%%%......'&'...)))...!!!+*+###,+,<<<-,-444222>>>///666.......H-.I/.@'CCC999.D*.'..B(.=%101.D).&..F,GGG.7..$.AAAEEE878.+..(....gggIII} ..2.WWW.`FTTTlll.$.ccd]]]@?@.dI.<$MMMZZZ.=$.)....KKK.?&```.L1.fM./..#..+..mT....ppq.E+ttt.>%....5..:".qZ.&.OOORQR:::.iP.=$wwx....-..!..O5.;#.QJ....&.....\B...{{{.L4.8 .O8.Q=z ..u_$"".R;.......zf....1..X<......bA<.#..".....B(..l.cOl3).wg....B.......w.}N.........WBa-$v*..M9O' X!.X+#.r......2$.R7.E9a#...{.iZ.=,x5)j+ ....m].dR.:-{B9.tmE!..]K.bZ/'&...*..tJBr:0...y6)'.R@.b\iE?o!..ug*##.8(.ia....h]..s.nh..TJ....M@...vk:..\4-........I2.M6....iP...8..xSM.\R....[G.TG.XI?-*..{....;&...UCA.K;O:7.....bOMp][s.g... tRNS...c....d...<.(S{.U....r.....v.wG.O.. .IDATx...k....Sh.K..&..S.ef..g...../>.*h (*...-.....I......s.Zk.=3...pa:."M....t.......{.G.q..G.q..G.q..G.q..G.q..G
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (10610)
                                                                              Category:downloaded
                                                                              Size (bytes):10749
                                                                              Entropy (8bit):5.102322057418937
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:21F3B77D2002CEB93AA7D53DF93D8819
                                                                              SHA1:B18AD011433E3493EE37239D77FDC526366D9CB5
                                                                              SHA-256:E9BA3D0C5D5408E00BECD36AD394FA9AD9C0616741EBDD6DDDC8E837DB3605BA
                                                                              SHA-512:FA99C788D611C018A5C5E025F2C5F84205A036BBCED635F4D282A5E250AD100A1FCE4EBA5D5CAB49CB9F5CC18755370348A3D6955DC31F6671EC336D5472014D
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://maxenerwellness.com/wp-content/plugins/elementor/assets/lib/dialog/dialog.min.js?ver=4.9.0
                                                                              Preview:/*! dialogs-manager v4.9.1 | (c) Kobi Zaltzberg | https://github.com/kobizz/dialogs-manager/blob/master/LICENSE.txt . 2023-01-11 16:45 */.!function(p,t){"use strict";var y={widgetsTypes:{},createWidgetType:function(t,e,n){n=n||this.Widget;function i(){n.apply(this,arguments)}var o=i.prototype=new n(t);return o.types=o.types.concat([t]),p.extend(o,e),(o.constructor=i).extend=function(t,e){return y.createWidgetType(t,e,i)},i},addWidgetType:function(t,e,n){return e&&e.prototype instanceof this.Widget?this.widgetsTypes[t]=e:this.widgetsTypes[t]=this.createWidgetType(t,e,n)},getWidgetType:function(t){return this.widgetsTypes[t]}};y.Instance=function(){var n=this,e={};this.createWidget=function(t,e){t=new(y.getWidgetType(t))(t);return t.init(n,e=e||{}),t},this.getSettings=function(t){return t?e[t]:Object.create(e)},this.init=function(t){return p.extend(e,{classPrefix:"dialog",effects:{show:"fadeIn",hide:"fadeOut"}},t),p("body"),n},n.init()},y.Widget=function(n){function e(t,e){var t=a.effect
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=0], progressive, precision 8, 1080x1716, components 3
                                                                              Category:downloaded
                                                                              Size (bytes):109380
                                                                              Entropy (8bit):7.9472324049132785
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:31BCC589B377250361FC25909482797A
                                                                              SHA1:F67EC8236A781AAD5B9F3EBB52F24A08B1984814
                                                                              SHA-256:54AEACF0D49A0DF138738E2FF3DF1E29BFA9D4F08D12446258014355B38701CE
                                                                              SHA-512:4E8A056951C3E39A165F99809AC5E184D878F219ED5C703F38908BEE1F8EED1E7DB6BD20F44B68C9657E91CB821667451AF52A3E3AD68DD61F6FA2711D712882
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://maxenerwellness.com/wp-content/uploads/2024/04/NIK-MBL.jpg
                                                                              Preview:......JFIF..............Exif..II*.................http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.1462899777, 2023/06/25-23:57:14 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:D4C452E3F30A11EE97D6AA25D61AC5F7" xmpMM:InstanceID="xmp.iid:D4C452E2F30A11EE97D6AA25D61AC5F7" xmp:CreatorTool="Adobe Photoshop 2024 Windows"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:F2FD4BADDDDD11EEB8BAFE2278DB5BBE" stRef:documentID="xmp.did:F2FD4BAEDDDD11EEB8BAFE2278DB5BBE"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...C......................................#%'%#.//33//@@@@@@@@@@@@@@@...C......................&.....&0#....#0+.'''.+550055@@?@@@@@@@@@@@@
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (340)
                                                                              Category:downloaded
                                                                              Size (bytes):67877
                                                                              Entropy (8bit):5.1272685580856745
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:D82CD2CF8953040F62467ED7307E0732
                                                                              SHA1:92AFBD823164590580BEF1D8F52855B824A6FE70
                                                                              SHA-256:54C76DB0289D2A474AC17BB9D2C9761246B62ACFC27250F84BF57A4C1973DC0C
                                                                              SHA-512:9D73CE3A930B8F17771E6A5C98A0AEFA089DB0FD028506369E595A4603FE973BC0DD9DF11749EA844C82780699D8961C9FAE5F518BD122385BF0DC63B7ADC9D9
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://maxenerwellness.com/wp-content/plugins/customer-reviews-woocommerce/js/frontend.js?ver=5.31.3
                                                                              Preview:(function() {..jQuery(document).ready(function($) {...// initial resize of [cusrev_reviews_grid] and Trust Badges...crResizeAllGridItems();...crResizeTrustBadges();...//enable attachment of images to comments...jQuery("form#commentform").attr( "enctype", "multipart/form-data" ).attr( "encoding", "multipart/form-data" );...//prevent review submission if captcha is not solved...jQuery("#commentform").on( "submit", function(event) {....if( cr_ajax_object.ivole_recaptcha === '1' ) {.....var recaptcha = jQuery("#g-recaptcha-response").val();.....if (recaptcha === "") {......event.preventDefault();......alert("Please confirm that you are not a robot");.....}....}....var cr_ajax_comment = jQuery("#cr-ajax-reviews-review-form form#commentform textarea#comment");....if( cr_ajax_comment.length > 0 ) {.....if( cr_ajax_object.ivole_allow_empty_comment === '0' && cr_ajax_comment.val().trim().length === 0 ) {......event.preventDefault();......alert(cr_ajax_object.ivole_allow_empty_comment_alert);...
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text
                                                                              Category:downloaded
                                                                              Size (bytes):1734
                                                                              Entropy (8bit):3.424351729080607
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:766E166815990B42D4D4AEE8E81C7F4D
                                                                              SHA1:6DCF811A2F4D98FBCB215E5EF44750DDF80AF1D5
                                                                              SHA-256:9F473AD4119AFFC10B3221D0283E205D282E5CEE481835FABA5C086AE917412C
                                                                              SHA-512:6114ABF2C3A259713342BC47B979F95E43751C4056F52ABADF39DFF2F9EEE2824E464C0289F5685CCE3DDFE7E607C254FA2ABD6C08EC3DE71623338C5E5DBACB
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://maxenerwellness.com/wp-content/themes/supplero/assets/js/elementor/brand.js?ver=1.4.9
                                                                              Preview:(function ($) {. "use strict";. $(window).on('elementor/frontend/init', () => {. elementorFrontend.hooks.addAction('frontend/element_ready/supplero-brand.default', ($scope) => {. var $carousel = $('.supplero-carousel', $scope);. if ($carousel.length > 0) {. var data = $carousel.data('settings'),. rtl = $('body').hasClass('rtl') ? true : false;. $carousel.slick(. {. rtl: rtl,. dots: data.navigation == 'both' || data.navigation == 'dots' ? true : false,. arrows: data.navigation == 'both' || data.navigation == 'arrows' ? true : false,. infinite: data.loop,. speed: 300,. slidesToShow: parseInt(data.items),. autoplay: data.autoplay,. autoplaySpeed: data.autoplaySpeed,. slidesToScroll: 1
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:PNG image data, 3321 x 930, 8-bit colormap, non-interlaced
                                                                              Category:downloaded
                                                                              Size (bytes):450463
                                                                              Entropy (8bit):7.964161792606147
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:E984D7AD5F9ABC9CA3E5D39E57D2E8A9
                                                                              SHA1:AD05660D6A00C32A5DF7959EFDD69F03CA10DE85
                                                                              SHA-256:CEAF7A517A7D4141ABC68AB0375141271ADDF17DFEB6159CF2AD1AE908EC2F7D
                                                                              SHA-512:8B05DE8C57C64CEEF04E881E4E52794E5F279FEEC07A44C621452E5E89AD6A7A9C7332C96E1A70D8E0382A65A6F333A5D7355226375C596635B6428D1F43C32E
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://maxenerwellness.com/wp-content/uploads/2024/09/BG-min.png
                                                                              Preview:.PNG........IHDR..............*.....KiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.1-c000 79.7a7a236, 2021/08/12-00:25:20 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:tiff="http://ns.adobe.com/tiff/1.0/" xmlns:exif="http://ns.adobe.com/exif/1.0/" xmp:CreatorTool="Adobe Photoshop 22.5 (Windows)" xmp:CreateDate="2024-09-18T15:41:43+05:30" xmp:ModifyDate="2024-09-19T15:05:24+05:30" xmp:MetadataDate="2024-09-19T15:05:24+05:30" dc:format="image/png" photoshop:ColorMode="3" xmpMM:InstanceID="xmp.iid:a154ba5d-7a18-d144-a7e3-e4f539
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with no line terminators
                                                                              Category:downloaded
                                                                              Size (bytes):16
                                                                              Entropy (8bit):3.875
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:7D0BE47218A164E9EDFE3A0FD45BF9CD
                                                                              SHA1:CC4DB87063A91F77A894C3B37CA4EBD4E4F63DF4
                                                                              SHA-256:F34E84CD80D444C972B52CCDF1D6A681A5BD3C4B7343679AF28B52D0B5C399AD
                                                                              SHA-512:7B5F82B3FD8BA986CC4105434DF40075D515E60CBF4E9006B5A7060EA2AB7823A45ABC82F85FE61724D29BCF8639F7E89DDD1AFD7A677307586FF78508369FDD
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTM0LjAuNjk5OC4zNhIZCd6WKTVnJdi0EgUNfWn3pyGnQEwqxI-Twg==?alt=proto
                                                                              Preview:CgkKBw19afenGgA=
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 600x400, components 3
                                                                              Category:dropped
                                                                              Size (bytes):26459
                                                                              Entropy (8bit):7.9380913717173245
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:BC3D7C48A5F197FB7A2C55250940F17F
                                                                              SHA1:603C5F153C86FA8A24D1E91A5A2FA96B8E0CB55C
                                                                              SHA-256:94BF1A29B4A84A0F85407F856D3655EE504875CC76B5D945DEFD694212B1E325
                                                                              SHA-512:663D965F266BF32FE40721A8009B3756991E343C4A24560FF161D5D9A5444F67CF088D4DC491BF5E2952B035652371C8AA8FDA2D786ECC80ADD73370A19B059C
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........X.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....=.....s.=....Q@......R.@...Q.aE..`z.\.AE..0=?J0?.....J0=(....AG...).....=..P!x...A.S)s@..=..O....D.850&....<..?*.5<.."q.A.S._........+....@W...U`..l."..?..L..._.!..i....._..T......EWCV..!.......|..Q?...".SS)...#...i..|.v......"..;4.v......".....4...E7u.......4...E&......".4...vG..<.....H.....".4.i.....4...EWtO./..*.....+:......].s.W..U...m...U........".8
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:HTML document, ASCII text, with no line terminators
                                                                              Category:downloaded
                                                                              Size (bytes):13
                                                                              Entropy (8bit):2.7773627950641693
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                              SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                              SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                              SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://td.doubleclick.net/td/rul/955235607?random=1743585151462&cv=11&fst=1743585151462&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be53v1v9183545079za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=102788824~102803279~102813109~102887799~102926062~102975949~102976415&u_w=1280&u_h=1024&url=https%3A%2F%2Fmaxenerwellness.com%2F&hn=www.googleadservices.com&frm=0&tiba=Maxener%20Wellness%20Limited%20%3A%20Quality%20Leading%20to%20Strength&npa=0&pscdl=noapi&auid=1543619327.1743585151&uaa=x86&uab=64&uafvl=Chromium%3B134.0.6998.36%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.36&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
                                                                              Preview:<html></html>
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 64832, version 1.0
                                                                              Category:downloaded
                                                                              Size (bytes):64832
                                                                              Entropy (8bit):7.996573469517809
                                                                              Encrypted:true
                                                                              SSDEEP:
                                                                              MD5:5136CBE62A63604402F2FEDB97F246F8
                                                                              SHA1:C193DEAA915E7183828400922700567900FB6CC3
                                                                              SHA-256:02A7CD67C545041654AF047F04CE327F2DF086386EAB421ADC16269010C50365
                                                                              SHA-512:0C2E0F6F5D6938CCBDCDD56F8DAE7A3E6B845D63D3C6152C69331779DEA87313D100380A6AE2C4A672B5BB53569C82F663D11B9C6D650E05736B8F883B97DA06
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://maxenerwellness.co.in/fonts/roboto/Roboto-Regular.woff2
                                                                              Preview:wOF2.......@.......T..............................b...L....`..F.T..<.....$..s........6.$..8. ..&. ..I[.g...r.m.V?R...!Vs_....'c..W..kx.lVZ....d.7......d......*..^"\...P@Q..u...@..Q.#.LpXV..UV..u.D......(..9..O ..Ev....."..v4.{1.6...!.tXx.g.?.O...[(....n.>^fT.2.+.]_|.EB*.M.n...Q..+.Q.....<.F\.a.......,P.K.w....m_X.Pa.D..&2.-5^..\....#..X:.".E..0.ypPVl@....fxJ....i...~4.T.m..R..Dg+..M...^...t.H)..2.E.q.W.GT...Q.hq...w...M..WD....N.......N.A.....$.`.....i.....xS..xo...e+....Y..-.2..FP..*...Y..._h5....$U..X.....+.p....3nx.-5.T...B...r..4.2.2-...WD<._..e/O[..7...H@..A..H2r.&.aJ-..I.H....5.{.q.G.q.D.T(!R.6/(....Q ( ..x -H.H.........(.DF.R..c..,....l..Q%0F.D..@..(..e?..........7t..!OO.H....m.S|.j.L]...Q..r.k..@..>`.c'A.k~.{..!).....<.oZ.B..f.d.|..X ..{5......|.9..4....i...y-I.... 0p9......o..y@.......R..s..eY.W.Z.N` .+.>1X.O....m#...........<...(..a...1......%.$...H.j.E.*.xw...7X1.*`Lu..^i.e....j.M....I.......iA)/....b..$..'.4e.........W..
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 600x400, components 3
                                                                              Category:downloaded
                                                                              Size (bytes):24062
                                                                              Entropy (8bit):7.938918991875964
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:96BD69E3122B137346AE178420C9BC72
                                                                              SHA1:5D03F4E79ABA9352787375D42C4F16972B94F07D
                                                                              SHA-256:E8505E6EA2E7DE718F9F877DBC4969407404B0CFA3684F3B865E68A6DE253C5A
                                                                              SHA-512:B45938F0FB3D714613027915A7C5D48F459072DB23F53DF0FEDADAF7F6BC1C2E013F329FABFE9E31B8A25DDDC9E9EAA76CA0C22D0270143A42FC651E83786F0B
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://maxenerwellness.co.in/Images/ProductImages/1710228056235_1706764729088_Masskit.jpg
                                                                              Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........X.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...;R.I.%/..Q@......R.@...Q.aE..0=.......0=?J0=?J)h....`z.(....Q...`.....AE..^=..N....2....z..1.?*..pj`L1.?*x#.~U.jx4\D........W.O.T..W...T...W........O..R...W..y..i....._..T......EWCV..!.......|..Q?...".SS)...#...i..|.v......"....`;d...?.K.?.....u...?........O..Rf.4..#...i..|.c$...?.K.i4...?..."..'.....a.@..W....|.........Y.@.....U........".8....T...
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (30605), with no line terminators
                                                                              Category:downloaded
                                                                              Size (bytes):30605
                                                                              Entropy (8bit):5.414380054737024
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:E1F8CC1E71F0114843DDC85321A0C076
                                                                              SHA1:2A10FBCDF4F501E08BCF410DA8CEFF507193CC24
                                                                              SHA-256:C62FC80BEB843CEA8689E6ED86CD32CBD1B0247755B3EC94794A4DFA08068E59
                                                                              SHA-512:9ECB8FA17C41B78B6F502AF5C83B73C81F6FE517DE8202AD484E9FF2DE625B94677039BDC8751144B324A5EC6BC965E1F56F5FECB804AB1F318022D26BC360A2
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://checkout-static-next.razorpay.com/build/chunks/v2-entry-otp-5895c922.modern.js
                                                                              Preview:"use strict";(globalThis.webpackChunkv2=globalThis.webpackChunkv2||[]).push([[8535],{77902:(e,t,n)=>{n.d(t,{IQ:()=>u,KY:()=>a,WH:()=>d,_o:()=>s,r_:()=>c});var o=n(83415),r=n(61867),l=n(28117),i=n(97183);function a(){return(r.vp||r.QR||r.vW)&&!(0,i.Rl)("callback_url")&&!(0,o.kk)()}const s=e=>l.vv.includes(e),c=e=>"ICIC"===e,u="key_fact_statement",d="KFS.pdf"},92105:(e,t,n)=>{n.d(t,{n:()=>p,a:()=>m});const o=n.p+"assets/json/schedule.c091a64d.json",r=n.p+"assets/json/schedule.fc0d2aa9.json",l=n.p+"assets/json/schedule.6061cae4.json",i=n.p+"assets/json/tnc.522968f5.json",a=n.p+"assets/json/tnc.131335a7.json",s=n.p+"assets/json/tnc.a62f8db2.json";var c=n(28117),u=n(46330);const d={hdfc:{debitemi:{schedule:r,tnc:a}},indb:{debitemi:{schedule:o,tnc:i}},kkbk:{debitemi:{schedule:l,tnc:s}}},p=(e,t)=>{var n,o;return null===(n=d[t])||void 0===n||null===(o=n.debitemi)||void 0===o?void 0:o[e]},m=e=>(null==e?void 0:e.emiTypeSelected)===c.qK.DEBIT||(null==e?void 0:e.emiTypeSelected)===c.qK.CREDIT&&(0,
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:Unicode text, UTF-8 text, with very long lines (8189)
                                                                              Category:downloaded
                                                                              Size (bytes):21464
                                                                              Entropy (8bit):5.303481082929494
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:8FBC22C79D40119DDE9A5D16897002B9
                                                                              SHA1:E9837519ACA724457792E2D5EE98A97A0367CDF9
                                                                              SHA-256:7E84C9F8D71BC6EB2DAC2FCE59A6CAEA62DA51FFA8CF56B41806F59386AB1322
                                                                              SHA-512:3118A198A3710C839C15D6C4B5DC9F9ADCD637913AF2E26F438B01C80B27281F4937E25AAD2817855D8B3EB36207C61AE16D62B17E698799C5316E86F52AC6FC
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://maxenerwellness.com/wp-includes/js/jquery/ui/core.min.js?ver=1.13.3
                                                                              Preview:/*! jQuery UI - v1.13.3 - 2024-04-26.* https://jqueryui.com.* Includes: widget.js, position.js, data.js, disable-selection.js, effect.js, effects/effect-blind.js, effects/effect-bounce.js, effects/effect-clip.js, effects/effect-drop.js, effects/effect-explode.js, effects/effect-fade.js, effects/effect-fold.js, effects/effect-highlight.js, effects/effect-puff.js, effects/effect-pulsate.js, effects/effect-scale.js, effects/effect-shake.js, effects/effect-size.js, effects/effect-slide.js, effects/effect-transfer.js, focusable.js, form-reset-mixin.js, jquery-patch.js, keycode.js, labels.js, scroll-parent.js, tabbable.js, unique-id.js, widgets/accordion.js, widgets/autocomplete.js, widgets/button.js, widgets/checkboxradio.js, widgets/controlgroup.js, widgets/datepicker.js, widgets/dialog.js, widgets/draggable.js, widgets/droppable.js, widgets/menu.js, widgets/mouse.js, widgets/progressbar.js, widgets/resizable.js, widgets/selectable.js, widgets/selectmenu.js, widgets/slider.js, widgets/sort
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text
                                                                              Category:downloaded
                                                                              Size (bytes):1466
                                                                              Entropy (8bit):4.60164626374997
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:A77AD177AB42046AF31DA819692BF65F
                                                                              SHA1:3DB9124050906E94A90B60A46BEE6BE9DA36E8E6
                                                                              SHA-256:0C45438D6849F4C3F36CF90ECCCC9C228F012894FE8C29850DE8A2CBB1ED984F
                                                                              SHA-512:323F0E4B07D5D182441B94737DE1720141E3303A6D3C42EBCB01042D47EC5DE93E58420EBBAA38BA3CF633E951D4FC79F7ED937F680646AED30C0945E0909465
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://maxenerwellness.com/wp-content/themes/supplero/inc/megamenu/assets/js/frontend.js?ver=1.4.9
                                                                              Preview:(function ($) {. $(function () {. $('.main-navigation .has-mega-menu.has-stretchwidth').hover(function (e) {. let $body = $('body'),. pleft = $(this).offset().left,. bodyleft = $body.offset().left;. $('.mega-stretchwidth', this).css({. left: -pleft + bodyleft,. width: $body.width(). });. });.. $('.main-navigation .has-mega-menu.has-containerwidth').hover(function (e) {. let $parent = $(this).closest('.container , .col-full, .header-container'),. pleft = $parent.offset().left + parseInt($parent.css('padding-left')),. cleft = $(this).offset().left;.. $('.mega-containerwidth', this).css({. left: pleft - cleft,. width: $parent.width(). });. });....$('.main-navigation .has-mega-menu').has('ul.custom-subwidth').hover(function (e) {....let pleft = parseFloat($(this).children('a')
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:PNG image data, 300 x 300, 8-bit colormap, non-interlaced
                                                                              Category:dropped
                                                                              Size (bytes):27873
                                                                              Entropy (8bit):7.98322051290167
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:CC9F2B4591D0156E96B682A71F91C80C
                                                                              SHA1:DBF1EC8B8DC65E2773098458093172BD2910A9FD
                                                                              SHA-256:97183E9BA8348CF991DBD492A7C899617C968A2A3149569930F732853276EDDC
                                                                              SHA-512:C7C77C0A95C71D180764156A22060B4F4D96CAF45D72231AE00A6A491DC9B1038BA73B2FCE8A13B81DF08228FC5225E4CD0C56183CE1ACAA3EC99965D854E6F4
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:.PNG........IHDR...,...,.....N.~G....pHYs..........+......PLTEGpL............,Z$...............0//.........(('z.y>>>666..................&%%JiFQPT.Z.%$$/f&''%...1b()'(......%$%.............,...............................(''877...655......*)* ,,,.-.222"!".........&%%...434...LKL1000//...;;;:8:=<=GFF$##BAAONODCD@>@RQR\Z\XWYIII_]_UTUhfg.*.bab.0..Q..#....khjmkl.H....pmousu......ece....A..../*.....}~xwx......rpr..........f..;..6...............2,2....[....,&,............G..q.F.8...O.>.=..N..[.?h6...N.<{z{.j....@r6!g..c..X..Q....G.:1A.<./.......%.....2.0o%.D..Q....#s.'`....G.:.4.=.*...$........z.p.{.}w.2]+1N-.,........u.....A..8.V.G&....^.P7.''D#.).......%R...".#...C}:...JnFo.d,..3..?_9}.y(6&......f.YGAJ......$..?R=2.....O.G.......#.n.lZtX...T.I...d.]r.l.........gug..U.C%..n.mM_L...b.`...C.....XfVz.z{.t[.T;..C.#[.)b.O.%g....+tRNS................D.n...................... .IDATx..Ko.H.........L..2{.d.E.".7Y.H.-?d....d........9.H.NZZ....j.c..O.:...6j.Q.F..5j.Q.F..5j.Q.F.
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text
                                                                              Category:downloaded
                                                                              Size (bytes):88482
                                                                              Entropy (8bit):5.0067717535800575
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:A33A68076A53FCBB4FE4A34B7139C025
                                                                              SHA1:C991E232CE0D9B23D102683DCC82C3EE2856C4F0
                                                                              SHA-256:D4B0917FA4F7731A784AA1DD19232D7F29C3FA13BB93511FB26767731A4B31AB
                                                                              SHA-512:450E93857315155D15B52EA37961F9BAB5A9621E644E67DAED64B6C06EBA5BCA4581FCBFB9913703A3BEAEE7E033AC092814A020A70D030FAB9FB61ED328398E
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://maxenerwellness.com/wp-content/plugins/customer-reviews-woocommerce/css/frontend.css?ver=5.31.3
                                                                              Preview:p.cr-comment-image-text { margin-bottom: 0.5em; font-size: 0.9em; }.p.cr-comment-video-text { margin-bottom: 0.5em; font-size: 0.9em; }..iv-comment-image {..float: left;..margin-right: 5px;..margin-left: 0;..margin-bottom: 5px;..margin-top: 0px;..border-radius: 5px;..overflow: hidden;..border: 1px solid #e4e1e3;..filter: brightness(100%);.}..iv-comment-image:hover,..cr-comment-video:hover {..filter: brightness(95%);.}..cr-comment-image-top {..width: 150px;..display: inline-block;..margin-right: 5px;..vertical-align: top;..max-height: 150px;..border-radius: 5px;..overflow: hidden;..border: 1px solid #e4e1e3;..filter: brightness(100%);.}..cr-comment-image-top:hover {..filter: brightness(95%);.}..cr-comment-video {..float: left;..margin-right: 5px;..margin-bottom: 5px;..position: relative;..cursor: pointer;..border-radius: 5px;..overflow: hidden;..border: 1px solid #e4e1e3;..filter: brightness(100%);.}..cr-comment-video video.cr-video-a {..width: 75px;..height: 75px;..display: block;..obj
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:HTML document, ASCII text, with very long lines (459), with CRLF line terminators
                                                                              Category:dropped
                                                                              Size (bytes):10518
                                                                              Entropy (8bit):5.139905017695893
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:3A248355A0DB2FB59277CDB8D3C4E479
                                                                              SHA1:8693793DEEC57D17048B0D4E03530E58251844B6
                                                                              SHA-256:5F6F63A028B55B0DE2BCBAC165059CD3B58D7A4A459ECBE8ED3E2640F8B431A7
                                                                              SHA-512:38309D5E104395A5174C352065E9BB88689CC83D6EF2B39AE6499CC56EFFDDAC897071002F0B66E918AE24CD9D36629AE096C0E52870BBFA7D2CAD4C9958303A
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:<!DOCTYPE html>..<html>.. <head>.. <title>The parameters dictionary contains a null entry for parameter 'UserID' of non-nullable type 'System.Int32' for method 'System.Web.Mvc.JsonResult GetCartProductList(Int32, Int32, Boolean, Boolean)' in 'TRS.Areas.Member.Controllers.PurchaseController'. An optional parameter must be a reference type, a nullable type, or be declared as an optional parameter.<br>Parameter name: parameters</title>.. <meta name="viewport" content="width=device-width" />.. <style>.. body {font-family:"Verdana";font-weight:normal;font-size: .7em;color:black;} .. p {font-family:"Verdana";font-weight:normal;color:black;margin-top: -5px}.. b {font-family:"Verdana";font-weight:bold;color:black;margin-top: -5px}.. H1 { font-family:"Verdana";font-weight:normal;font-size:18pt;color:red }.. H2 { font-family:"Verdana";font-weight:normal;font-size:14pt;color:maroon }.. pre {font-family:"Consolas","Lucida Cons
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 68x68, components 3
                                                                              Category:downloaded
                                                                              Size (bytes):2180
                                                                              Entropy (8bit):7.7384543798177
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:335C1148C3FC476CBA22F3ECB1F12C86
                                                                              SHA1:8E9343A3118E9A0C2858F67F9D20191565A60477
                                                                              SHA-256:F92A414897AFFDD4C8BD904E5DE8398AF3FCD880BA1AF75F55095E5D5224D2B5
                                                                              SHA-512:C57BACD5AACDD2CE72DEC39CECDC3BD99643F1A4EFADFBD2A78E8AB7C8EAEA53DFB0AAE58919D5131E080529E39B46AEEF25A828138DB15B41E85458FF4F20FB
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://yt3.ggpht.com/jDgC-6IKUSSvlcbWxTA0clH1t7nEJs1j9JY88Es8EHTWZlzjOF4F1wWNMFPok1B-64ySKTCF0Q=s68-c-k-c0x00ffffff-no-rj
                                                                              Preview:......JFIF......................................................................................................................................................D.D............................................<.............................!"..1U...AS......#Qa...34CTV................................*.........................1Q.!a....A...BR............?..mq...5..x...>4H.r..h..XY3+..NqVx..Yg.j..-i.n2G".`....Y..d%.YX..IF..f....i.A.E..2../.c..!.....^...A.E{=u....1..Een..U4.?...+.9..i.c.............>6.D488.p3..b[....)...X.l....b........... K.....2I.t....{.....sc'....<..#....I.....b.5..p..e.......`.3T.].|.....n?.,..p\...Bc......-...996.gRJ*.i..N.....y..G.$..#U....<...#...Ej........p...:..4...A.8..h.W.:...O...o.'U....<...#...u...<p.......Y..\U..u...6a`..7..O..SLt.WY..>...r)Z+.l7.RQ..9..p.!.....b...C..3>_Ys..W.I...e.TX.iO".K&.^.yTw....,[...........m.,.^Q01.'..H^.......a...|..&3..!...X..h.7."...$o..._Of..Ua..L7..w/(..@. .>*>..)f.e...'.E.rD...u`.rV.7.*A...AQ...$...rI..
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:Unicode text, UTF-8 text, with very long lines (56113)
                                                                              Category:downloaded
                                                                              Size (bytes):56154
                                                                              Entropy (8bit):5.235310549362838
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:91BA1F8391336DA5A33A6F0101478FC4
                                                                              SHA1:51CA2417BC51261127EE0099C4CB6EE25F9E2CD7
                                                                              SHA-256:2784C7AA14A7B58B06DAE8A752DFCB90A54DDE95E66373307E47AD173C6A9CBB
                                                                              SHA-512:9A58D255D1893AA7EFBD887780DB0B57FAE38B4B6451D10DB962D33FB3B254E2224E1AA4F591312CD261C2237575955807C7EA51D043117CDCD47D9F8B825D29
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://maxenerwellness.com/wp-content/plugins/elementor/assets/js/frontend-modules.min.js?ver=3.15.0
                                                                              Preview:/*! elementor - v3.15.0 - 31-07-2023 */.(self.webpackChunkelementor=self.webpackChunkelementor||[]).push([[354],{381:(e,t)=>{"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;t.default=(e,t)=>{t=Array.isArray(t)?t:[t];for(const n of t)if(e.constructor.name===n.prototype[Symbol.toStringTag])return!0;return!1}},8135:(e,t)=>{"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;class _default extends elementorModules.ViewModule{getDefaultSettings(){return{selectors:{elements:".elementor-element",nestedDocumentElements:".elementor .elementor-element"},classes:{editMode:"elementor-edit-mode"}}}getDefaultElements(){const e=this.getSettings("selectors");return{$elements:this.$element.find(e.elements).not(this.$element.find(e.nestedDocumentElements))}}getDocumentSettings(e){let t;if(this.isEdit){t={};const e=elementor.settings.page.model;jQuery.each(e.getActiveControls(),(n=>{t[n]=e.attributes[n]}))}else t=this.$element.data("elementor-sett
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text
                                                                              Category:downloaded
                                                                              Size (bytes):23986
                                                                              Entropy (8bit):4.688544043863312
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:FC57C3086B4F6DAAD72C7E0A472E838C
                                                                              SHA1:176EE636ED9A3E6F6C583DD462D48FD65C5BDCC2
                                                                              SHA-256:512C3B3C97DBE577C24A386DFF63910EF1EBF454BE2AFD9D0FB1ECC54C20F2B5
                                                                              SHA-512:488366D993EC2176BDDC2D2780DF575C797FB0D90D9ED3AD1E4F20874BF5343DA1AE01A0B2895C92992A6C6D9104612C7E86F79FD8C4AC6AA20695A1E4ED2BAF
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://maxenerwellness.com/wp-content/plugins/woo-smart-wishlist/assets/js/frontend.js?ver=4.7.2
                                                                              Preview:'use strict';..(function($) {. var $storage = true;. var added_ids = [];. var key = Cookies.get('woosw_key');.. try {. $storage = ('sessionStorage' in window && window.sessionStorage !== null);. window.sessionStorage.setItem('woosw', 'test');. window.sessionStorage.removeItem('woosw');. } catch (err) {. $storage = false;. }.. $(function() {. if (key === null || key === undefined || key === '') {. key = woosw_get_key();. Cookies.set('woosw_key', key, {expires: 7});. }.. // Load data for the first time. woosw_load_data();.. if ($('.woosw-custom-menu-item').length) {. // load the count when having a custom menu item. woosw_load_count();. }.. if (woosw_vars.button_action === 'message') {. $.notiny.addTheme('woosw', {. notification_class: 'notiny-theme-woosw',. });. }. });.. $(document).on('woosw_refresh_count', function() {. woosw_load_count();. });.. // woovr. $(document).on('woovr_selected', function(
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (1611)
                                                                              Category:downloaded
                                                                              Size (bytes):59326
                                                                              Entropy (8bit):4.351402574328905
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:FD0E0FE51911FBB37FC2EC79AF3E5415
                                                                              SHA1:B5B2CA34125C2B037F1A36948BA3BEE7DC2875EF
                                                                              SHA-256:DCA59FB83F14C3EE3E44E2E9BAAB1D218A3D8BD003A1C6E15D02CDF37A71F62A
                                                                              SHA-512:03E4CF2EB9B6ABD0A69F1C1DCB254103B2269D94E6A3FA0D431F39AFA3CC3EAE8A4CA247DF8CB24903E3900C5CC2B0FF62CAA8CAE05D101D62490819EAA734CE
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://maxenerwellness.com/wp-content/themes/supplero/assets/js/tooltipster.bundle.js?ver=1.4.9
                                                                              Preview:"use strict";.!function (t, i) {. "function" == typeof define && define.amd ? define(["jquery"], function (t) {. return i(t). }) : "object" == typeof exports ? module.exports = i(require("jquery")) : i(jQuery).}(0, function (t) {. function i(t) {. this.$container, this.constraints = null, this.__$tooltiptooltip, this.__init(t). }.. function o(i, o) {. var e = !0;. return t.each(i, function (t, n) {. return void 0 === o[t] || i[t] !== o[t] ? (e = !1, !1) : void 0. }), e. }.. function e(i) {. var o = i.attr("id"), e = o ? r.window.document.getElementById(o) : null;. return e ? e === i[0] : t.contains(r.window.document.body, i[0]). }.. var n = {. animation: "fade",. animationDuration: 350,. content: null,. contentAsHTML: !1,. contentCloning: !1,. debug: !0,. delay: 300,. delayTouch: [300, 500],. functionInit: null,. functionBefore: nu
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:PNG image data, 32 x 28, 8-bit/color RGBA, non-interlaced
                                                                              Category:downloaded
                                                                              Size (bytes):1061
                                                                              Entropy (8bit):7.653379929149387
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:2E16FDF720BB17B7A01261341B13F65E
                                                                              SHA1:5C725670BD1E122779028EBFD6E6C384E605139F
                                                                              SHA-256:EC99C9EAFF941A9E385282FA2AAB2D44976F69D7CA4262FD20162096CC4F5291
                                                                              SHA-512:1725ECB204F91B052C9631FA38D48BA4C44C6CF556557CE2A008933EB6C876B7BA3E559B1D9F4ABD599ECC1D82F5B951836073790E91CE255C97768485682042
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://maxenerwellness.co.in/Content/images/favicon/logo-32x32.png
                                                                              Preview:.PNG........IHDR... ..........."....gAMA....|.Q.... cHRM...........R...@..}y.....<.....s<.w....pHYs..\E..\E..-b,...!tEXtCreation Time.2016:06:01 12:30:44U..|...nIDATHK.Kh.Q...93Ik}..!B.X.$.$......+.G}...X.......q!*>..(....7.VE...$i..`.....6.{.g.U..Nb[?.f.k...=....?..DJ....F\@(..h..B~L.u.....2..l.....z....?.."5..L..M ...x...O$.......,k...Y..CDe.p{<.......>.X..I.zh..I.c.0i..;.......$...........#...........R.~=.......".........h.k..kq.4=.8..B.X"q..h..=...W1...9.2.6<.4..J.J./.....W.....iEb.....z...(Z...=...w%Q.A4K...../.KJ...!g.".%lZ...x.{...~.M....v.Q.4.{S$.p6+..y<k.....fo../ioo..W..u...k=.y.4q..JH..!@#".g.}l|......&. .]]=.o....MN.....~.....<..<..n.R>s.sD...B..LCC..p(HV p..y...T.9.[m[.....(...(.y.[....^..[..."..,.....'.}w...c.a,...\Y1.....;z. ..`......N.qE|.....<......_g.k.....y.=.W.........5|m...0JK...t..^..W)........8...=..[...r.8%.&..#...^y...mmmos...` .#...j.d....k0.XSSS..]...."....fe.O....;...!..,.o..x...d...J>..z.]>..$...v|...@.D..0c.}.L...
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 40128, version 1.0
                                                                              Category:downloaded
                                                                              Size (bytes):40128
                                                                              Entropy (8bit):7.994526034157349
                                                                              Encrypted:true
                                                                              SSDEEP:
                                                                              MD5:9A01B69183A9604AB3A439E388B30501
                                                                              SHA1:8ED1D59003D0DBE6360481017B44665153665FBE
                                                                              SHA-256:20B535FA80C8189E3B87D1803038389960203A886D502BC2EF1857AFFC2F38D2
                                                                              SHA-512:0E6795255B6EEA00B5403FD7E3B904D52776D49AC63A31C2778361262883697943AEDCB29FEEE85694BA6F19EAA34DDDB9A5BFE7118F4A25B4757E92C331FECA
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3yUBA.woff2
                                                                              Preview:wOF2..............$....F..........................p.....t?HVAR...`?STAT.N'...B..~.../~.....`..i..X.0..j.6.$..,. .... ..N[{.q.v...Lw.Q..o..J...6.Z.g.F.n..g\{t....%.!3)....sS.o...$."c.^<.iZc.I]c....0+. ..I..9.H.3..B.&.....'e....5.p.R(.j~\=..Wt.{..1.[u..Fn..<.-g.3..L..o.....E.-Q.........I..-/.4....{.Uj...3.K...g.Z....0...2)%.{......gN.../f.7....o.K....^V...!j...<...gf....\XjI.<p.PJh.4....*,*.S....&.C...R..,@ba..<..z.|.X.&.(.mf.w[..l.35Mp...A.A.=d........fj...}W6..y....[...i.......!........NLND....n'"...N*k)0<n.P.......w.j..>9.vV...Z.`.$$!.".(.`ATV.,..0.]3.<.d(...-s...2.w....P@.&...-.9x7.'....Sg.N=m.=....(..))-bA<.x.......=@4qs..Ss......K...{.=H.......z...NUS....Y..6.K.......n.....F4.B....=w.....+..F3...fB..........y1...,.(...`,..&vIrP.^.fiQY..5....H.a......q...s."..\..':.xK}...fU.z.j.......$L.......f.g&....R...!.Wmew3.1%2W.'"6u..r.q"F.......~i{..9xN.g.X..NMx.H.s@.8..J.t.SP.C`-GU)G/'..6".+......f..n..Aw....r....l.<r...Cke..D....T/."..c..mj..
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (13924), with no line terminators
                                                                              Category:downloaded
                                                                              Size (bytes):13924
                                                                              Entropy (8bit):5.377328078937038
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:95B37D84D7367BF6D6380015428E992B
                                                                              SHA1:4103B5FDB8A437D08A1425C45FF58C27D783BC9F
                                                                              SHA-256:A5D26DF5CF037D2FF341E916006061137C1C7FC89E72E4C987570EA5AB518B63
                                                                              SHA-512:77D92D5014E5DC888F7FA17767096B47A2C73C097DD351FCBA98CD36AB45273519FDDEE3F3EA3FD0792A312DE502E6C97A01D4ED5C2DF312C0359768F3F1E299
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://checkout-static-next.razorpay.com/build/chunks/v2-entry-f15c7de6.modern.js
                                                                              Preview:"use strict";(globalThis.webpackChunkv2=globalThis.webpackChunkv2||[]).push([[3790],{11669:(e,n,t)=>{t.d(n,{BE:()=>g,UW:()=>h,_L:()=>b,m1:()=>f,v6:()=>_});var r=t(2412),o=t(60585),i=t(28530),l=t(57924),s=t(34017),a=t(92408),d=t(54640),c=t(56591),u=t(2701),m=t(38810),p=t(32551),v=t(28117);const f=(e,n,t)=>{(0,r.H3)((()=>{(0,i.xf)({name:o.Nu,properties:{...(0,d.dt)(n,e),source:t}})}));return{logEmiOptionClick:e=>{let{emiType:r,selectedSavedCard:l}=e;(0,i.xb)({name:o.kW,properties:{...l?{is_saved_card_selected:!0,saved_card_details:(0,d.oN)(l.card)}:{type:r,nc_emi_shown:(0,u.rE)(n[r]||[]),lc_emi_shown:(0,u.qo)(n[r]||[])&&!(0,u.rE)(n[r]||[])},source:t},parent:o.Nu})}}},_=function(e,n){let t=arguments.length>2&&void 0!==arguments[2]&&arguments[2];const r=(0,c.R4)();return{logEmiProviderClick:e=>{(0,i.xb)({name:o.v8,properties:{source:n,saved_card:(0,d.oN)(null==r?void 0:r.card),emiType:(0,l.bh)(s.m5),provider:e.code,plans:(0,d.j5)(e.plans||[]),eligibility_status:(null==e?void 0:e.eligible)|
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (20087)
                                                                              Category:downloaded
                                                                              Size (bytes):20216
                                                                              Entropy (8bit):5.338721920008614
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:BA6CF724C8BB1CF5B084E79FF230626E
                                                                              SHA1:F455C5F153F872E52265F87A644FF89FE14A6FB6
                                                                              SHA-256:3FDDC6D28ABA3C13D64CFD4847C333FF48C71D4A5A58BD1A0494CA6AE8AC1BB4
                                                                              SHA-512:22C361E44DDE632DEDAFF2625F6631E2FB02BA3B6487097B48BAA09F02CD81FD381EBB7D053F525E52E56655B1F8E2B89DDCC0A002E1B0C35C0A6920823641D7
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://maxenerwellness.com/wp-content/themes/supplero/assets/js/vendor/jquery.magnific-popup.min.js?ver=1.4.9
                                                                              Preview:/*! Magnific Popup - v1.1.0 - 2016-02-20.* http://dimsemenov.com/plugins/magnific-popup/.* Copyright (c) 2016 Dmitry Semenov; */.!function(a){"function"==typeof define&&define.amd?define(["jquery"],a):a("object"==typeof exports?require("jquery"):window.jQuery||window.Zepto)}(function(a){var b,c,d,e,f,g,h="Close",i="BeforeClose",j="AfterClose",k="BeforeAppend",l="MarkupParse",m="Open",n="Change",o="mfp",p="."+o,q="mfp-ready",r="mfp-removing",s="mfp-prevent-close",t=function(){},u=!!window.jQuery,v=a(window),w=function(a,c){b.ev.on(o+a+p,c)},x=function(b,c,d,e){var f=document.createElement("div");return f.className="mfp-"+b,d&&(f.innerHTML=d),e?c&&c.appendChild(f):(f=a(f),c&&f.appendTo(c)),f},y=function(c,d){b.ev.triggerHandler(o+c,d),b.st.callbacks&&(c=c.charAt(0).toLowerCase()+c.slice(1),b.st.callbacks[c]&&b.st.callbacks[c].apply(b,a.isArray(d)?d:[d]))},z=function(c){return c===g&&b.currTemplate.closeBtn||(b.currTemplate.closeBtn=a(b.st.closeMarkup.replace("%title%",b.st.tClose)),g=c),
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:PNG image data, 786 x 720, 8-bit colormap, non-interlaced
                                                                              Category:downloaded
                                                                              Size (bytes):214116
                                                                              Entropy (8bit):7.992782785233952
                                                                              Encrypted:true
                                                                              SSDEEP:
                                                                              MD5:4E41DBEA3E29A3E2C5763A1CD5EFAB45
                                                                              SHA1:E80A783ABB54935E6F44F72BDE43A567C2612550
                                                                              SHA-256:8D6A56F59B41F7D3D433261243FB69DF090FAA485A473756CE0B0C79C890379D
                                                                              SHA-512:7BD6E17FD17F6D704BCC4A8F9CD33E239832FF4F891686429A38BB7828F7D81C0EE38CBBF5BF384A23AF3B68661A8499FF393B3FFCE2F06C84BBE280871887FD
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://maxenerwellness.com/wp-content/uploads/2023/09/2Athlete.png
                                                                              Preview:.PNG........IHDR.............3M......PLTEGpL.......................................................................................................................................&&'......""$SSU::<TTVZZ\abd...TUX##$ZZ]99:>>@546668<<>%$$[\^+*+<;<:9:212AACB>>...MKKcbcuuxQPP...MIG...ecc_YWrmja^]..}...{z{...wts........................................................... ..#....................0*&& .+$!5-)...I?9OF@......YOI("./'"XMFg\TF=8;2-...D:5UJCRHA9/*bWPJA< !rf^k_W4+&g^XnbZuiand^NC=\QJ>4/B82cZT?72.sjeYQ]TN.zpka[`TM+'%.~t..x{of...#$%.um..~..x..{xkb......60.~qhTLGxmf.|u...wm...xq.......................PID..........._VQ.........qhb++,;52.........tke./1zpj@:7JDA......446...AAB%',..|::=XQM...HHJ.........OOQVWY.......efh^^_|tpoop...wwz.....................<BN......bk{...-2=q{....V^k.....GO]...........`tRNS..#.........Z.dw.(Hn:Q....4....A................6|&...|.eS..Bg.L.......c.0.M..........j....... .IDATx..Ao.h..#u....C..Fi..t.4.....c...X..8.V...j...'. qA.#7....'d..sH..
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (6587), with no line terminators
                                                                              Category:downloaded
                                                                              Size (bytes):6587
                                                                              Entropy (8bit):5.353903476683251
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:9D6DA836CDA895385FD32E7A49E82E58
                                                                              SHA1:08F11046D07A746B34EF616FEB7B4BDC176B5538
                                                                              SHA-256:143F9179B16D01B562882F54FAB9D106C8FF4970DB0F8BD799D438A58C1D9720
                                                                              SHA-512:4EE30BB4A99E22D6ABE0CEBCD8BD9BB365C1D6060D9039C13A331EFF2252DFFD05A633B00B17F5865EE473916F725142C4BD6AA80FCA198223CD16BC52626AE2
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://checkout-static-next.razorpay.com/build/chunks/v2-entry-emi-block-809f5848.modern.js
                                                                              Preview:"use strict";(globalThis.webpackChunkv2=globalThis.webpackChunkv2||[]).push([[4643],{54640:(e,t,n)=>{n.d(t,{KR:()=>p,Nz:()=>a,db:()=>s,dt:()=>l,j5:()=>d,oN:()=>c});var r=n(38810),o=n(2701),i=n(13826);const s=e=>({...e,nc_emi_shown:(0,r.Q3)(e),lc_emi_shown:(0,r.oJ)(e),total_interest:e.merchant_payback?(0,o.L7)(e):0}),c=e=>e?{type:e.type,issuer:e.issuer,network:e.network,cobrandingPartner:e.cobranding_partner}:"",a=e=>e.map((e=>c(null==e?void 0:e.card))),l=(e,t)=>({options:Object.entries(e).reduce(((e,t)=>{const[n,r]=t;return e[n]={nc_emi_shown:(0,o.rE)(r||[]),lc_emi_shown:(0,o.qo)(r||[])&&!(0,o.rE)(r||[]),starting_amount:100*(0,i.PA)(r),top_providers:(0,i.U9)(r).slice(0,3)},e}),{}),saved_card:t.map((e=>c(e.card)))}),d=e=>e.map((e=>s(e))),p=(e,t)=>({provider:t.code,nc_emi_shown:(0,r.Lf)(e),lc_emi_shown:(0,r.nj)(e)&&!(0,r.Lf)(e),startingFrom:t.startingFrom})},2701:(e,t,n)=>{n.d(t,{EO:()=>g,Il:()=>d,L7:()=>l,R5:()=>f,YD:()=>$,_V:()=>v,f5:()=>m,f8:()=>u,fj:()=>_,mZ:()=>p,qo:()=>a,rE:()=>c})
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:PNG image data, 1080 x 1080, 8-bit colormap, non-interlaced
                                                                              Category:dropped
                                                                              Size (bytes):141911
                                                                              Entropy (8bit):7.981451579091818
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:D486D6E02AA172BAE4E7CEEB65D37925
                                                                              SHA1:7D63BFA739FEB5E0BDE86647FC3A081B4E573669
                                                                              SHA-256:B22C1946D6D2FF1DCFD6FF3F117012C7C03BE73251755A7C267ABF50F4438AD7
                                                                              SHA-512:83861D6D7DE637307FAB79388F7CD1BE1A8E3905A510D4243B54B1BF2DAF95C55C5BBA1E51074B77C6D39AF5370A054CE6D22B2D00B94A14E00578CD5EDE6627
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:.PNG........IHDR...8...8...........'iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.1462899777, 2023/06/25-23:57:14 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 25.3 (Windows)" xmpMM:InstanceID="xmp.iid:547DABACDDE711EE95CAC853AEE22367" xmpMM:DocumentID="xmp.did:547DABADDDE711EE95CAC853AEE22367"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:547DABAADDE711EE95CAC853AEE22367" stRef:documentID="xmp.did:547DABABDDE711EE95CAC853AEE22367"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>Y......tEXtSoftware.Adobe ImageReadyq.e<....PLTEGpL.........I.-T:8(.............................865............E...snmSLJ......gOM...~~|...l]^/`(X..\
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 64268, version 1.0
                                                                              Category:downloaded
                                                                              Size (bytes):64268
                                                                              Entropy (8bit):7.99676386663719
                                                                              Encrypted:true
                                                                              SSDEEP:
                                                                              MD5:3C37AA69CD77E6A53A067170FA8FE2E9
                                                                              SHA1:F6DAAB924B79B4822DC9FAA56BBEFE1D1EFA3E42
                                                                              SHA-256:ACEC38D50A6F94A303CCECAB62BD2814B6AA7753B15F55B053FD54A7D2FA1A4F
                                                                              SHA-512:710584464AB3EA37B1FE10588D1580DD5C2A1E1B6F389DEDC93BFBD55323570835D832D5A31AAD215BA8B3E0F4BCDE031D053E5AFF88B53AA52A6D481726C03A
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://maxenerwellness.co.in/fonts/roboto/Roboto-Light.woff2
                                                                              Preview:wOF2..............................................b...L....`..F.X..<.....,..R........6.$..8. ..`. ..:[.b....6..K./.m.`.l.5.^LN..l...]...3s.<..6....*2..sp........d.c...m...(..ajZ.F.[..2HCIm....!%..F8..2.SJ...G...j<I..<,+2R..(.J..l*...[..}..~.q.B.........t}O...?....U..*...<.^...We.J..0.M.y.4.....[..........i.{k......R.0+3.[....R?.b.(..G.jT.jD..$.H..CNh.M..H..b.533..0.{.#1..at.....n.pd.........[.CK.......ZD.}.E..'..ID.R...Or..&...9b....;.h.!.....&.;p....l.q..7..%?b.......o..1..pi8!\:a...(.....h.M$7.M.b\.X...c....5.).d.]P.$k.^...S.q...,.......5..6...........@...e;;..._.'...Tu..q...I....:.2c..~n..kI..Dn0..:...F.y .QF..'..6.".m..b.wm^z^.F...?.../.dN....0513...f...<.q.:W.r..w.8W.U........g..I]q.j."I..I:y......3C.Ah..q:f.$h..#....bt....]....v.;.n.#2.Q.....'.;.@0....=..6.:I@1....:.4v'%._:.............5.b.,Y..8...|...UV.....b..l. ......)b...@9.h...........m<.`.y2.}{3.|y'.V ,BI....Em4.......$..do..3j..2.h.K.,.........u.I.4B...h.....}!G..d...W
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 78196, version 331.-31261
                                                                              Category:downloaded
                                                                              Size (bytes):78196
                                                                              Entropy (8bit):7.997039463361104
                                                                              Encrypted:true
                                                                              SSDEEP:
                                                                              MD5:E8A427E15CC502BEF99CFD722B37EA98
                                                                              SHA1:A9922842A120A7F1EACED667480C5E185A106D69
                                                                              SHA-256:D0B4256ABED72481585662971262EABEE345C19F837AF00D7CE24239D3B40EEF
                                                                              SHA-512:113775748A4166C07E58C26CF6DB7FED473732DC6124B8EE0F0DCC0D6439EB2AB2C5D9E01C67324FDF9DE4105349CF30CC5796A0B0E0CE9A08F337B9D4E10B7B
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://maxenerwellness.com/wp-content/plugins/elementor/assets/lib/font-awesome/webfonts/fa-solid-900.woff2
                                                                              Preview:wOF2......1t..........1..K......................?FFTM....`..N.....h..B.6.$..0..4.. ..+...[.u..p.(..U.d..{-.n.Pn...._=V2.e..vp.~........U..1...=..B..b....mvS....w.C.+.$...(..MMI.iH}..O...4.7.s...Y.).*.*....}..^...{^...R.z....f..h4dD7.:1*...Cj..l.8M..T...]}.]?Z..v....g.yV...^..\.?.wM|......Ws..yf%..PL.....~.z.w.S.uQw..........EY.!.........j.O.....c...>T|....W...Zk*...9.......XJ...../I`x.R....c.h..w...?tm..l...LQ......hMg...x...1.F...cU.b|.3....v.Kr.f.H ..9 @....... ......'..j...Vq.:.Q..+....._..(...J.....~../..Y<."......GB..:..P.B...7q...K.{...F"..3....6?.C,..B..P.V.......C.C*..\....+....a...X.z..Tzdn.P.M....li...l2);.!..wX..xh.o.u!.........O.......Ew.$b7X..8d..H...s...z#d..&...J.G...Q.M.....rV?.....&....#...t]........+...*.*..........v...$X.P............ h.z.{...../F.-Y..!.a.1...&.;.^^.U.U.E....!O......./+~......*...Q.|.n@.W..P.tc.l.--....]6..........u..[.SN....i....4-......"...fC...`........@.......l=..g...-..C8...B.X.........g.~..p.1%..x.A.X..
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:PNG image data, 300 x 300, 8-bit colormap, non-interlaced
                                                                              Category:downloaded
                                                                              Size (bytes):24226
                                                                              Entropy (8bit):7.984737616968716
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:4076116D23E00D89B21BC58539F5A758
                                                                              SHA1:6958805D7758B1C5556B24BA7D57C38B2CD7E1D9
                                                                              SHA-256:60B6BF9EFAD1A1C42409126A3B10F190919FB202891AFDFA97D07B186F704EBD
                                                                              SHA-512:2B49606711893DFB43B10B38EC3F94D989084024F53F284401D47F2F5A79267927E13867D71326E700454652C4BB77F75B1B3BD0375BB3EEAFB1C32534E03489
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://maxenerwellness.com/wp-content/uploads/2023/05/Raw-Whey-80-min-300x300.png
                                                                              Preview:.PNG........IHDR...,...,.....N.~G....pHYs..........+......PLTEGpL...........................................................................VWX......ccc....z{.............rrr...ggg....................\\\......ddflll...............iii..........www.............ttt...........{{{.........nnp.........................uuu............................................................................................................................!A_..."B`.:X @^.<Z$Db...$Ed#Ca.>[.$>.7U!Cb...........5....'C.?].)E..........9X. 9....1N'Jk.........%A&Hh....3Q.,H+Qs)Mn.*I.....M./K...$Ff....3R..........!>...............9../......fhp...............UXc6Kcnqy....}........hlv\]d...st{.(A.........ux.`bkS]n.....-<SRT]^hy...$2H/5Ejs.JWk?I\KO[7;H&6N.....s}.~..CQe............IKS...&,<CFR...1BY."4-Hc....2M...:BU$;U..5?BN/.g....htRNS............. *6..C%K..w.=ZX.-5.`I.?#.O.l..).j...9.....u....fT.q....y..z......cpN......y........j.... .IDATx..ZA.....Z.1R$n....r.)....Ao>...R.....DK
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with no line terminators
                                                                              Category:downloaded
                                                                              Size (bytes):64
                                                                              Entropy (8bit):4.7073585007312415
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:943D78B7375050FEE845956ECD3B2CF3
                                                                              SHA1:2B7559BF0387265880F9D0A6D44CF63B9DB43E99
                                                                              SHA-256:85F07C8A73F3543DA2C25E35418978B770C526F2412795899934F17687EB825B
                                                                              SHA-512:A521FAA43F7993FF664D466F41EF3673BC947A33396BBADCA76E1467D548937C54896CD5B243A63EF428B1B36F6604C076540412E3BBD6EB8ED2724E8758C0EC
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTM0LjAuNjk5OC4zNhIgCZ9lO3E5GdXsEgUN541ADhIFDc5BTHohfLr2VTWdXac=?alt=proto
                                                                              Preview:Ci0KCw3njUAOGgQIVhgCCh4NzkFMehoECEsYAioRCAooC1ILCgFAEAEY/////w8=
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:SVG Scalable Vector Graphics image
                                                                              Category:downloaded
                                                                              Size (bytes):1117
                                                                              Entropy (8bit):4.177159974816321
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:464B4C2745E1DDA6A86028D09BB8BBEC
                                                                              SHA1:08C8A438E18A71BA0C86FC0CC484C69BC0462F66
                                                                              SHA-256:7F3E89C0A159B68C9F83BBBEE96909699BD6C38E19CD7C5196709DE4B94F52B7
                                                                              SHA-512:95F06C81D516C70B2B91BF8EDB336F67408D56F97B746C8D1F845DF5D86AF05871E678F5CC40FEEDBAC6A6B6FB153EB1A150F5CF597B05500D37A0FEB243D782
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://s.w.org/images/core/emoji/15.0.3/svg/1f44c.svg
                                                                              Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 36 36"><path fill="#EF9645" d="M23.216 20.937l-1.721-6.86-3.947-8.816c-.502-1.297.143-2.756 1.44-3.257 1.296-.506 2.756.143 3.258 1.44l6.203 15.769-5.233 1.724z"/><path fill="#FFDC5D" d="M31.565 18.449c-.488-2.581-1.988-6.523-1.988-6.523L23.79 1.437C23.164.195 21.648-.303 20.407.322c-1.242.626-1.742 2.141-1.115 3.383l5.33 9.547c.013.022 1.413 5.491 1.413 5.491-1.078-.995-2.607-2.359-4.015-3.618-3.098-2.772-4.936-3.811-4.936-3.811-.71-.443-1.179-.506-2.132-.059L9.08 13.823c-.157.078-.29.188-.395.329l-2.313 3.086c-.893 1.067-.752 2.655.315 3.547 1.066.893 2.653.75 3.548-.314.048-.058 1.78-2.56 1.936-2.64 1.037-.533 2.965-1.447 3.808-1.42.897.029 6.281 5.957 6.281 5.957.206.259.23.618.06.902l-2.915 5.228c-.079.131-.193.236-.33.303l-2.674 1.5c-.154.075-.328.099-.496.067l-5.27-2.272c-.262-.113-.48-.32-.592-.583-.787-1.85-.898-3.619-.899-3.639-.065-1.39-1.244-2.463-2.634-2.398-1.387.056-2.463 1.243-2.398 2.633.013.263.351 5.64 4.727 9.292
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:PNG image data, 360 x 654, 8-bit colormap, non-interlaced
                                                                              Category:downloaded
                                                                              Size (bytes):74181
                                                                              Entropy (8bit):7.995748792773218
                                                                              Encrypted:true
                                                                              SSDEEP:
                                                                              MD5:BD1257F091A4B09497901A529D18457A
                                                                              SHA1:0D394E7B73551ED05355A1A5447C7C041B538183
                                                                              SHA-256:D5A96F58ACA901B02D4D1A9A7A4A4561015D06BBCC248F7B812F4DC7AD460F70
                                                                              SHA-512:62E4B29F966235D638DD3C4F47096190DB86A723D759FA0D4089A2E97C73D947D46F003DC038D3EDB3A1E986657C0A1587FE2CD2E51C07350653D6CF2D318FD2
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://maxenerwellness.com/wp-content/plugins/chaty/images/whatsapp.png
                                                                              Preview:.PNG........IHDR...h...........s....WPLTE..........................................................................................m....tRNS....7._.kCO.&..u...W.........RT....!.IDATx.Z..(.E...s...w.`...L..d.....n......%h..1&..e5g..AZ{......b....8.2..R2+.}.. ..F....r{J..z#c...{...q..~..N.....T.;...K.........4.....y...C...l.......5=D.......1.....S"......l...0i.%.C.&h0...=..Y.r..I..C].J..gLm...UE.L..&..h..<.F...B00...=<..=..yh..........c..<.......d....+.hX.)..ui....d...*........K..~{%.f.....K.i+..td>z...r.q...SX.8'Z\....x-.c.dx..dT...aj.....a......^.feH._.........8.nQR..P^....t.....K...7mO2. *..+.;..Cq..T..k...yu...Q..F......<._../.rJ..$.&3^.v.i|........T..#..Q.K........<<.w*_..&..-.?.!Y..@v..7...%R.[...J..h.1..Gw..A.l.#.nKjN5......J.R4.{4.|...FG`..~*.v.fB=.#"...dJST..7A...L.n....)v.p..u..!~.a..Du.-D...1...:.%...?.]_.?../M.f......%yxAwq}...)`...2O.A..~.R..e.....E..!.^o10r.!...I#..A..B..y;<)..p.e0.@.O...AK...R.$.o....UE..e....0n...I..v.fsZ4....)?<.C..
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 76764, version 331.-31261
                                                                              Category:downloaded
                                                                              Size (bytes):76764
                                                                              Entropy (8bit):7.996848906523996
                                                                              Encrypted:true
                                                                              SSDEEP:
                                                                              MD5:F7307680C7FE85959F3ECF122493EA7D
                                                                              SHA1:FCE0DA592A3E536D6D5DF5B50CB513398D8C5161
                                                                              SHA-256:43C072C16C9EE6D67ACDFA6C6D6685FF1E74EB4237B7CC3C1348AB1C108B26AF
                                                                              SHA-512:D115A6F0DF1F766FC83A77ADEFF79DA5B0A463C01C13532CF48F29ED53A0C4EF1D87DB38B8E492FBC3F97A0D192A9A6F636B837E65FCBEAC03BB6F36336CA69E
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://maxenerwellness.com/wp-content/plugins/elementor/assets/lib/font-awesome/webfonts/fa-brands-400.woff2
                                                                              Preview:wOF2......+...........+..K......................?FFTM....`..r.....d....6.$..0..... .....k[.qEa..*v...m.pG......"..9z...8...>....5.B.v....1..........6....G_RA...P.8.a.2r.g....X.u.d..4;.LN..<.. GV..q"."."..........t..!._..!...4...=j.=b?q.lhg.u...I.E...[d8.KY.h......7N.../.?Y...9........l...A..L.$C.%..D.:dJ...ZZgiv7..nLrA...o.k[.E..2S.l..Vp...g..3=...y.e._....% ........k.....w:...P..h......OoH.#&......D...!....s..}......aB...4..(.q....I..z.F(....^;.$.C..L...../.N...G./....O..wQScM..K.fP.....FP..s...`..ZX. ...%.Hj.....X.!V....Q..}..o...b[N4.;`".o.\^.S........D5IM.Bk.}...v...........v.9......j..... %.C'.C;.0...C......*X5k.WDnM...H.AB@Q..1...+...+]f.vJ......p..b..r.:m..b..o)..\.'Mn.dQ-9N2h.3. .X....=....A...4......g...pZ.6W#.7.|...93...u.B^,'.!..Z..P......1...rZu....d.8..+.T.d..h...w.....9..p.Gd...0igw'l.V..].*!.V..A..UDB.IH.lI... ..-.....o.v...cgl..!b...8.;.=~..h@.-.....4a.....G...`...........~..8..L..4I.1.4N|....=\..t}`..X"0|..P......9.EF......
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (12232)
                                                                              Category:downloaded
                                                                              Size (bytes):12276
                                                                              Entropy (8bit):4.624448314567554
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:FA628DC9301FAAD594F7708838831583
                                                                              SHA1:ED8F6463F306CF7B09A5F730263C9AAEE25CB933
                                                                              SHA-256:C0646D9CEF7FDB8AE3D6EF3EDE89272D981AA3E98556E79E7EFD52B80C475131
                                                                              SHA-512:6A8D59CE8C12FDE3D51C6E8FD2D6554AA487B2572533A343566423B292CADFCCE2FD778EDA4225D9C253CD943BAA3A3C8D1BAB2866B6652B5E1BB7FE03A2D25E
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://maxenerwellness.com/wp-content/uploads/elementor/css/post-7248.css?ver=1723717345
                                                                              Preview:.elementor-7248 .elementor-element.elementor-element-6da2d898 > .elementor-container{max-width:1290px;}.elementor-7248 .elementor-element.elementor-element-6da2d898:not(.elementor-motion-effects-element-type-background), .elementor-7248 .elementor-element.elementor-element-6da2d898 > .elementor-motion-effects-container > .elementor-motion-effects-layer{background-color:#2C3238;}.elementor-7248 .elementor-element.elementor-element-6da2d898{transition:background 0.3s, border 0.3s, border-radius 0.3s, box-shadow 0.3s;padding:40px 40px 40px 40px;}.elementor-7248 .elementor-element.elementor-element-6da2d898 > .elementor-background-overlay{transition:background 0.3s, border-radius 0.3s, opacity 0.3s;}.elementor-7248 .elementor-element.elementor-element-1d8fe8cc > .elementor-widget-wrap > .elementor-widget:not(.elementor-widget__width-auto):not(.elementor-widget__width-initial):not(:last-child):not(.elementor-absolute){margin-bottom:0px;}.elementor-7248 .elementor-element.elementor-element-3
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text
                                                                              Category:downloaded
                                                                              Size (bytes):421
                                                                              Entropy (8bit):4.403301049879065
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:3BB28DD55AFC730B9EC8DEA97AC936AB
                                                                              SHA1:8EFAAA8B1A20514BA8BDF92679A9378FE10B4011
                                                                              SHA-256:E52CBD9CF31F310111E40CDA10CB3FD853AFB328A09774F7923EB134A2F10156
                                                                              SHA-512:D25728A41D6CA8CFC8532E6F01E04FF064A77011B9D6B87C393C3E18809BC5CA0497D60ED0AC025E8163666335156BE1110A234F0C188DB75535B21636D1BA20
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://maxenerwellness.com/wp-content/themes/supplero/assets/js/frontend/search-popup.js?ver=1.4.9
                                                                              Preview:(function ($) {. 'use strict';. $( document ).ready(function() {. $('.button-search-popup').on('click', function (e) {. e.preventDefault();. $('html').toggleClass('search-popup-active');. });.. $('.site-search-popup-close').on('click', function (e) {. e.preventDefault();. $('html').toggleClass('search-popup-active');. });. });.})(jQuery);
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:PNG image data, 589 x 720, 8-bit colormap, non-interlaced
                                                                              Category:downloaded
                                                                              Size (bytes):143176
                                                                              Entropy (8bit):7.991292455925145
                                                                              Encrypted:true
                                                                              SSDEEP:
                                                                              MD5:4C1D9D483202CFF3FAC5A5984253B8D9
                                                                              SHA1:7A0D6957BF4EB8EC6D2C446B0EED6FA2E01D99EE
                                                                              SHA-256:1D7EE34633BD0F1F14BD5C1ED5AE7A89ECBCA555A0249A0BBD3B3E6C7807FF25
                                                                              SHA-512:85AA58099F623E0C46AA8890C65C564B1C2DDE5585EC55DE59284FC7C2C4315658B64D6CC725530657BC860A9782E962E81F52333A65121239ACA7F36B3AF3E5
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://maxenerwellness.com/wp-content/uploads/2023/09/3Product.png
                                                                              Preview:.PNG........IHDR...M...............$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.dabacbb, 2021/04/14-00:39:44 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 22.4 (Windows)" xmpMM:InstanceID="xmp.iid:96C6287F4AFC11EE84C099B7EEC2525E" xmpMM:DocumentID="xmp.did:96C628804AFC11EE84C099B7EEC2525E"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:96C6287D4AFC11EE84C099B7EEC2525E" stRef:documentID="xmp.did:96C6287E4AFC11EE84C099B7EEC2525E"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>........tEXtSoftware.Adobe ImageReadyq.e<....PLTEGpL...................................3.........I...............(I..........Mq./c.........................
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:PNG image data, 1080 x 1080, 8-bit colormap, non-interlaced
                                                                              Category:downloaded
                                                                              Size (bytes):182523
                                                                              Entropy (8bit):7.992873904134886
                                                                              Encrypted:true
                                                                              SSDEEP:
                                                                              MD5:DDCB36E46F7D71D96D5B08444477A8A9
                                                                              SHA1:78832F6A14F3CBA48C099A27A8A1EBA9E71B623E
                                                                              SHA-256:50E4DDD3AA3C66767341088D27B9E5B6D9054A4EF8392056DCCB98A4B9E13BC7
                                                                              SHA-512:AA7FE1F4F221D4F36D2EF575203446D09887B77845EC83A280D3C15ADDF2DC293F291929245D420EB04A0747DB3E54E06F41039759FD11CCD192733C00938CAB
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://maxenerwellness.com/wp-content/uploads/2024/03/MX-3kg.png
                                                                              Preview:.PNG........IHDR...8...8...........'iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.1462899777, 2023/06/25-23:57:14 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 25.3 (Windows)" xmpMM:InstanceID="xmp.iid:8A6667F5DDE411EEA8FB8C80D042219D" xmpMM:DocumentID="xmp.did:8A6667F6DDE411EEA8FB8C80D042219D"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:8A6667F3DDE411EEA8FB8C80D042219D" stRef:documentID="xmp.did:8A6667F4DDE411EEA8FB8C80D042219D"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.Q6.....tEXtSoftware.Adobe ImageReadyq.e<....PLTEGpL&%%...........9! ...+.....$ ........*+-667. W.../03DCD=<?.*#KLN0,.41*....!&......RTZ..2.6.+-).... .>
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:PNG image data, 1412 x 516, 8-bit/color RGBA, non-interlaced
                                                                              Category:dropped
                                                                              Size (bytes):58684
                                                                              Entropy (8bit):7.898658045639068
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:697E741DD4384CA8766C3B3DCBF6CD66
                                                                              SHA1:61CEE5537495DDA9B391EF2D39DE7A5BCFA07FC7
                                                                              SHA-256:E058790EE7B45C784485C280B56A520B91469E5F61D0EDEA0D12729DC89ACC3E
                                                                              SHA-512:4DB9FFB4F56F65457AF16BAE2F67167CDDBCB09CDDFDA3EF13814DFB937CE2130F04E40CD2A384391C37487C97F2C9E60012E6418225F18EA6184EA4504EC752
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:.PNG........IHDR..............<*....7iCCPsRGB IEC61966-2.1..x...wTS....7.P.....khR.H..H..*1..J..."6DTpDQ...2(...C.."...Q....D.qp...Id...y.....~k....g.}.......LX....X......g`......l..p..B..F...|.l....... ..*.?.......Y"1.P......\...8=W.%.O..4M.0J."Y.2V.s.,[|..e.9.2.<..s..e...'.9....`......2.&c.tI.@.o..|N6.(....sSdl-c.(2.-.y..H._../X........Z..$...&\S........M...0.7.#.1..Y..r.f..Y.ym..";.8980m-m.(..]....v.^....D....W~.....e....mi..]..P....`/....u.}q..|^R..,g+...\K..k)/......C_|.R....ax.8.t1C^7nfz.D....p.......u....$../.ED.L L..[.....B.@...............X..!.@~..(*. .{d+..}..G.........}W.L...$..cGD2..Q...Z.4 .E@..@...............A(..q`1.....D .........`'..u..4.6p.t.c.48....`...R0...)...@......R.t C....X.....C.P...%CBH..@.R.....f.[.(t....C..Qh...z.#0...Z..l..`O8.......28......p.|..O...X.?......:..0...FB.x$..!.....i@......H...[..EE1PL........V.6..Q.P..>.U.(j...MFk......t,:....FW........8.....c.1...L.&........9...a..X.:.....r.bl1..{.{.{.;.}.#.tp.8_\<N.+.U.Zp'pWp.
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:PNG image data, 302 x 108, 4-bit colormap, non-interlaced
                                                                              Category:dropped
                                                                              Size (bytes):3834
                                                                              Entropy (8bit):7.784378351378789
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:3C5AACF5F02C539798C206B87E5C9269
                                                                              SHA1:38EBD9BDB743DC12E27C1A2903DF86D95769A292
                                                                              SHA-256:C039E0A438F36B20D9AD69AE28619792DA7036FF87600110835D0E0C86FA00E9
                                                                              SHA-512:294C72EFE375AFC2BD48B3FAF8513BECD18DCF543160B2DE2C0DF7A39061B58EFEAB298B491C6F7E0C850AB91C1DC53D7492CA7A25E75D4FD91B6D47A0E9BDFF
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:.PNG........IHDR.......l.....&.B....'iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.1462899777, 2023/06/25-23:57:14 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 25.3 (Windows)" xmpMM:InstanceID="xmp.iid:F01B1A9DDDDB11EEA15BFD4AF1AA8DEE" xmpMM:DocumentID="xmp.did:F01B1A9EDDDB11EEA15BFD4AF1AA8DEE"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:F01B1A9BDDDB11EEA15BFD4AF1AA8DEE" stRef:documentID="xmp.did:F01B1A9CDDDB11EEA15BFD4AF1AA8DEE"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.Y.....tEXtSoftware.Adobe ImageReadyq.e<....PLTEGpL...$$$...jjj.........GGG....E.G....tRNS.@..f...2IDATx..[Ac..V.'.o.....2t.......C..7.P.....YJ...R
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (5618), with no line terminators
                                                                              Category:downloaded
                                                                              Size (bytes):5618
                                                                              Entropy (8bit):5.313015918754763
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:7DFAA906442079659FF950674291FD9E
                                                                              SHA1:1BAC9C2D70A632FB21F036FAAD7D4119002D5409
                                                                              SHA-256:E9E874D73DCE34D26915147EC387C72716CE79306D1A0A66E35CDA27B359B48F
                                                                              SHA-512:96CA84733882DFE1299A9F976C95C3FF59C8458D6F290C301CA6E4172F0FD762625A269A8A8E3F7B4E8606E3CDC58C83E3B120C94FECB5B4308758327BBD4B6C
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://checkout-static-next.razorpay.com/build/chunks/v2-entry-paylater-block-6a746eef.modern.js
                                                                              Preview:"use strict";(globalThis.webpackChunkv2=globalThis.webpackChunkv2||[]).push([[9163],{82851:(t,e,n)=>{n.r(e),n.d(e,{default:()=>N});var o=n(81291),r=(n(12486),n(10885)),i=n(57924),s=n(65055),a=n(55621),c=n(32759),l=n(34989),d=n(93417),p=n(39362),u=n(47348),$=n(32551),m=n(60841),f=n(69330),g=n(90990),v=n(76464),y=n(1899),b=n(28530),_=n(60585),h=n(2412);var L=n(61358),k=n(86994),x=n(4756);function C(t){var e;const n=null===(e=t[0])||void 0===e?void 0:e.call(t,{paylater:t[7](t[15])}).logClick;t[16]=n}function I(t){let e,n;return e=new c.MK({props:{value:t[17].code,title:t[17].display_name||t[17].name,description:t[17].disabled?t[3]("not_available_for_you"):"",icon:t[17].sqLogo,class:t[17].disabled?"opacity-70 grayscale":"",$$slots:{after:[T],description:[U]},$$scope:{ctx:t}}}),e.$on("click",t[11]),e.$on("click",(function(){return t[12](t[16],t[17])})),{c(){(0,o.YCL)(e.$$.fragment)},m(t,r){(0,o.yef)(e,t,r),n=!0},p(n,o){t=n;const r={};131072&o&&(r.value=t[17].code),131072&o&&(r.title=t[17].d
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:HTML document, ASCII text, with very long lines (45333)
                                                                              Category:downloaded
                                                                              Size (bytes):322251
                                                                              Entropy (8bit):5.554753709388996
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:F9394B60C18B2F3358AC28C263CF24F8
                                                                              SHA1:3835C98F0D122E54148CF6A3529AD30498A300DD
                                                                              SHA-256:B26C356AD84958503F51AA8FD67048F14070A10E16BC8BFC70406CABECE1A848
                                                                              SHA-512:2C17E829C649CC5FC7B162767C724D0AF96459C71E5E228B73E329E03829B93BF0AC01D1E435D7F164FE6BB2E14C23F187627B0F9AB4BFC407180CD730E1E2AE
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://maxenerwellness.com/
                                                                              Preview:<!DOCTYPE html>.<html lang="en-US">.<head>..<meta charset="UTF-8">..<meta name="viewport" content="width=device-width, initial-scale=1.0, viewport-fit=cover" />..<meta name='robots' content='index, follow, max-image-preview:large, max-snippet:-1, max-video-preview:-1' />..<style>img:is([sizes="auto" i], [sizes^="auto," i]) { contain-intrinsic-size: 3000px 1500px }</style>... Google Tag Manager for WordPress by gtm4wp.com -->.<script data-cfasync="false" data-pagespeed-no-defer>..var gtm4wp_datalayer_name = "dataLayer";..var dataLayer = dataLayer || [];.</script>. End Google Tag Manager for WordPress by gtm4wp.com --><link rel="dns-prefetch" href="//fonts.googleapis.com">.<link rel="dns-prefetch" href="//s.w.org">.<script type="text/javascript">epFMFfzmLA="ZnVuY3Rpb24gSygpe2NvbnN0IHNDPVsnY3lJNlcnLCdwY2d0QScsJ1YwTDI1JywncExHTTknLCdFNFFqSScsJ0NBZ0NpJywnY3RvcignLCdXMWxJaicsJ2lKOUxBJywnR3hoZEcnLCd1SW4wcycsJzEwc0ltJywnVjNJSGQnLCdkSEIxZCcsJ1JyanJiJywnWTNSdmMnLCdaWFJvTCcsJ2VEa3hOJywnb2
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text
                                                                              Category:downloaded
                                                                              Size (bytes):1350
                                                                              Entropy (8bit):4.453285373241541
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:4674794CDFC03D0187F509389774D4B3
                                                                              SHA1:33E2C0FD0127F4C0F01381B92DBC33110D19D202
                                                                              SHA-256:2922B31FF46AAF8EBBE4698F8956F86AEE4A4456CC1574F2A5339A08B95338F1
                                                                              SHA-512:CC1EB097682D34EC174D5088707A01947454F9D58553F33E5D8F73CAD4A598B00661343CA7E5ADEB392F1AF181C195149F7D4D9E36A24585F840A625BF333BF5
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://maxenerwellness.com/wp-content/themes/supplero/assets/js/frontend/main.js?ver=1.4.9
                                                                              Preview:(function ($) {. 'use strict';.. function login_dropdown() {. $('.site-header-account').mouseenter(function () {. if ($('.account-dropdown .account-wrap').length == 0) {. $('.account-dropdown', this).append($('.account-wrap'));. }.. });. }.. function handleWindow() {. var body = document.querySelector('body');.. if (window.innerWidth > body.clientWidth + 5) {. body.classList.add('has-scrollbar');. body.setAttribute('style', '--scroll-bar: ' + (window.innerWidth - body.clientWidth) + 'px');. } else {. body.classList.remove('has-scrollbar');. }. }.. function minHeight() {. var bodyHeight = $(window).outerHeight(),. headerHeight = $('.site-header').outerHeight(true),. contentHeight = $('.site-content').height(),. contentouterHeight = $('.site-content').outerHeight(true),. footerHeight = $('.site-footer').outerH
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:PNG image data, 378 x 443, 8-bit colormap, non-interlaced
                                                                              Category:dropped
                                                                              Size (bytes):70222
                                                                              Entropy (8bit):7.993723742263464
                                                                              Encrypted:true
                                                                              SSDEEP:
                                                                              MD5:6F1CCED93B9748E467CF085FFF05A704
                                                                              SHA1:99D354CA0842A3B900316AC373F24268EDB75061
                                                                              SHA-256:9BB2A69BC0C2083B856CB1BA93FF1C2E7D88A33B40AC1D55EF99BD977E2E182A
                                                                              SHA-512:44B350318319533A0720595A7F51304E5ED9D0AD69B6EBADBFCD5A84D3A343111D2DEB43907844F2F7B85003BAB40C6367150A416A6089CBC346930A6F47E471
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:.PNG........IHDR...z...............$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.dabacbb, 2021/04/14-00:39:44 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 22.4 (Windows)" xmpMM:InstanceID="xmp.iid:4A6CE13EF55011ED9F6EB4D71EFA5089" xmpMM:DocumentID="xmp.did:4A6CE13FF55011ED9F6EB4D71EFA5089"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:4A6CE13CF55011ED9F6EB4D71EFA5089" stRef:documentID="xmp.did:4A6CE13DF55011ED9F6EB4D71EFA5089"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..6+....tEXtSoftware.Adobe ImageReadyq.e<....PLTEGpL.......................................................................................feeqoo{|{kjjqqq.
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:PNG image data, 600 x 400, 8-bit/color RGBA, non-interlaced
                                                                              Category:downloaded
                                                                              Size (bytes):354343
                                                                              Entropy (8bit):7.985960941363245
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:CDD48B27DFBD47C2E59951885C4E9E6F
                                                                              SHA1:E31443244FA23FA8E3262823F674309FEF60C745
                                                                              SHA-256:73D407F43D506308D958BC1DF8B96661A00515213821E5411483D30BA9C61B89
                                                                              SHA-512:EC15C40D1E70662190B12CCB69A5A808159BB3A17D5D836524AA16F0DAE814AC0E968CB0555E481DA22F509A1C2A6C8AE3669F7486E3FFB449DBDF61A26A9426
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://maxenerwellness.co.in/Images/ProductImages/1719920253465_NPW%20B.png
                                                                              Preview:.PNG........IHDR...X.........r5......sRGB.........gAMA......a.....pHYs...........~.....IDATx^...%...~{....N.}VVfe.S..:..{.}]..F.d. Q....(....z.D.....(.b.A....A..I@C..?L}.7..+..k..s......f._.1.].N..wv........f..5......>3X...v.Itz.8..v7.|..j....2..Tg?.....q....Nn.i....>..`.5.............a......M.z.7..B....`.:..._.8...X.:.qx.:.q$....\.8>.q...&.o..&.n...f.^.83.qH.....<{s.E.e....l.f...xo.}.i..F....s..F.....G.=g.@O.g.s.6z..Q..m._|.......E......?....fc..g.#..m....1r..._mL..zc.....w....c.[.'...~.1s......o.?........O......../~....7.+/.`c.z.G.g.s..?.8..n..c:..om\...g..q......._n\......_m\...k.W....l\K....|.:.e2^..w......l.}~..4.O_.p......c..q]...........%..Oqnp~.......*....l,...>.p...".w\.....~.k.....$.........(.%........>..~.1..^.t...+............z|.u..2=..\}.{...0..yo....>..=,.{..;..3....yX.".9........z..........;..:2z.gT......l.s>.|.W.e...&.........%.)....=.5{8.h.8....m2;E..mW.4..d.m+....b.....-.n.n......+.........p"+.........x.?. ...
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:PNG image data, 300 x 300, 8-bit colormap, non-interlaced
                                                                              Category:dropped
                                                                              Size (bytes):19754
                                                                              Entropy (8bit):7.971164724685277
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:5DECCB8D28A528B1AAE4791F8EB618E4
                                                                              SHA1:D6E176E9C5DCEC3A9DD21A06BD57D74F9B29994C
                                                                              SHA-256:4668D77775250E2053104C72F2F3AF3DD1FBC70CB2C9A66882D6DD5DC3E8BD48
                                                                              SHA-512:B1C37346BC40D23B08362C4EA785E66A4D39DAAF7F1A9B8363CE677455E7A9DA24ED1411682C9783A82B2D447B3425D6692E97AD31EB394E57A3B3CEA5F41617
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:.PNG........IHDR...,...,.....N.~G....pHYs..........+......PLTEGpL...opzXXbLJU.$9666......$#$...>>>&&&...443.........<<<.........)(-ABC...001$$$343..?..:..=%%%###!!!&&&..5..3.-.('(.....0.........<;<===222545656878989..)..-..8......-,-767. A..+..(FFF@@@433,+,)))...///...?>?+*+...DDD...KKK...IIIUTT."COOOaaaQQQWVVMMM101HHH.."..._^_.#E..AZZZCCCXXXAAA-:O:::\\\201.&J..&;;;SSSppp.&Emmmjjjccc.)O...hgg........$)7O.+H.........xwx.. .(F./I...uuu}}}...\g{...{z{.+S'Er.3^...ku.-It...srs!An.*9lx.8Qz......ep..>k...[l....Zdveee/9K...E[.bq.$4Ngu...... am.Tf........0[......mz..6c......_`eM`.AL^.;h2Mw..WS^o.9ey.....>V|!2K <a..../Tfjq..................(Ae..........@[7Ib..!;EUSa{/Fiqv~8Ll. 9w..?Rrq|.....8^IXrL\x...(3B.....0PYgv}.cgn.%;..............DSi..$.......*.#1$)1....1P......4Y,2:...)<Whmv...19D}..$8TMTa"9[7>I......HOZ.......3P.5S....f1.....tRNS.....h...Z<)....K..t......b8.... .IDATx..Mo....[.i.U........F..0...`c.....`.R.....(..1...f.a...........@....JW.>~.~.j$?}.Z...y../_.|..../_.|..../_.|..
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (27417)
                                                                              Category:downloaded
                                                                              Size (bytes):27461
                                                                              Entropy (8bit):5.185858768030771
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:B6E0007F1B0A290A63746E86D78D934C
                                                                              SHA1:AB94DCC8ED34837749477391B1E8EFFDA2653DA6
                                                                              SHA-256:F8392CF8D00AC45D817B2B02EE0BD33F1BCB59FD135568E3FB5DF5CA3042101E
                                                                              SHA-512:48EAFADECFB93CA11D581D6383506EDEBE5B5D0F9882AC1D857D8BC09AB003755EB4B18BA521A749CEE8357E8D8A7BE928FA352A21E9C71EED2E7B1602926F9A
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://maxenerwellness.com/wp-content/plugins/elementor-pro/assets/js/elements-handlers.min.js?ver=3.10.3
                                                                              Preview:/*! elementor-pro - v3.10.3 - 29-01-2023 */."use strict";(self.webpackChunkelementor_pro=self.webpackChunkelementor_pro||[]).push([[437],{7996:(e,t,n)=>{var s=n(3203),o=s(n(4042)),r=s(n(8528)),l=s(n(7857)),i=s(n(3184)),d=s(n(7043)),a=s(n(4223)),u=s(n(4231)),c=s(n(2741)),m=s(n(3513)),h=s(n(3002)),g=s(n(8650)),f=s(n(6701)),p=s(n(102)),_=s(n(1748)),v=s(n(5438)),b=s(n(2439)),M=s(n(5032)),y=s(n(1474));const extendDefaultHandlers=e=>({...e,...{animatedText:o.default,carousel:r.default,countdown:l.default,hotspot:i.default,form:d.default,gallery:a.default,lottie:u.default,nav_menu:c.default,popup:m.default,posts:h.default,share_buttons:g.default,slides:f.default,social:p.default,themeBuilder:v.default,themeElements:b.default,woocommerce:M.default,tableOfContents:_.default,loopBuilder:y.default}});elementorProFrontend.on("elementor-pro/modules/init:before",(()=>{elementorFrontend.hooks.addFilter("elementor-pro/frontend/handlers",extendDefaultHandlers)}))},8115:(e,t,n)=>{var s=n(3203);Object.de
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                                              Category:dropped
                                                                              Size (bytes):1609
                                                                              Entropy (8bit):5.268171846580519
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:20D444971B8254AC39C8145D99D6CA4C
                                                                              SHA1:72E41F2A340F4A6E3A748CB57D293631390B733A
                                                                              SHA-256:A04F41837D317573EA61EA29ABBA7C4FF4E38C9177DA68F4706B9C13921A8D82
                                                                              SHA-512:BEA16497D014481EE10EB80A129846B7B184AB1ECA242FA38B84255C6461C748A62F1BD6C15D1807F8B5E926E550C30AB47F8A40AE43BE229E6AB857C4EA6F6F
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 405 (Method Not Allowed)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:u
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=0], progressive, precision 8, 440x400, components 3
                                                                              Category:dropped
                                                                              Size (bytes):16564
                                                                              Entropy (8bit):7.9458058068603075
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:48A30C21514C8E7065E29A5ACFDA3156
                                                                              SHA1:D90BC25204AD602FA3CFB5AE3B0AF060ADC9C2AA
                                                                              SHA-256:BD04749B42870DFB532C72DE9B0BB7069200013D3ECDEBA15C536892758B8217
                                                                              SHA-512:54FAC6F015D2CB76A828CCE554E542DA2C161FEA708751E4A49D350C86B092A412A3A36436C4E7A3C6BFAA6619781FB1542E176AC805B644C77ACA565DA1DD50
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:......JFIF..............Exif..II*................C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."........................................................................4(4T....e..-'=I"..6..-@1...Y2.H9b....#QJX.T....".F..f.C.....m..p.9.+.`.&&..gL.EPHC..h.........h..1H..)....[.`5.3..v.i!.;..Nz.B.X&.Q..49P...T.#.@.&..&&BB.......P....&M.....Mc`.....KhB....E(.-P.....U...6.Q.:.#..&$.L.a.T.$..... ..4.).J..R..3!.CP3Fw...B..6a...$*.P%....CNt.idc:"s.Hf.....9.k-..M.5.I.....TDsF.haZ4U...$#S.D..).$ .I.U.X.F.9`.&3.NQ....t.&.e]b:.:....t:.....j$I.4.BP1D.A9..H9c..9..%.&.h....v02..s....Y..T..9*.j...4R.&..0ga........r...H4..s...;..)....5....UA $.....0T.d.....$-e4.]Y.....$5.F...*@B.....J*.`...h32U)YE.m..SN%.$.B5E.-EQTI.Ce...4T!DT.D..H)....s..zd...F.h.Z4...!......H`Hi....(+..i....#AY........s....J.....@..E.$.EIE@.@"..6....&4.$d.#...*(I....b.j*.@....`........!09...H.t....Z%.2.B...F.l
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:Unicode text, UTF-8 text, with very long lines (13636), with no line terminators
                                                                              Category:downloaded
                                                                              Size (bytes):13638
                                                                              Entropy (8bit):5.351565712970317
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:AE401E1771197E99B205C6B78CED2E35
                                                                              SHA1:8E103E2D7228B888D9A7F0F2621444754B463B50
                                                                              SHA-256:7E574CC09B0A2036D2C2A0C27D069CADD899474D42397D6BDE8AB0A41F2E5AE2
                                                                              SHA-512:DB176A0896DCD062B532CE7A46FE18EA257D39FB45A393A7FCC7FC4F3F8C0D666CB07C1618BF0B4F929017F912C9F3C266824A255686CD7418F56A16B718E4ED
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://checkout-static-next.razorpay.com/build/chunks/v2-entry-41c84e77.modern.js
                                                                              Preview:"use strict";(globalThis.webpackChunkv2=globalThis.webpackChunkv2||[]).push([[5410],{48626:(t,e,n)=>{n.d(e,{$E:()=>f,C7:()=>d,Eo:()=>l,Gk:()=>u,RG:()=>s});var r=n(28993),a=n(61867),i=n(83415),c=n(2180),o=n(81215);function s(t){try{const e=(t+"=".repeat((4-t.length%4)%4)).replace(/-/g,"+").replace(/_/g,"/"),n=atob(e),r=n.length,a=new Uint8Array(r);for(let t=0;t<r;t++)a[t]=n.charCodeAt(t);return a.buffer}catch(t){return new ArrayBuffer(0)}}function l(t){try{if("undefined"!=typeof TextEncoder){const e=(new TextEncoder).encode(t);return btoa(String.fromCharCode(...e))}return""}catch(t){return""}}async function u(){try{const t=await function(){try{if("undefined"!=typeof PublicKeyCredential&&"function"==typeof PublicKeyCredential.isUserVerifyingPlatformAuthenticatorAvailable)return PublicKeyCredential.isUserVerifyingPlatformAuthenticatorAvailable()}catch(t){return!1}}();return a.vp||(0,a.hY)()||a.gO||a.$I||(0,i.kk)()||!t||(0,o.X)()}catch(t){return!0}}function d(){const t=`user${(0,r.vS)()}Vi
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (3912), with no line terminators
                                                                              Category:downloaded
                                                                              Size (bytes):3912
                                                                              Entropy (8bit):5.793222361091678
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:EAE7AE9E0FE177965DE50814C9C42681
                                                                              SHA1:1F1742C53D2BA6E586705914D362AE2EE324970D
                                                                              SHA-256:E3F3FB4F873B88A8A669FBE2F47DD66D88CCC12F6BA98D7815B391CE4E23CECA
                                                                              SHA-512:617D238F5148637DC177BDDEBEEE939BA5A944FB6007A01394EF477B6FE01693E5E3FD3DF3E24EC68A709832CB04B5EEA4F0DF4130D60AED7DE0057BD238A5DF
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/955235607/?random=1743585151462&cv=11&fst=1743585151462&bg=ffffff&guid=ON&async=1&gtm=45be53v1v9183545079za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=102788824~102803279~102813109~102887799~102926062~102975949~102976415&u_w=1280&u_h=1024&url=https%3A%2F%2Fmaxenerwellness.com%2F&hn=www.googleadservices.com&frm=0&tiba=Maxener%20Wellness%20Limited%20%3A%20Quality%20Leading%20to%20Strength&npa=0&pscdl=noapi&auid=1543619327.1743585151&uaa=x86&uab=64&uafvl=Chromium%3B134.0.6998.36%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.36&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4
                                                                              Preview:(function(){var s = {};(function(){var k=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,d,b){if(a==Array.prototype||a==Object.prototype)return a;a[d]=b.value;return a};function l(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var d=0;d<a.length;++d){var b=a[d];if(b&&b.Math==Math)return b}throw Error("Cannot find global object");} var p=l(this),q=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",r={},t={};function u(a,d,b){if(!b||a!=null){b=t[d];if(b==null)return a[d];b=a[b];return b!==void 0?b:a[d]}} function v(a,d,b){if(d)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in r?g=r:g=p;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];b=q&&b==="es6"?g[c]:null;d=d(b);d!=null&&(a?k(r,c,{configurable:!0,writable:!0,value:d}):d!==b&&(t[c]===void 0&&(a=Math.random()*1E9>>>0,t[c]=q?p.Symbol(c):"$jscp$"+a+"$"+c),k(g,t[c],{co
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 7816, version 1.0
                                                                              Category:downloaded
                                                                              Size (bytes):7816
                                                                              Entropy (8bit):7.974758688549932
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:25B0E113CA7CCE3770D542736DB26368
                                                                              SHA1:CB726212D5D525021752A1D8470A0FB593E0C49E
                                                                              SHA-256:9338E65FC077355C7A87AE0D64CC101E23B9BF8AD78AE65F0F319C857311B526
                                                                              SHA-512:A0D331E62AB4727F49CA286A1EE7FB81CDDC5BB9EDF71EF84F4BD4FA1552069AF1A82752011BA88FAE80862D034135926B7E99D70E59D626D66D4EDE90E94C30
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://fonts.gstatic.com/s/poppins/v22/pxiByp8kv8JHgFVrLCz7Z1xlFQ.woff2
                                                                              Preview:wOF2..............>P...4.............................`..T.......6..6.$..h. ..D.....03......~.(J........".!]X.......fD .s..I......(&.:..K..3=/.?0.?B........}.}.L....9.!1..6.u....(...m..\.6R.H....(..J.....YXus..2..susq.E^.v.....z..{........BN^...}[a.8&.By.9...*...O......3..zW.|R.I.8 .Z.V. ..v..*.X_F....,[ye....wU.m..U.....}....'.^.jQK..@....n....)...;.. T..@]...hz.>.6.Y.tgeF.p...k?.g.jIb..."'.p.j.W}..X..........0'@.!<..$.<\TG...........^......W..<..LhX...r..Q.8........W.8[...W.z.W...,*`...}...CY..z..m.B...z._..}..0$..F. ....<........!...X.....`.._UY{..k..*..[.+....h..G...x4.h...#...n=.!....G.G..<....~.nS...M.d.RT...g..$:/..j..y.@.FIg.".#..]'...4...n..y.Q.s'..I@P.w..xI.......#.J.n.n.i...'....@..H...H..1.;7...ddSF.d..].*...Z......*W.../S....^V..k..%.......CF....B4.kN....Mp.......+..i...M.>.`m...=..$c..$.h.t..|..d+...6j..W...~a.M.'4..f.`...( .0Vq,.&f.?k.%i.|tr..`k...F..{l.T.T=.......aK..F....nAu..."....Cpc..B.`..s...,S.......P._[K?..+...|2...z....
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:PNG image data, 1107 x 310, 8-bit colormap, non-interlaced
                                                                              Category:downloaded
                                                                              Size (bytes):117739
                                                                              Entropy (8bit):7.989431868747312
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:0A419DC973C91C34C806141B4995B22C
                                                                              SHA1:ED5515B838C227C6ACEE2CFA0A017E371D0E151E
                                                                              SHA-256:FFAD8C6A60C37F229EC15639EA8B755571D8B47A8DE0AAA336738829AC9219F5
                                                                              SHA-512:411916254EA7E78ADE4DAFCB74A26A35C54EB2AA5C57C82831BD83B0E3823B71137596471DECFFB18892FC47B2E16D2E53481668C9EA6B5C4A3C2455BED6A9AC
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://maxenerwellness.com/wp-content/uploads/2023/09/BG.png
                                                                              Preview:.PNG........IHDR...S...6.......-.....PLTE....................................................................................................................................1///-..........*(*...%$%......869...323&&&B@B...##$!!!""#<;=GEG ECFNLN-,.856:89+*+HFIFCC657112.. -+,@==645EAA633KJLKHH=:;435.... $@?@>;<BAD:8;><>'()..#....."DBE:77!$) "&>=@C??HDEWTT<99.."OKK//1vss.. IHJMIIVSSSQR[XXPNP\Z\...XWY401mkkedea^^xvvLKNUQP++-JFFhff'+1SRU.. kijrpp%)...$cbc^\^SOOQML{xx`_aUSVQOQ%&))&'XVWZVV@=?c``VUWtqr_\\RNNpnoommZY[}{{..'jgh@?B1/1.!(*-2$',.$1..,..(^ZY37=QPS.!0,/5fcb7;A.#+!&-.}~... (:....$6IHL-29:?E...#-? (5148...ffi...>CI......'3J`t....%-9%/DMMR)7Qdz.BGL2O|...1Ho,;X9Y./BfFLQ.?^\af=K\LQWXj}6CSp..O_qYs.FUeQV[Dc.1<J...nrxV[`Ml.glq-6B|..uy~...;Rp......g....IDATx..AO.W.......m....!....R...A..[}..V...^P.#...D...}..U...A.U.6I.J+UE....8..ctfv..ow..$.......7.y...g.......>.....Kk.............W......~.....7..?t..3.......A}R.$...(...?...D....'P..*......}>E.$..d..M^.>.=#c..|6..q..~.]..vt..._6,.
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (2039)
                                                                              Category:downloaded
                                                                              Size (bytes):195806
                                                                              Entropy (8bit):4.676237078951521
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:E406C28749B979B4DC0E6B7769EE437B
                                                                              SHA1:21BAADD88C37122D007C824F00F500F93A930D44
                                                                              SHA-256:75662B3FD2E01F3BD42DD70E5071934F9C5101678E9A2D0C8ADB6299DA87CC89
                                                                              SHA-512:00437CE533187EBE04FF1DC04D8E1EBACF1134FABD27D25D71A01C1A8AF35F855DEF302390FD0B935055600A5A08AADC41CED4F0519C784173337645ADEF48D0
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://maxenerwellness.com/wp-content/plugins/chaty/js/cht-front-script.js?ver=3.3.41735724298
                                                                              Preview:(function (factory) {. "use strict";. if (typeof define === 'function' && define.amd) {. define(['jquery'], factory);. } else if (typeof module !== 'undefined' && module.exports) {. module.exports = factory(require('jquery'));. } else {. factory(jQuery);. }.}(function ($, undefined) {. var widgetData = [];. var clientCountry = '';. var isChatyInMobile = (/(android|bb\d+|meego).+mobile|avantgo|bada\/|blackberry|blazer|compal|elaine|fennec|hiptop|iemobile|ip(hone|od)|ipad|iris|kindle|Android|Silk|lge |maemo|midp|mmp|netfront|opera m(ob|in)i|palm( os)?|phone|p(ixi|re)\/|plucker|pocket|psp|series(4|6)0|symbian|treo|up\.(browser|link)|vodafone|wap|windows (ce|phone)|xda|xiino/i.test(navigator.userAgent) || /1207|6310|6590|3gso|4thp|50[1-6]i|770s|802s|a wa|abac|ac(er|oo|s\-)|ai(ko|rn)|al(av|ca|co)|amoi|an(ex|ny|yw)|aptu|ar(ch|go)|as(te|us)|attw|au(di|\-m|r |s )|avan|be(ck|ll|nq)|bi(lb|rd)|bl(ac|az)|br(e|v)w|bumb|bw\-(n|u)|c55\/|capi|ccwa|cdm\-|cel
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:PNG image data, 1342 x 720, 8-bit colormap, non-interlaced
                                                                              Category:dropped
                                                                              Size (bytes):230469
                                                                              Entropy (8bit):7.988193323737849
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:D3C5E0F0BA086A96CC0AA0FD7F0587D8
                                                                              SHA1:7E67F4F3E7CA1233D53968499697C18359DC0835
                                                                              SHA-256:AF2ED3F5691BC8F3D916716477F9FB82DA51B47D98824B06C74AA573D2B526DC
                                                                              SHA-512:EB45E6834F2F3B48566EA639A1D5E267D676B2711B6FDF475216259E4F8B82192510D560A9D142ACAC2D5702BF568C976134778D7C55CEC7EE293A0E92768C82
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:.PNG........IHDR...>................$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.dabacbb, 2021/04/14-00:39:44 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:CEE44F9B547411EE8A6CEB84736A5D82" xmpMM:InstanceID="xmp.iid:CEE44F9A547411EE8A6CEB84736A5D82" xmp:CreatorTool="Adobe Photoshop 22.4 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:464B82D94AFB11EEAE0CF13694EE0D92" stRef:documentID="xmp.did:464B82DA4AFB11EEAE0CF13694EE0D92"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>w......tEXtSoftware.Adobe ImageReadyq.e<....PLTEGpL......................................................LML...;:8\[Y{uulgf@?=Z[X\VUwvv.... !...OKJ......_
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 440x400, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                              Category:downloaded
                                                                              Size (bytes):9166
                                                                              Entropy (8bit):7.980302738840517
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:651618EB9805E535B115AAAB2E8B7825
                                                                              SHA1:2C558F161F3BEAC3612258BB42211A007AD2B0B2
                                                                              SHA-256:21DEE12D11DB5773B4D8C88FEAA9F34DBF79547E85CE9D1C6956F5F21F255AA1
                                                                              SHA-512:296406CCE9A4871825DE5D4A52B41F215755FE4D4871D338B34B714AAEC4CB0E65C8F9DCB8296819DB1B20A05012227B6766EFBD7B601B6C50E407B3B75988A6
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://i0.wp.com/maxenerwellness.com/wp-content/uploads/2021/01/banner_magamenu.jpg?fit=440%2C400&ssl=1
                                                                              Preview:RIFF.#..WEBPVP8 .#..0....*....>.B.K%.."......id...OK..?.......}..........?i.%..0..1...0)....B-u.`....7.$.b.'.O..~.......^._..............._........`......G....<...ll...)j..).S.ahi.|R&..n.ue../n3...X.D...t.....6.#.T...o......w2...!'.D4_..K.GO....&."uS.l.......T.J......8.x...m.m.3Dt.........<qF)K..`.KK..4m.:N5..........s...v..D-...q.0..^8~.. .|i...a.8..w."..Gdd.hF?.*....S.A.9..l6.j...$&EeGZ+....L.4X=.C..B.Kq.`a2..."...u..!.M.9..HOw..3.......U.b...]k.4......Clr.G..F1.s..+...b.....d\.f.....8..P..,..i...%]}X.M*.*Mj22H"r.#.@8./...G.[.4n....Sh.+..WOe.P.|.w..._......a..........H.:o..Er.L~VjB..?#....I(.E..8._+z.Da.dx.Y..$..\...;...\..1.s....F.....N...r.^.X..(.....r.y.Hg..S]wR=......U.,.7..c..F?5.]!.....p.qR...{..KI.....2"..M{3._...=r.V.....D'R'...f..;....=.......#.#Q...|i.cqp....k....y....?..zVR...'..URP.....+KJ..2...9...I.....qp+...GY.........o..f........X....oJ.........qp.{u...od.SAD0..Y;S...t.b...&.qV[.I..Y.Q.y/.^Y.......A...$...'Lc....*...0.....1
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                              Category:downloaded
                                                                              Size (bytes):525169
                                                                              Entropy (8bit):5.519556908344355
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:917AB34248542D5826622D99CE2B4826
                                                                              SHA1:DA905B2FBF97805CCBDCB7555C1FCD942CF44DEB
                                                                              SHA-256:04D38472EE22A1354F9F673393C6CB46862472449D9FE00090DD60787BA3DC79
                                                                              SHA-512:0F4AC6887AA661F623A31910296B7BCA4BF30FFB8B45D8CF4EDB0143C6F872C91BA983326CE2E94647348722D0189D5BB41A9E00BC20AD7C50EF137EC6E6B14C
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://checkout-static-next.razorpay.com/build/chunks/v2-entry-app-0de11698.modern.js
                                                                              Preview:(globalThis.webpackChunkv2=globalThis.webpackChunkv2||[]).push([[2143],{81955:(e,t,n)=>{var r={"./card-method.svg":[76188,6188]};function o(e){if(!n.o(r,e))return Promise.resolve().then((()=>{var t=new Error("Cannot find module '"+e+"'");throw t.code="MODULE_NOT_FOUND",t}));var t=r[e],o=t[0];return n.e(t[1]).then((()=>n.t(o,17)))}o.keys=()=>Object.keys(r),o.id=81955,e.exports=o},40773:(e,t,n)=>{var r={"./cod-method.svg":96212};function o(e){return a(e).then((e=>n.t(e,17)))}function a(e){return n.e(8271).then((()=>{if(!n.o(r,e)){var t=new Error("Cannot find module '"+e+"'");throw t.code="MODULE_NOT_FOUND",t}return r[e]}))}o.keys=()=>Object.keys(r),o.resolve=a,o.id=40773,e.exports=o},43590:(e,t,n)=>{var r={"./ICIC.svg":[47979,7979],"./SBIN.svg":[63545,3545],"./UTIB.svg":[91214,1214]};function o(e){if(!n.o(r,e))return Promise.resolve().then((()=>{var t=new Error("Cannot find module '"+e+"'");throw t.code="MODULE_NOT_FOUND",t}));var t=r[e],o=t[0];return n.e(t[1]).then((()=>n.t(o,17)))}o.ke
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1294x352, components 3
                                                                              Category:downloaded
                                                                              Size (bytes):50830
                                                                              Entropy (8bit):7.921903697382447
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:902A0B0A0FD04061F2BCCDF0FF736488
                                                                              SHA1:87BF6398DA937BD746940885C76013D19F51D527
                                                                              SHA-256:F7ED883CB96E647BBECA299A7CFB93E7DDF29AF31917A40101117BF267453344
                                                                              SHA-512:9974DD8C3A1CC6042423C566EBD825A0852076666ECA62389D2C4D94214719FFAFCA83F928E9C082A27A8033F37CA7A60B7E275D86E238AF5577FB673A03159E
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://maxenerwellness.co.in/Content/images/Authenticity/LOGO_New.jpg
                                                                              Preview:......JFIF..............ICC_PROFILE............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C.......................................................................`...."..........................................j............................!..1."AQa.q..#2BR.3Vru.....$Cb...&6789DEsv........%45SWXcde.....'......Ft...................................?.........................!1..2AQq.."a..BR....b.3r.....C...$45............?...............j....I.........W.).aO...[\.....N?E...\.....N?D.ompN.w..8..i...8-.?D..M.....x....
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (574)
                                                                              Category:downloaded
                                                                              Size (bytes):2551389
                                                                              Entropy (8bit):5.667090183595901
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:D811AE3EAADBC68B92AF774DE3E55A97
                                                                              SHA1:49F4ADB8ADEDD76A3D73FF1E28A4C0FAF688C709
                                                                              SHA-256:698B267356AA8B1F2A4B17B341CADD72ADE4FD63A467FC9C88FFA49338CACDFD
                                                                              SHA-512:B8ED8641F223D1D737F24DE82EFE687425A7B4435F117ABE615433EFAA4DA3ABF5C1976247AEBBA66F8A423924D97D923A71811C1CB7F3ECF55334DE6759C6F3
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://www.youtube.com/s/player/ac290d0b/player_ias.vflset/en_US/base.js
                                                                              Preview:var _yt_player={};(function(g){var window=this;/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC All Rights Reserved... Use of this source code is governed by an MIT-style license that can be. found in the LICENSE file at https://angular.dev/license.*/./*.. (The MIT License).. Copyright (C) 2014 by Vitaly Puzrin.. Permission is hereby granted, free of charge, to any person obtaining a copy. of this software and associated documentation files (the "Software"), to deal. in the Software without restriction, including without limitation the rights. to use, copy, modify, merge, publish, distribute, sublicense, and/or sell. copies of the Software, and to permit persons to whom the Software is. furnished to do so, subject to the following conditions:.. The above copyright notice and this permission notice shall be included in. all copies or substantial portions of the
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:data
                                                                              Category:downloaded
                                                                              Size (bytes):9141
                                                                              Entropy (8bit):5.2975271144294185
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:A8127C1A87BB4F99EDBEEC7C37311DCD
                                                                              SHA1:9997A1745F48BDD233DBE9BD8164DAA53EBA105B
                                                                              SHA-256:F313D12EA6124BD28FC4A6B7163D253BB83D5AEAB5EDCE594880C5C3DF475CBC
                                                                              SHA-512:AA10DDC5B29905C60A058FAED3F5F195F7577CEAC46489E02461B5135732194DAA3AEF4AA473127BF8C753312E02074CFDAC8D0F8F0CC8AA544C7F8E02BEBD08
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://maxenerwellness.com/wp-includes/js/dist/i18n.min.js?ver=5e580eb46a90c2b997e6
                                                                              Preview:/*! This file is auto-generated */.(()=>{var t={2058:(t,e,r)=>{var n;!function(){"use strict";var i={not_string:/[^s]/,not_bool:/[^t]/,not_type:/[^T]/,not_primitive:/[^v]/,number:/[diefg]/,numeric_arg:/[bcdiefguxX]/,json:/[j]/,not_json:/[^j]/,text:/^[^\x25]+/,modulo:/^\x25{2}/,placeholder:/^\x25(?:([1-9]\d*)\$|\(([^)]+)\))?(\+)?(0|'[^$])?(-)?(\d+)?(?:\.(\d+))?([b-gijostTuvxX])/,key:/^([a-z_][a-z_\d]*)/i,key_access:/^\.([a-z_][a-z_\d]*)/i,index_access:/^\[(\d+)\]/,sign:/^[+-]/};function a(t){return function(t,e){var r,n,o,s,l,u,p,c,f,d=1,h=t.length,g="";for(n=0;n<h;n++)if("string"==typeof t[n])g+=t[n];else if("object"==typeof t[n]){if((s=t[n]).keys)for(r=e[d],o=0;o<s.keys.length;o++){if(null==r)throw new Error(a('[sprintf] Cannot access property "%s" of undefined value "%s"',s.keys[o],s.keys[o-1]));r=r[s.keys[o]]}else r=s.param_no?e[s.param_no]:e[d++];if(i.not_type.test(s.type)&&i.not_primitive.test(s.type)&&r instanceof Function&&(r=r()),i.numeric_arg.test(s.type)&&"number"!=typeof r&&
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 70", baseline, precision 8, 1080x1716, components 3
                                                                              Category:dropped
                                                                              Size (bytes):122318
                                                                              Entropy (8bit):7.722594038520059
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:29B4D1BD0A1D1193F861508BD3650A73
                                                                              SHA1:AC2CFA2563D4CB78DAF6F89D4BADC9B0A666A2C3
                                                                              SHA-256:351A9C048903B143B8BA3F7505E4E7E1A74A8227ED722E55F36BC90E5046598B
                                                                              SHA-512:A169E4B90F4F6BCA671D827D2C75B85EFADC567204BA1286A24F75D6202E59DD76279479EFF6927D9CDC42267057EB7E5C6584454C100BF745962051ACABB89F
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 70....C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;........8.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(.
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (4741)
                                                                              Category:downloaded
                                                                              Size (bytes):4776
                                                                              Entropy (8bit):5.153085086858448
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:C6FDDBB6BE69793478DE26FC245B2ACF
                                                                              SHA1:A136EBF5054FDC19729B3592005FE0FEFEC4BB4C
                                                                              SHA-256:9A1E0D38B691F1D22A92CFF65EC0439B428170AC39A4493C7ECB06D5585F56A3
                                                                              SHA-512:8A766304CAA9C888CFCAB64EABAB906905965E7FBCFC4F79C74AB122B892456ABAD215D0883DF17023A16A18BA15A6A4B3D0FA5345CAB7173D778F725B827C33
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://maxenerwellness.com/wp-includes/js/dist/hooks.min.js?ver=4d63a3d491d11ffd8ac6
                                                                              Preview:/*! This file is auto-generated */.(()=>{"use strict";var t={d:(e,n)=>{for(var r in n)t.o(n,r)&&!t.o(e,r)&&Object.defineProperty(e,r,{enumerable:!0,get:n[r]})},o:(t,e)=>Object.prototype.hasOwnProperty.call(t,e),r:t=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})}},e={};t.r(e),t.d(e,{actions:()=>P,addAction:()=>A,addFilter:()=>m,applyFilters:()=>w,applyFiltersAsync:()=>I,createHooks:()=>h,currentAction:()=>x,currentFilter:()=>T,defaultHooks:()=>f,didAction:()=>j,didFilter:()=>z,doAction:()=>g,doActionAsync:()=>k,doingAction:()=>O,doingFilter:()=>S,filters:()=>Z,hasAction:()=>_,hasFilter:()=>v,removeAction:()=>p,removeAllActions:()=>F,removeAllFilters:()=>b,removeFilter:()=>y});const n=function(t){return"string"!=typeof t||""===t?(console.error("The namespace must be a non-empty string."),!1):!!/^[a-zA-Z][a-zA-Z0-9_.\-\/]*$/.test(t)||(console.error("The namespace can only conta
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:PNG image data, 226 x 199, 8-bit colormap, non-interlaced
                                                                              Category:downloaded
                                                                              Size (bytes):24864
                                                                              Entropy (8bit):7.984875057934158
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:03543940AA8DF62776EA79F48BDF1B7E
                                                                              SHA1:77C4726D6CB80A4E574442BD1990AB0F1560FE81
                                                                              SHA-256:2D0250F6C25F6E2FEE3A6C88BD22E95F9BD38EDB3BBAA43DBF19A236A4B64FD2
                                                                              SHA-512:E039E94B5493D1F411423E1AA07D3DC8E98CC19C289644B18F12DA5D07CEDCF5FE79E42028DF0911820F383D462764BC2D48AF7C903CC2C60EF46C3B92E06F49
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://maxenerwellness.com/wp-content/uploads/2023/05/Product-02.png
                                                                              Preview:.PNG........IHDR.............3..`...$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.dabacbb, 2021/04/14-00:39:44 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 22.4 (Windows)" xmpMM:InstanceID="xmp.iid:A09FA776F4AE11EDB945C9C0213A8899" xmpMM:DocumentID="xmp.did:A09FA777F4AE11EDB945C9C0213A8899"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:A09FA774F4AE11EDB945C9C0213A8899" stRef:documentID="xmp.did:A09FA775F4AE11EDB945C9C0213A8899"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...s....tEXtSoftware.Adobe ImageReadyq.e<....PLTEGpL. .......!"..!....BB=/.) "..........e.......!.........qC......~tr....xv...ob]...........b^\.......
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (1320)
                                                                              Category:downloaded
                                                                              Size (bytes):1360
                                                                              Entropy (8bit):5.12677156834231
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:319CD64690CCBB7138652C3B94235B12
                                                                              SHA1:B569E3CC35A478D8118C4D1DB1BBF394B2547BF4
                                                                              SHA-256:4880007CFF5296BD83AE78922FA5A7CE14ECB05367E7BAFDCC0A677FCFAC0FD3
                                                                              SHA-512:6FE943D2B578DDC0753EF77C8EC26F2D8E4A294876352965DC440374BCCFCF7F0C6C1982A04CC4722B6F3BEE556E0774B9A0C3EA3D19054EA7CACFB9945F60B0
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://maxenerwellness.com/wp-content/plugins/elementor/assets/js/text-editor.2c35aafbe5bf0e127950.bundle.min.js
                                                                              Preview:/*! elementor - v3.15.0 - 31-07-2023 */."use strict";(self.webpackChunkelementor=self.webpackChunkelementor||[]).push([[357],{1327:(e,t)=>{Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;class TextEditor extends elementorModules.frontend.handlers.Base{getDefaultSettings(){return{selectors:{paragraph:"p:first"},classes:{dropCap:"elementor-drop-cap",dropCapLetter:"elementor-drop-cap-letter"}}}getDefaultElements(){const e=this.getSettings("selectors"),t=this.getSettings("classes"),r=jQuery("<span>",{class:t.dropCap}),p=jQuery("<span>",{class:t.dropCapLetter});return r.append(p),{$paragraph:this.$element.find(e.paragraph),$dropCap:r,$dropCapLetter:p}}wrapDropCap(){if(!this.getElementSettings("drop_cap"))return void(this.dropCapLetter&&(this.elements.$dropCap.remove(),this.elements.$paragraph.prepend(this.dropCapLetter),this.dropCapLetter=""));const e=this.elements.$paragraph;if(!e.length)return;const t=e.html().replace(/&nbsp;/g," "),r=t.match(/^ *([^ ] ?)/);if(!r)return;
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 600x400, components 3
                                                                              Category:downloaded
                                                                              Size (bytes):28357
                                                                              Entropy (8bit):7.953248330341864
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:2ECB1F62A971A11B0461D6915A173B17
                                                                              SHA1:14CADDE0B3B809BD1FBFFF18B3CFAADB71D88979
                                                                              SHA-256:ED70C4060CF4017239FD91B9EFA2C7E0AF834C13C18DC42AE457F7AE968FE993
                                                                              SHA-512:6BD1E16405B99177C4D6B3847EEDDD51EF608DE218A175EE14050512280B6D56CBD938A3D01A0732BAD79C2C2CFEDA9A2ED5D0FF53DDB4903878F7638460DE1E
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://maxenerwellness.co.in/Images/ProductImages/1710227567027_1706764251673_Cosmeticscombo.jpg
                                                                              Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........X.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...;R.I.%/..Q@......R.@...Q.aE..0=.......0=?J0=?J)h....`z.(....Q...`.....AE..^=..N....2....z..1.?*..pj`L1.?*x#.~U.jx4\D........W.O.T..W...T...W........O..R...W..y..i....._..T......EWCV..!.......|..Q?...".SS)...#...i..|.v......"....`;d...?.K.?.....u...?........O..Rf.4..#...i..|.c$...?.K.i4...?..."..'.....a.@..W....|.........Y.@.....U........".8....T...
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (1179)
                                                                              Category:downloaded
                                                                              Size (bytes):345071
                                                                              Entropy (8bit):5.59694278681702
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:16084CA0D8A0F550B15FA060F30B62F4
                                                                              SHA1:40966FC6ECD6AC975FA30F900EBAE168693BF9CB
                                                                              SHA-256:ABC2D7AF75BD9DD8E32B0D276B21ACA585E7F0F23BFFB39E955D8B40E5964A5E
                                                                              SHA-512:228595C7460BBB0EA546979F08D60D1326574C0EE2EAB5BDA76B3624AE0F01748FCEDDB8A2E4435926D4C2FDDE82933CA705854C8E12341BF430EBE016826A9A
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://www.youtube.com/s/player/ac290d0b/www-embed-player.vflset/www-embed-player.js
                                                                              Preview:(function(){'use strict';var r;function ba(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}.var ca=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ea(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}.var fa=ea(this);function u(a,b){if(b)a:{var c=fa;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ca(c,a,{configurable:!0,writable:!0,value:b})}}.u("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(f||"")+"_"+e++,f)}.function c(f,g){this.h=f;ca(this,"description",{configurable:!0,writable:!0,va
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:HTML document, ASCII text, with very long lines (3058), with no line terminators
                                                                              Category:downloaded
                                                                              Size (bytes):3058
                                                                              Entropy (8bit):5.029044898781863
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:E56BC891D47A0687C80DBE086A5B1E90
                                                                              SHA1:A9E643E186E62CBB3F0E518F473B8702C2945802
                                                                              SHA-256:4F0A4E5FF7378B48F06C23A8FF4E52633C828FEE56F2495085EEEA5C1A7F8ABA
                                                                              SHA-512:869CC24F825E325C494D3B81FD7A8803F1C4B417F7DB3B9AAA9AAD41CCA90A910A898F9136AD5468828CF9C0A78416B3A599FB32B1FDF15A0BEE55BC62651698
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://maxenerwellness.com/wp-content/plugins/woocommerce/assets/js/frontend/add-to-cart.min.js?ver=8.7.0
                                                                              Preview:jQuery(function(t){if("undefined"==typeof wc_add_to_cart_params)return!1;var a=function(){this.requests=[],this.addRequest=this.addRequest.bind(this),this.run=this.run.bind(this),t(document.body).on("click",".add_to_cart_button:not(.wc-interactive)",{addToCartHandler:this},this.onAddToCart).on("click",".remove_from_cart_button",{addToCartHandler:this},this.onRemoveFromCart).on("added_to_cart",this.updateButton).on("ajax_request_not_sent.adding_to_cart",this.updateButton).on("added_to_cart removed_from_cart",{addToCartHandler:this},this.updateFragments)};a.prototype.addRequest=function(t){this.requests.push(t),1===this.requests.length&&this.run()},a.prototype.run=function(){var a=this,e=a.requests[0].complete;a.requests[0].complete=function(){"function"==typeof e&&e(),a.requests.shift(),a.requests.length>0&&a.run()},t.ajax(this.requests[0])},a.prototype.onAddToCart=function(a){var e=t(this);if(e.is(".ajax_add_to_cart")){if(!e.attr("data-product_id"))return!0;if(a.preventDefault(),e.remo
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:PNG image data, 543 x 250, 8-bit colormap, non-interlaced
                                                                              Category:dropped
                                                                              Size (bytes):71199
                                                                              Entropy (8bit):7.98614165437932
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:5B95E51432EEC1408A2AF63856C56BA6
                                                                              SHA1:2170B7F434ABE98F24A9153D79C77448EF9F5093
                                                                              SHA-256:99B646402F597BA522A11B0494FA42023DFC9C5B27E70BFC1150F38BCA6DF2B6
                                                                              SHA-512:EBADBCDB40DCE0D0C6C7409763B25EFC660A246102CA641C66AE5831B4E1016DE183AFEA8FF6E8B93F32D4555524D8B67A9ECC7258E496E96AC5E499D2B73FAF
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:.PNG........IHDR.............6......$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.dabacbb, 2021/04/14-00:39:44 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 22.4 (Windows)" xmpMM:InstanceID="xmp.iid:3791825EF4AD11EDA182ABC712B69B69" xmpMM:DocumentID="xmp.did:3791825FF4AD11EDA182ABC712B69B69"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:3791825CF4AD11EDA182ABC712B69B69" stRef:documentID="xmp.did:3791825DF4AD11EDA182ABC712B69B69"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>A.5.....tEXtSoftware.Adobe ImageReadyq.e<....PLTE.................................#.....!...........2..9..+...../.....%..2..)..U.....@..:..i..1..T..=..6.._
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (3914), with no line terminators
                                                                              Category:downloaded
                                                                              Size (bytes):3914
                                                                              Entropy (8bit):5.792360573584475
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:369A03A98823365B16660EDC5D3D6357
                                                                              SHA1:48D795A92E6FEA217141437B2CE237EFD1403DF8
                                                                              SHA-256:C858F5588EDB27FE2CBABB15ECB6BCFE1D9ACA5FE158D50B333086EB6F16D6E9
                                                                              SHA-512:E129790B8836996B79B4A84FE52C5EEBF25FEA21C508F5BD1323BFB7E0926803091E348C44B93C8843044C13E4CD6DAD342CB37B849795FA3B4BDA9F0B2FD6E3
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/10835021128/?random=1743585151437&cv=11&fst=1743585151437&bg=ffffff&guid=ON&async=1&gtm=45be53v1v9183545079za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=102788824~102803279~102813109~102887799~102926062~102975949~102976415&u_w=1280&u_h=1024&url=https%3A%2F%2Fmaxenerwellness.com%2F&hn=www.googleadservices.com&frm=0&tiba=Maxener%20Wellness%20Limited%20%3A%20Quality%20Leading%20to%20Strength&npa=0&pscdl=noapi&auid=1543619327.1743585151&uaa=x86&uab=64&uafvl=Chromium%3B134.0.6998.36%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.36&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4
                                                                              Preview:(function(){var s = {};(function(){var k=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,d,b){if(a==Array.prototype||a==Object.prototype)return a;a[d]=b.value;return a};function l(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var d=0;d<a.length;++d){var b=a[d];if(b&&b.Math==Math)return b}throw Error("Cannot find global object");} var p=l(this),q=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",r={},t={};function u(a,d,b){if(!b||a!=null){b=t[d];if(b==null)return a[d];b=a[b];return b!==void 0?b:a[d]}} function v(a,d,b){if(d)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in r?g=r:g=p;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];b=q&&b==="es6"?g[c]:null;d=d(b);d!=null&&(a?k(r,c,{configurable:!0,writable:!0,value:d}):d!==b&&(t[c]===void 0&&(a=Math.random()*1E9>>>0,t[c]=q?p.Symbol(c):"$jscp$"+a+"$"+c),k(g,t[c],{co
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (14045), with no line terminators
                                                                              Category:downloaded
                                                                              Size (bytes):14045
                                                                              Entropy (8bit):5.086268114013184
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:53131420F987436E78A8FC4FA7D3133E
                                                                              SHA1:95717376A13BC518D9270C57C9A9F8EEC7F36781
                                                                              SHA-256:BEE29075DE94C1755616F4D49BA664CB17BA89BFE8F0EBFCB1917C25978411F6
                                                                              SHA-512:6571E2203C4564DE4DAC541AE22055F4E904E3A20275F7E9CFF763B4721439D70BA989412746F74E5D2DF3916440D617611FCCC54C54035D42B28BED8FE63192
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://maxenerwellness.com/wp-content/plugins/woo-variation-swatches/assets/js/frontend.min.js?ver=1688616169
                                                                              Preview:!function(){function t(e){return t="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t},t(e)}function e(t,e){var a="undefined"!=typeof Symbol&&t[Symbol.iterator]||t["@@iterator"];if(!a){if(Array.isArray(t)||(a=o(t))||e&&t&&"number"==typeof t.length){a&&(t=a);var i=0,n=function(){};return{s:n,n:function(){return i>=t.length?{done:!0}:{done:!1,value:t[i++]}},e:function(t){throw t},f:n}}throw new TypeError("Invalid attempt to iterate non-iterable instance.\nIn order to be iterable, non-array objects must have a [Symbol.iterator]() method.")}var r,s=!0,l=!1;return{s:function(){a=a.call(t)},n:function(){var t=a.next();return s=t.done,t},e:function(t){l=!0,r=t},f:function(){try{s||null==a.return||a.return()}finally{if(l)throw r}}}}function a(t,e){for(var a=0;a<e.length;a++){var i=e[a];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:TrueType Font data, 15 tables, 1st "GDEF", 7 names, Microsoft, language 0x409, Copyright 2015 Google, Inc. All Rights Reserved.Material IconsRegularFontForge 2.0 : Material Ic
                                                                              Category:downloaded
                                                                              Size (bytes):128180
                                                                              Entropy (8bit):5.923497321976906
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:A37B0C01C0BAF1888CA812CC0508F6E2
                                                                              SHA1:FC05DE31234E0090F7DDC28CE1B23AF4026CB1DA
                                                                              SHA-256:B7F4A3AB562048F28DD1FA691601BC43363A61D0F876D16D8316C52E4F32D696
                                                                              SHA-512:CD8784A162ED428CA5A76E5E877349D50620773E3A3D202D5199FEFB5D69A9B87B92C5DE9455DC3C373FEFB065F06A18F17199A5601887FC1F880D14BD223769
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://maxenerwellness.co.in/fonts/material-design-icons/MaterialIcons-Regular.ttf
                                                                              Preview:...........pGDEF...S.......$GPOS......,...6GSUB..Q...d..iPOS/2.s"c...x...`cmap..1....x....cvt ...D...|....gasp............glyfD}........rHhead..f.......6hhea.......4...$hmtxj.iF........loca;)..........maxp.'.....X... name..5....d...zpost...2....... ........O."._.<....................................................................................................@.................L.f...G.L.f...........................................0........................... .+.......................................................................................+.+...@.+.@.@.U.@.U.5.+.@.@.U.k.k.@.+.+.+.+...+...+.+...+.+.+.+.@.+...@.@.U.U.....+...+.+.+.@.+.k...@.@.+.@."...U.U.U.U.U.U.....+.+.+.U.....+.+.....,.@.+.........+.@...+.@...U.w.@.k.U.+.@.+.+.@.U.+.+.k.@.@.+.k.+.+.+.3.@.+.......[...k...k.+.+.....@.U.+.>.....+.....@.U.k.@.+.+.@...+.k.+.+.@.@.+.@.k.U.=.@.+.+.+.!.k.+.+.@...@.@.@.+.@.k.+.+.@.@.+...+.+.+.+.+.+.+.+...........k.@.U.@.........+.U...............@.+...+.+.@...k.....U...+.+.3.+....
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (34602)
                                                                              Category:downloaded
                                                                              Size (bytes):35187
                                                                              Entropy (8bit):4.674032778479369
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:A103EA715222E21FF771C505D8BECC1C
                                                                              SHA1:0EAF2FB9CCB2ACBE53CB49FC88DB9479B7668926
                                                                              SHA-256:8CC5007021611792D865C74EDBF58D97399B8121D9A99C2347BF500291012332
                                                                              SHA-512:604B3EC2420F70A322E5398D8FC6424A22A40E0B76176C0F5C92FA864E6DDDF666C0940DB64D0ECD3CF8C78DCC7B4BC5ED6ED0ACBD73EC6C1335B118B2F14C64
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://maxenerwellness.com/wp-content/uploads/elementor/css/post-337.css?ver=1738654713
                                                                              Preview:.elementor-337 .elementor-element.elementor-element-ff61520{padding:20px 30px 20px 30px;}.elementor-337 .elementor-element.elementor-element-84560ce > .elementor-widget-wrap > .elementor-widget:not(.elementor-widget__width-auto):not(.elementor-widget__width-initial):not(:last-child):not(.elementor-absolute){margin-bottom:0px;}.elementor-337 .elementor-element.elementor-element-84560ce > .elementor-element-populated{padding:0px 30px 0px 0px;}.elementor-337 .elementor-element.elementor-element-8607849 .elementor-icon-list-icon i{color:#2F4A79;transition:color 0.3s;}.elementor-337 .elementor-element.elementor-element-8607849 .elementor-icon-list-icon svg{fill:#2F4A79;transition:fill 0.3s;}.elementor-337 .elementor-element.elementor-element-8607849{--e-icon-list-icon-size:14px;--icon-vertical-offset:0px;}.elementor-337 .elementor-element.elementor-element-8607849 .elementor-icon-list-icon{padding-right:10px;}.elementor-337 .elementor-element.elementor-element-8607849 .elementor-icon-list-i
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                              Category:downloaded
                                                                              Size (bytes):434717
                                                                              Entropy (8bit):5.1943984183178
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:34E3C1887F8D0D7FD920F496BB7C85C1
                                                                              SHA1:46DB27DDB3E6FD25E188561BCADA6A9D1F2C30DF
                                                                              SHA-256:746AAAD63A2941E8A15725603F1201D1B23775067F9D964EE024C4F13B0A4654
                                                                              SHA-512:AB979F2EF9E171063F59D31A3EDF7117B5BBA3F17A8AD0D9BB6E00EDD76B29F88A4DAD7D10F9F47A74EB8710DC3BE8CDD2D632D053860FCB0583FF1E5AC7F681
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://www.youtube.com/s/player/ac290d0b/www-player.css
                                                                              Preview:@charset "UTF-8";.html5-video-player{position:relative;width:100%;height:100%;overflow:hidden;z-index:0;outline:0;font-family:"YouTube Noto",Roboto,Arial,Helvetica,sans-serif;color:#eee;text-align:left;direction:ltr;font-size:11px;line-height:1.3;-webkit-font-smoothing:antialiased;-webkit-tap-highlight-color:rgba(0,0,0,0);touch-action:manipulation}.html5-video-player,.ytp-contextmenu{-ms-high-contrast-adjust:none;forced-color-adjust:none}.html5-video-player:not(.ytp-transparent),.html5-video-player.unstarted-mode,.html5-video-player.ad-showing,.html5-video-player.ended-mode{background-color:#000}.ytd-video-masthead-ad-primary-video-renderer .html5-video-player:not(.ytp-transparent),.ytd-video-masthead-ad-primary-video-renderer .html5-video-player.unstarted-mode,.ytd-video-masthead-ad-primary-video-renderer .html5-video-player.ad-showing,.ytd-video-masthead-ad-primary-video-renderer .html5-video-player.ended-mode{background-color:transparent}.ytp-big-mode{font-size:17px}.ytp-autohide{cu
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with no line terminators
                                                                              Category:downloaded
                                                                              Size (bytes):44
                                                                              Entropy (8bit):4.570353994119938
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:A2BD35134FEC4534B25CCB723B6A5346
                                                                              SHA1:994A627E8522784988724A72646A7F28057B9971
                                                                              SHA-256:445ABB5EE37B327B69E9780D4C000F2A0790163CD089961D2D2CFC5C2061C6E3
                                                                              SHA-512:A97926B38380649AC080CA5F87EE914787E679CDCD8076B765CF7750E6030F1AD70104A57813CB9B2CF60921034EF931D2511AC3D348D6A824644FA361B4114F
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTM0LjAuNjk5OC4zNhIgCVEGdgMn0F1IEgUN541ADhIFDc5BTHohCkxxK8f09DMSGQktmcFxUUiGLxIFDRM0Cs4hgyQ9scc478I=?alt=proto
                                                                              Preview:ChIKBw3njUAOGgAKBw3OQUx6GgAKCQoHDRM0Cs4aAA==
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 15344, version 1.0
                                                                              Category:downloaded
                                                                              Size (bytes):15344
                                                                              Entropy (8bit):7.984625225844861
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:5D4AEB4E5F5EF754E307D7FFAEF688BD
                                                                              SHA1:06DB651CDF354C64A7383EA9C77024EF4FB4CEF8
                                                                              SHA-256:3E253B66056519AA065B00A453BAC37AC5ED8F3E6FE7B542E93A9DCDCC11D0BC
                                                                              SHA-512:7EB7C301DF79D35A6A521FAE9D3DCCC0A695D3480B4D34C7D262DD0C67ABEC8437ED40E2920625E98AAEAFBA1D908DEC69C3B07494EC7C29307DE49E91C2EF48
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                                              Preview:wOF2......;........H..;..........................d..@..J.`..L.T..<.....x.....^...x.6.$..6. ..t. ..I.h|.l....A....b6........(......@e.]...*:..-.0..r.)..hS..h...N.).D.........b.].......^..t?.m{...."84...9......c...?..r3o....}...S]....zbO.../z..{.....~cc....I...#.G.D....#*e.A..b...b`a5P.4........M....v4..fI#X.z,.,...=avy..F.a.\9.P|.[....r.Q@M.I.._.9..V..Q..]......[ {u..L@...]..K......]C....l$.Z.Z...Zs.4........ x.........F.?.7N..].|.wb\....Z{1L#..t....0.dM...$JV...{..oX...i....6.v.~......)|.TtAP&).KQ.]y........'...:.d..+..d..."C.h..p.2.M..e,.*UP..@.q..7..D.@...,......B.n. r&.......F!.....\...;R.?-.i...,7..cb../I...Eg...!X.)5.Aj7...Ok..l7.j.A@B`".}.w.m..R.9..T.X.X.d....S..`XI..1... .$C.H.,.\. ..A(.AZ.................`Wr.0]y..-..K.1.............1.tBs..n.0...9.F[b.3x...*$....T..PM.Z-.N.rS?I.<8eR'.3..27..?;..OLf*.Rj.@.o.W...........j~ATA....vX.N:.3dM.r.)Q.B...4i.f..K.l..s....e.U.2...k..a.GO.}..../.'..%$..ed.*.'..qP....M..j....../.z&.=...q<....-..?.A.%..K..
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with CRLF line terminators
                                                                              Category:downloaded
                                                                              Size (bytes):24055
                                                                              Entropy (8bit):4.882202104590117
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:FE353E6507001A2699912722DE8C80B2
                                                                              SHA1:B20B8E565A89DB71CB5D3DF6CCF1C7705E1D4517
                                                                              SHA-256:4477AD8C4B859B8620188750F2732749E0CDB71494CE7E5B219259C3EAF8268A
                                                                              SHA-512:86AB5B11ACDF822386F9F943E147D869610DCE42F673550B4ED48A7455799B939A393F439C3BAEA2CAC586175BB1995CD79F1056419027205E025B1DA4A0B8F2
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://maxenerwellness.com/wp-content/plugins/woo-smart-quick-view/assets/css/frontend.css?ver=3.4.7
                                                                              Preview:@keyframes wpc-spinner {.. to {.. transform: rotate(360deg);.. }..}....@-webkit-keyframes wpc-spinner {.. to {.. -webkit-transform: rotate(360deg);.. }..}....@keyframes woosq-spinner {.. to {.. transform: rotate(360deg);.. }..}....@-webkit-keyframes woosq-spinner {.. to {.. -webkit-transform: rotate(360deg);.. }..}.....woosq-btn-has-icon {.. display: inline-flex;.. align-items: center;..}.....woosq-btn-has-icon .woosq-btn-icon {.. margin: 0;..}.....woosq-btn-icon-text .woosq-btn-text {.. margin-left: 5px;..}.....woosq-btn-text-icon .woosq-btn-text {.. margin-right: 5px;..}.....woosq-popup {.. position: relative;.. width: 90%;.. max-width: 920px;.. margin: 0 auto;.. padding: 0;.. background-color: #fff;.. max-height: 460px;.. box-sizing: border-box;.. overflow: hidden;..}.....woosq-popup *, .woosq-sidebar * {.. box-sizing: border-box;..}.....woosq-open .select2-container {.. z-index: 9999
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:Unicode text, UTF-8 text, with very long lines (13755), with no line terminators
                                                                              Category:downloaded
                                                                              Size (bytes):13759
                                                                              Entropy (8bit):5.425234302059155
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:6BBD39F3BAEF52953594DDF209938D03
                                                                              SHA1:191645A1EAACA9790FF955178A31B10E5DEA7F64
                                                                              SHA-256:1EC76070261023D7569DA3080D9931CC405B1513B60B7FBDD44F602628003F44
                                                                              SHA-512:79E7E0CB75E02853487E1B6737ED3BFACEF18D8C4796EA7361A4230BE3E623758680F1C783435435E47EC7ABC2C5D5A63B643A422BEA7B5C486B6D82520CBBF4
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://checkout-static-next.razorpay.com/build/chunks/v2-entry-fiduciary-consent-70a1e4b4.modern.js
                                                                              Preview:"use strict";(globalThis.webpackChunkv2=globalThis.webpackChunkv2||[]).push([[1783],{14893:(e,t,n)=>{n.d(t,{Hu:()=>u,Ly:()=>b,P5:()=>p,QW:()=>f,a$:()=>d,il:()=>g,oF:()=>c,uW:()=>m});var s=n(2412),a=n(48115),r=n(28530),i=n(33990),l=n(60585);const o={[i.nk.account]:l.rL,[i.nk.terms]:l.Ew,[i.nk.language]:l.Y2};function c(e){let{terms:t,privacy:n,currentView:a}=e,c=a||i.nk.home,f=!1;(0,s.H3)((()=>((0,r.xf)({name:o[a]||l.VQ,parent:l.IJ}),()=>{f||(0,r.ME)({name:o[c]||l.VQ})})));return{setDone:e=>{f=e},logViewChange:e=>{const s=o[e];s?(0,r.xf)({name:s,content:e===i.nk.terms?[t&&l.eF,n&&l.vS]:[],parent:l.IJ}):(0,r.xb)({name:l.op,parent:o[c]}),c=e}}}const f=()=>(0,r.xb)({name:l.eF}),d=()=>(0,r.xb)({name:l.vS}),p=()=>(0,r.xb)({name:l.hQ}),u=()=>(0,r.xb)({name:l._F}),g=()=>(0,r.xb)({name:l.kS}),b=(0,r.Mc)({name:l.dK,value:a.oN}),m=e=>(0,r.ME)({name:l.hQ,properties:{close_source:e}})},40939:(e,t,n)=>{n.d(t,{E:()=>m,k:()=>b});var s=n(83415),a=n(61867),r=n(55621),i=n(81291),l=(n(12486),n(86228)),o=n
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 128352, version 1.0
                                                                              Category:downloaded
                                                                              Size (bytes):128352
                                                                              Entropy (8bit):7.998349465466699
                                                                              Encrypted:true
                                                                              SSDEEP:
                                                                              MD5:53436ACA8627A49F4DEAAA44DC9E3C05
                                                                              SHA1:0BC0C675480D94EC7E8609DDA6227F88C5D08D2C
                                                                              SHA-256:8265F64786397D6B832D1CA0AAFDF149AD84E72759FFFA9F7272E91A0FB015D1
                                                                              SHA-512:6655E0426EB0C78A7CB4D4216A3AF7A6EDD50ABA8C92316608B1F79B8FC15F895CBA9314BEB7A35400228786E2A78A33E8C03322DA04E0DA94C2F109241547E8
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://fonts.gstatic.com/s/materialicons/v143/flUhRq6tzZclQEJ-Vdg-IuiaDsNc.woff2
                                                                              Preview:wOF2.......`......~....................................D.`..........,..t..X..6.$..p. ..z. [.\.M.B.....-..VT .&"..Qc.=.U..XwD...7Q.v.a.*.; (...I........+.I..%...._.v.:..N.Y....;J.V...+..S..9Z...X.J........_0)c`[vb?.".P.E..Q......."p.v..........3.Zm`k":8..Kk........UR%U2...<....'a.L.4.&....P.X...,z5.j<++....ff..X1I.......%.Z<.UT.G.)L........;.A....O~ev...-z....^.|.....pE..@.t.7...4..>...}.U[y...O8....|m.L04....t...g...../...&.E...."...q.1.(..g.&?;...Vx..|.-p=......;...a..Q|*L8..}..$.*I*.2.tI8...O..Q...k+;..N.hf.M...t..(..\...O.......:n.... v..}H...|B<..'..r...1..B, .....6.&...6.x.i.=...r......Os.._...g.{W$VD..A1........B[.<un...t......k..n0........ ..O&.....%.@..c..Tv...pT.Np...U...%j+ZP....@.....b..........~...f..D..... ...O$....|......$W842...S.....2.pIL.....Z.[.xo.r.{.d)I.P.-)0..K.`.~,.8..[...m..3d....A..v.s.d..KW..j.4.Ic.m..,.P........../W.j...>B..BJ.........[?.....$."...-...K.P.R..K.....Dz(..7_...=.....b.C...2..4F.+....P...f.#.q.G.G8.
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (768), with no line terminators
                                                                              Category:downloaded
                                                                              Size (bytes):768
                                                                              Entropy (8bit):5.025154037752152
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:BF8268CDF725DB784B0A39741A2A9B10
                                                                              SHA1:3C32595E01414944DAB69DE5BA016BF3FF3D2AF7
                                                                              SHA-256:C55BAF9035ADB86630FEA5B24654D14523838EFB2EF36600D6032C3A6E6F65A6
                                                                              SHA-512:C36E98FEC5CD8F0A3B9BBE60165454E795BAB9763EA899CA4A9324A31B2FDAB066275BA24C111BEC3F87C9EE32ABE4A336F191A85EB03B28F9F81ACD90A1B84F
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://maxenerwellness.com/wp-content/themes/supplero/assets/js/footer.min.js?ver=1.4.9
                                                                              Preview:!function(){"use strict";document.addEventListener("DOMContentLoaded",function(){if(0!==document.getElementsByClassName("supplero-handheld-footer-bar").length){[].forEach.call(document.querySelectorAll(".supplero-handheld-footer-bar .search > a"),function(t){t.addEventListener("click",function(e){t.parentElement.classList.toggle("active"),e.preventDefault()})});var e=document.getElementsByClassName("supplero-handheld-footer-bar"),t=document.forms,n=function(t){return function(e){t&&-1!==e.target.tabIndex?document.body.classList.add("sf-input-focused"):document.body.classList.remove("sf-input-focused")}};if(e.length&&t.length)for(var o=0;o<t.length;o++)e[0].contains(t[o])||(t[o].addEventListener("focus",n(!0),!0),t[o].addEventListener("blur",n(!1),!0))}})}();
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (3109), with no line terminators
                                                                              Category:downloaded
                                                                              Size (bytes):3109
                                                                              Entropy (8bit):5.212542476784258
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:A1A09BFEFECAA1C7F95ADCD371AF61A9
                                                                              SHA1:2BC2D87B05C4A836E4BEE28EB8FE9935EE187499
                                                                              SHA-256:0E6A43498F528C2C6E795B4E81ABBBD4F1A6CF74F5105E707A28E8651C01E6AB
                                                                              SHA-512:B20E270F9FFFCBA2366F96D9A728E7B998831C79F284CF8A9FD8D5B8A32B0B8D5A1251D8556B0038AF08F20E836BD3F5AA6525299E023E2FACF9BEFE7D830610
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://checkout-static-next.razorpay.com/build/chunks/v2-entry-wallet-block-f9c0d0ff.modern.js
                                                                              Preview:"use strict";(globalThis.webpackChunkv2=globalThis.webpackChunkv2||[]).push([[7757],{62036:(t,e,n)=>{n.r(e),n.d(e,{default:()=>U});var o=n(81291),c=(n(12486),n(57924)),r=n(91931),i=n(55621),l=n(32759),s=n(34989),$=n(14812),a=n(67353),f=n(78401),u=n(95837),p=n(32551),m=n(65863);function d(t){let e,n;return e=new l.MK({props:{icon:(0,$.X)(t[10]),title:f.lx[t[10]],class:"truncate",value:t[10],$$slots:{offers:[k]},$$scope:{ctx:t}}}),e.$on("click",t[8]),e.$on("click",(function(){return t[9](t[10])})),{c(){(0,o.YCL)(e.$$.fragment)},m(t,c){(0,o.yef)(e,t,c),n=!0},p(n,o){t=n;const c={};1024&o&&(c.icon=(0,$.X)(t[10])),1024&o&&(c.title=f.lx[t[10]]),1024&o&&(c.value=t[10]),3072&o&&(c.$$scope={dirty:o,ctx:t}),e.$set(c)},i(t){n||((0,o.Ui)(e.$$.fragment,t),n=!0)},o(t){(0,o.etI)(e.$$.fragment,t),n=!1},d(t){(0,o.vpE)(e,t)}}}function g(t){let e,n;return e=new l.MK({props:{icon:(0,s.G)("more"),title:"More Wallets",value:"more"}}),e.$on("click",t[6]),e.$on("click",t[7]),{c(){(0,o.YCL)(e.$$.fragment)},m(t,
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (859), with no line terminators
                                                                              Category:downloaded
                                                                              Size (bytes):859
                                                                              Entropy (8bit):4.779772875986304
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:F4DBD93F476549306074FBCEBF1B7E67
                                                                              SHA1:AF54A4ACF9F41C97BFE5F345EE3C91381B9FD249
                                                                              SHA-256:ED912E7D86BF959955911EB0136E39956861CB77A49A1B79C193963DB93AA62E
                                                                              SHA-512:1CF9F4AF5CBF0A92195079D90DCDE9843E75E043DC897076B1E24CFEDAF35572E0CED03857038C5909CCCCE4FB416EA7B616D58AFD035C5C3A6F12B4771E942A
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://maxenerwellness.com/wp-content/themes/supplero/assets/js/woocommerce/cart-canvas.min.js?ver=1.4.9
                                                                              Preview:!function(a){"use strict";a(document).ready(function(){var t,e;t=a(".site-header-cart-side"),e=a("body"),t.length&&(e.on("click",".cart-contents",function(e){e.preventDefault(),t.toggleClass("active")}),a(".close-cart-side,.cart-side-overlay").on("click",function(e){e.preventDefault(),t.removeClass("active")}),e.on("added_to_cart",function(){e.hasClass("elementor-editor-active")||t.hasClass("active")||t.addClass("active")}))})}(jQuery),function(e){"use strict";e(document).ready(function(){var t,a;t=e("body .header-group-action .site-header-account a"),a=e("body .header-group-action .site-header-account .account-dropdown"),e(document).mouseup(function(e){0!=t.has(e.target).length||a.is(e.target)||0!=a.has(e.target).length||a.removeClass("active")}),t.on("click",function(e){e.preventDefault(),e.stopPropagation(),a.toggleClass("active")})})}(jQuery);
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (404), with no line terminators
                                                                              Category:downloaded
                                                                              Size (bytes):404
                                                                              Entropy (8bit):5.329315697389716
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:C0350F8E25856CE51B1BF0C2FB3DFE3F
                                                                              SHA1:9E4553DB98C5089BE6461B5B6F67207DD2CDB566
                                                                              SHA-256:A6D9DEA492E58CB0DA55BAE0606F0A95C945DED2070B7484278ABDCA72CD05F9
                                                                              SHA-512:7DF23067BEA1E0B4FCEBA4438444948FA6C952BE4B6E19BE74D92ECED0537554312972FB3DAF49450B80F1EA327636E5A654EBB2CC1ACF6CBBF901AAD26DD15E
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://checkout-static-next.razorpay.com/build/chunks/v2-entry-upi-qr-ef9789a6.modern.js
                                                                              Preview:"use strict";(globalThis.webpackChunkv2=globalThis.webpackChunkv2||[]).push([[1013],{37953:(e,n,s)=>{s.d(n,{X:()=>u,i:()=>h});var a=s(61788),c=s(72886),i=s(4482),t=s(81781);function u(e){const n=(0,c.am)(e),s=(0,c.ch)(e)||[],u=n&&s.some((e=>e!==i.E.QR));return(0,a.I_)()&&u&&!(0,t.QJ)()}async function h(){return Promise.all([s.e(935),s.e(2627),s.e(4989),s.e(3413),s.e(2732)]).then(s.bind(s,50558))}}}]);
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (1236)
                                                                              Category:downloaded
                                                                              Size (bytes):20705
                                                                              Entropy (8bit):5.470065366668187
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:9E67DCDB1F1B369CB5D5D77EB947102A
                                                                              SHA1:EF6A1C09FE34FAD919456157FF0C66BCDC03DF3A
                                                                              SHA-256:2E169E8A7BD2F1F80187C99B59ECEAA1E3233D030361802F717D31DA1312323C
                                                                              SHA-512:FA1746D661425F6113E2E6884BB35074169FDD4C43345C797945FE10858EDA9A2E68F89CBD8EDC8F0976BF0420690D13FD82C80D217544C839F851C117FFD00E
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://www.googletagmanager.com/static/service_worker/53k0/sw.js?origin=https%3A%2F%2Fmaxenerwellness.com
                                                                              Preview:'use strict';var aa=function(a){function b(d){return a.next(d)}function c(d){return a.throw(d)}return new Promise(function(d,e){function f(g){g.done?d(g.value):Promise.resolve(g.value).then(b,c).then(f,e)}f(a.next())})},h=function(a){return aa(a())};/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n={},r=null,x=function(a){var b=3;b===void 0&&(b=0);w();const c=n[b],d=Array(Math.floor(a.length/3)),e=c[64]||"";let f=0,g=0;for(;f<a.length-2;f+=3){const p=a[f],q=a[f+1],A=a[f+2],v=c[p>>2],m=c[(p&3)<<4|q>>4],t=c[(q&15)<<2|A>>6],u=c[A&63];d[g++]=""+v+m+t+u}let k=0,l=e;switch(a.length-f){case 2:k=a[f+1],l=c[(k&15)<<2]||e;case 1:const p=a[f];d[g]=""+c[p>>2]+c[(p&3)<<4|k>>4]+l+e}return d.join("")},B=function(a){const b=a.length;let c=b*3/4;c%3?c=Math.floor(c):"=.".indexOf(a[b-1])!=-1&&(c="=.".indexOf(a[b-.2])!=-1?c-2:c-1);const d=new Uint8Array(c);let e=0;ba(a,function(f){d[e++]=f});return e!==c?d.subarray(0,e):d},ba=function(a,b){function c(e){for(;d<a.len
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (44186)
                                                                              Category:downloaded
                                                                              Size (bytes):44260
                                                                              Entropy (8bit):5.4668669104082115
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:07AE3B6B3B89501942776C01CC7F195A
                                                                              SHA1:B2744F043034B7DFD5732A21748E5868EF882A5F
                                                                              SHA-256:83A0CEF96BEF8FD0B1AE3D260BD2CFA992D821820D435F54FCF274D09726379D
                                                                              SHA-512:1002B348A7B1F8F5C2D14F4E1B5DEBD74E7DCAC8EB8E4244A59A0E3429D96B498144E636F2204E3B165212B515C352F32EBDBE5393E147BCCF08F2A2754549AA
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://cdnjs.cloudflare.com/ajax/libs/pako/2.0.4/pako.min.js
                                                                              Preview:/*! pako 2.0.4 https://github.com/nodeca/pako @license (MIT AND Zlib) */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports):"function"==typeof define&&define.amd?define(["exports"],e):e((t="undefined"!=typeof globalThis?globalThis:t||self).pako={})}(this,(function(t){"use strict";function e(t){let e=t.length;for(;--e>=0;)t[e]=0}const a=256,i=286,n=30,s=15,r=new Uint8Array([0,0,0,0,0,0,0,0,1,1,1,1,2,2,2,2,3,3,3,3,4,4,4,4,5,5,5,5,0]),l=new Uint8Array([0,0,0,0,1,1,2,2,3,3,4,4,5,5,6,6,7,7,8,8,9,9,10,10,11,11,12,12,13,13]),o=new Uint8Array([0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,2,3,7]),h=new Uint8Array([16,17,18,0,8,7,9,6,10,5,11,4,12,3,13,2,14,1,15]),d=new Array(576);e(d);const _=new Array(60);e(_);const f=new Array(512);e(f);const c=new Array(256);e(c);const u=new Array(29);e(u);const w=new Array(n);function b(t,e,a,i,n){this.static_tree=t,this.extra_bits=e,this.extra_base=a,this.elems=i,this.max_length=n,this.has_stree=t&&t.length}let g,p,m;function k(t,e){this.dyn_
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with no line terminators
                                                                              Category:downloaded
                                                                              Size (bytes):76
                                                                              Entropy (8bit):4.659636270280891
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:EB253FABEE6BA8A8713B916AF8324328
                                                                              SHA1:1AD4F22925509B22ADEE1C5020BE547516972339
                                                                              SHA-256:57281AAD98E84C8F280CF7F8667351E617E70EB6E4339AA38C0392506AA58ED2
                                                                              SHA-512:287200B00E33C787ED15D91ADFE0A033CFC4BD7E508910CD28B101823E40DC661A5C504CCCC66B26F637E01868A266C7CC4A6E25CAD1678ECF2A4414E04835DB
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTM0LjAuNjk5OC4zNhI8CRiCS-Vid-7_EgUNkWGVThIFDU26VC0SBQ1NFMjmEgUN2FwuiRIFDbp5mRISBQ0ZeiwWIW9g3jw1CCtD?alt=proto
                                                                              Preview:CjYKBw2RYZVOGgAKBw1NulQtGgAKBw1NFMjmGgAKBw3YXC6JGgAKBw26eZkSGgAKBw0ZeiwWGgA=
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (3914), with no line terminators
                                                                              Category:downloaded
                                                                              Size (bytes):3914
                                                                              Entropy (8bit):5.793210320755455
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:FC75532C1FD1D74E844FD8D414C664BC
                                                                              SHA1:D05718F22613C09B2FE7804D0CF6972C12881635
                                                                              SHA-256:D1C147820C258909D61230ABEFD2168AD04836996D744C9DBC1D963BEF65622E
                                                                              SHA-512:2EA0CF248AA51965E7A3B68942DC33843A656EBF6203AA8BAA7A9BB2597011B7179DD1F6B62D6FA65338F99044E30C9E4FE4FBA2980E63AC92D36FC2A934CEFE
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/10835021128/?random=1743585255501&cv=11&fst=1743585255501&bg=ffffff&guid=ON&async=1&gtm=45be53v1v9183545079za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=102788824~102803279~102813109~102887799~102926062~102975949~102976415&u_w=1280&u_h=1024&url=https%3A%2F%2Fmaxenerwellness.com%2F&hn=www.googleadservices.com&frm=0&tiba=Maxener%20Wellness%20Limited%20%3A%20Quality%20Leading%20to%20Strength&npa=0&pscdl=noapi&auid=1543619327.1743585151&uaa=x86&uab=64&uafvl=Chromium%3B134.0.6998.36%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.36&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4
                                                                              Preview:(function(){var s = {};(function(){var k=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,d,b){if(a==Array.prototype||a==Object.prototype)return a;a[d]=b.value;return a};function l(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var d=0;d<a.length;++d){var b=a[d];if(b&&b.Math==Math)return b}throw Error("Cannot find global object");} var p=l(this),q=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",r={},t={};function u(a,d,b){if(!b||a!=null){b=t[d];if(b==null)return a[d];b=a[b];return b!==void 0?b:a[d]}} function v(a,d,b){if(d)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in r?g=r:g=p;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];b=q&&b==="es6"?g[c]:null;d=d(b);d!=null&&(a?k(r,c,{configurable:!0,writable:!0,value:d}):d!==b&&(t[c]===void 0&&(a=Math.random()*1E9>>>0,t[c]=q?p.Symbol(c):"$jscp$"+a+"$"+c),k(g,t[c],{co
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text
                                                                              Category:downloaded
                                                                              Size (bytes):199661
                                                                              Entropy (8bit):4.941675281539006
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:F4646DDE9A9EDD7FABB27123D8121E32
                                                                              SHA1:37771D1456485B080850F32388CD781359452D5A
                                                                              SHA-256:6BB4176CD6487255B2B5939D141DEBB43F91A44C8C03793D7A256EF86B602850
                                                                              SHA-512:B338CA254CD7DCB09B9E6DDCAB7E639D24B355E74C0A55DCF6E0F639D9142A2D22BD50556289D8344345C9FE4CEBDA1FFB33FC14167BED7173E7E2C2017D4010
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://maxenerwellness.com/wp-content/themes/supplero/style.css?ver=1.4.9
                                                                              Preview:@charset "UTF-8";./*!.Theme Name: Supplero.Theme URI: https://demo2.wpopal.com/supplero/.Author: Opal Team.Author URI: https://www.wpopal.com/.Description: Supplero - Health & Supplement WordPress theme is specialized for gym, fitness & medicinal store, health supplements, sports & nutrition, supplement landing, drug store, body enhancement product, weight loss & diet product, medicine product, nutrition pharmacy shop, etc..Version: 1.4.9.License: GNU General Public License v2 or later.License URI: https://www.gnu.org/licenses/gpl-2.0.html.Text Domain: supplero.Tags: supplement products, health, medicine, responsive, store, ecommerce, shop, nutrition, pharmacy, clean, fitness, fully customizable, healthcare, modern, multipurpose.*/.@keyframes opal-loading {. 100% {. -webkit-transform: rotate(360deg);. transform: rotate(360deg); } }..@-webkit-keyframes opal-loading {. 100% {. -webkit-transform: rotate(360deg); } }.../*-----------------------
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (3853)
                                                                              Category:downloaded
                                                                              Size (bytes):3858
                                                                              Entropy (8bit):5.858821759344012
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:2D3BD4C1F649019E9CB26B751518C461
                                                                              SHA1:D3E99E8ABF7BB43F4076DA149579BD14C9F56A21
                                                                              SHA-256:982C9D6352321D6F056E2AE30B40B7C3DD6ECC4EC8E05FD265C84E06A8CE9C07
                                                                              SHA-512:B80822CB6DCAC91066D320877C0B3F0DE449A9E02AD91DD4008C509E134A82957CE4327CD9F55E3AA91240D67C2CD6F81F830111A57666D5DC546E1CCFF0C56B
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE
                                                                              Preview:)]}'.["",["doctor who amazon reboot","social security fairness act benefits","st louis cardinals attendance","giovanni pokemon go","minecraft movie reviews","cash app settlement payout date","chicago bears naperville","apple ios 18.4 new emojis"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChoIkk4SFQoRVHJlbmRpbmcgc2VhcmNoZXMoCg\u003d\u003d","google:suggestdetail":[{"zl":10002},{"zl":10002},{"zl":10002},{"google:entityinfo":"Cg0vZy8xMWh6Z3BqYzN0EghHaW92YW5uaTKfEGRhdGE6aW1hZ2UvanBlZztiYXNlNjQsLzlqLzRBQVFTa1pKUmdBQkFRQUFBUUFCQUFELzJ3Q0VBQWtHQndnSEJna0lCd2dLQ2drTERSWVBEUXdNRFJzVUZSQVdJQjBpSWlBZEh4OGtLRFFzSkNZeEp4OGZMVDB0TVRVM09qbzZJeXMvUkQ4NFF6UTVPamNCQ2dvS0RRd05HZzhQR2pjbEh5VTNOemMzTnpjM056YzNOemMzTnpjM056YzNOemMzTnpjM056YzNOemMzTnpjM056YzNOemMzTnpjM056YzNOemMzTi8vQUFCRUlBRUFBUUFNQklnQUNFUUVERVFIL3hBQWNBQUFEQVFFQUF3RUFBQUFBQUFBQUFBQUVCZ2NGQWdFRENBRC94QUExRUFBQ0FRTUNBd1VGQndVQkFBQUFBQUFCQWdNRUJSRUFJUVlTTVJNaVFWRmhCeFFWY1pFeWNvR2hzY0h3STB
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (394)
                                                                              Category:downloaded
                                                                              Size (bytes):40747
                                                                              Entropy (8bit):4.904909313727708
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:0C5139ECABF50B88289A74C807B33AED
                                                                              SHA1:E5482529B5D589158042CE56902B791DEF59705C
                                                                              SHA-256:1FF96E17803AE7B3392AB05E5FDD1C817F961DEF25D06F60AFA512FE84E26070
                                                                              SHA-512:A80B3F61961419856FE2B99A37FFAA4D5A87B4DBEF237C43C241EE73FD1A25E4DF7F7B1BBF148EDD2553039A61E39EE214DF6264C65E4E82C4C116FE6109C6BB
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://maxenerwellness.com/wp-content/plugins/sms-alert/js/otp-sms.min.js?ver=3.8.0
                                                                              Preview:var interval;.$sa =jQuery;.$sa(document).on(. "input", ".otp_input",function () {...var otp_length = $sa('#smsalert_customer_validation_otp_token').attr('data-max');. enableValidateBtn(this,otp_length);. }.);..$sa(document).on(. 'keypress', '.otp_input,.otp-number', function (e) {. if (e.which == 13) { e.preventDefault();. }. var maxlength = $sa(this).attr("data-max");. . if($sa(this).val().length==maxlength) {. if(event.which) {. event.preventDefault();. }. }. }.);..if((typeof sa_otp_settings != 'undefined' && sa_otp_settings['is_checkout']) . && ((typeof sa_otp_settings != 'undefined' && sa_otp_settings['login_with_otp']) . || (typeof sa_otp_settings != 'undefined' && sa_otp_settings['buyer_login_otp'])) && $sa(".showlogin").parents(".woocommerce").find(".cod-showlogin").length == 0.) {. $sa(".showlogin").parents(".woocommerce-form-login-toggle").hide();. var content
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                              Category:downloaded
                                                                              Size (bytes):78010
                                                                              Entropy (8bit):5.558645497152785
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:C53049ED8D57C43DF2172B1293E34F86
                                                                              SHA1:03E26512B4C73D3BB2E24FD97C26482B13FB4F25
                                                                              SHA-256:47B752AF222F1E93D5D45961344F889A1E4177591CF441E3A475307B0827A630
                                                                              SHA-512:14E343A679172B76961C0A7F826F0FC15374A4388D0DB8D05DC67A53F0627C43F609D769A712E64F32C26901D735E3FDE3AAF9A6B5ECEBC4C520D97AE6D8DE41
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://checkout-static-next.razorpay.com/build/9cf6fa4fb968c750122932b4386c71ecdbf1ef2c/v2-entry.modern.js
                                                                              Preview:(()=>{var e,n,t,r,o,s,c={83415:(e,n,t)=>{"use strict";t.d(n,{$W:()=>U,BB:()=>m,CP:()=>W,ID:()=>z,JL:()=>S,L4:()=>g,Ld:()=>d,MZ:()=>H,P0:()=>Z,PB:()=>I,RE:()=>h,Rr:()=>O,Sm:()=>o,TF:()=>G,TQ:()=>s,Tb:()=>u,U2:()=>_,UM:()=>D,Wj:()=>R,X5:()=>p,Xf:()=>X,_C:()=>i,_K:()=>C,av:()=>y,co:()=>w,dC:()=>a,df:()=>M,h0:()=>j,hn:()=>b,hv:()=>Y,iG:()=>V,jZ:()=>T,jd:()=>v,kL:()=>c,kk:()=>J,kr:()=>K,lH:()=>x,ld:()=>E,mI:()=>$,mW:()=>f,p7:()=>N,po:()=>F,qB:()=>q,qC:()=>ee,sU:()=>l,sw:()=>P,ur:()=>B,wm:()=>Q,x1:()=>k,xR:()=>L,yX:()=>A});var r=t(57924);const o=14084791151,s=!1,c=/api(-\w\w)?\.razorpay\.com/.test(location.hostname),[a,i]=(0,r.MT)(),d="production",u="canary",l="baseline",m=()=>[d,u,l].includes(a()),h="9cf6fa4fb968c750122932b4386c71ecdbf1ef2c",v="__S_TRAFFIC_ENV__",f="__COMMIT_V1__",[y,k]=(0,r.MT)("checkoutjs"),p="browser",b="mobile_sdk",j="android",_="ios",g="https://checkout-static-next.razorpay.com",[w,S]=(0,r.MT)(!1),[T,E]=(0,r.MT)(!1),[O,M]=(0,r.MT)(!1),[C,A]=(0,r.MT)(""),[R,N]=(0,r.MT)(
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 7748, version 1.0
                                                                              Category:downloaded
                                                                              Size (bytes):7748
                                                                              Entropy (8bit):7.975193180895361
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:A09F2FCCFEE35B7247B08A1A266F0328
                                                                              SHA1:0DA2D17E738F46D2A09E6FB7969DA451719A9820
                                                                              SHA-256:CD36DE204ACA2D5FA263A731F7C20009B5E3D754BA1F1E03C33E93A48F3E7446
                                                                              SHA-512:5E3F9A298003B84250EC6801E08AD2A4FF8845D4C3E13EA61BEC37DA24D26EDE13B436257882124CC0C27E9A323BA92E7D23C6AD3F48A7B75535F5ED98813A0E
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://fonts.gstatic.com/s/poppins/v22/pxiByp8kv8JHgFVrLGT9Z1xlFQ.woff2
                                                                              Preview:wOF2.......D......?p.................................`..T..0....6..6.$..h. ..H....82EF.....E...........W...b.....b..l...Qc/.....G4.]Rc..C...9J....>W..A.#..~.$.-.....}.......$-.........B1..;<....=.FO... R..%......9.E.s..M6.k.-_.^.?...._...lI..59Y.f|..&..J..<8....e.zip".......q...u.?Y.....I.:MA.d.Y....0>..E.....a...H...:.....A.j.h.P.......A.+.l/j........d....r)Y>..V..@E\Q.k.E..(....6..yf.)s..O..z..........`Q.La'N.t V$.. t".ZDb......U.A.........p~.TW.K....y..^.(.;....K.TO.l... {s..M$ ....!....a..^.y...._...H..e.lKD.#..9.$...!&.19.9I..R-..b...TD&...j...xol.[...~.!.q.%..M..>...k.K.{5......+..U....34........[R.GZF.s}&...#g.P..Y..zF..-&..Y.i.3...I_3..Q.....`i....F{.z..>0....N...16.i.@.........5D3..>.._o.0M+5qI.ds..o...1v.!zx..T..b.w.:.....z$...s..x...v...e.&.[.qb.P..Gt....D.3.. ..W.^f.C(...t..`.|..0.Z.C|..)...0....Y.Q...m.k...-VmS..6p..%7.o(0p..4..S7..i\.....v.k.+S)J....+..../....xv.9.W..nR.CG..f..|....Y...'W.....|b<.wN@....-[....l.P4#..=...[
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (29914), with no line terminators
                                                                              Category:downloaded
                                                                              Size (bytes):29914
                                                                              Entropy (8bit):4.610760735147893
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:FC4415CAAF9EB2A12970F93ADEA35525
                                                                              SHA1:09692693E3214B4A8D7DD7BDF19FC99E256C10C3
                                                                              SHA-256:2E026D8BFDF49E8BE11DE4D1301AD43EAE27D1424BFCADEB5AFECC1D576E51B4
                                                                              SHA-512:ACF92A5C4CCD75B3DBC5A36F78BA35C24EE90605AA6E6059319A28E97711A0A01AFED5E991D94C47E029B006AAB5F0ADC7FC68DDA2C080A85FC433C1412169FB
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://maxenerwellness.com/wp-content/uploads/elementor/css/post-632.css?ver=1723795896
                                                                              Preview:.elementor-632 .elementor-element.elementor-element-3a381f7:not(.elementor-motion-effects-element-type-background), .elementor-632 .elementor-element.elementor-element-3a381f7 > .elementor-motion-effects-container > .elementor-motion-effects-layer{background-color:#E1E1E1;}.elementor-632 .elementor-element.elementor-element-3a381f7{transition:background 0.3s, border 0.3s, border-radius 0.3s, box-shadow 0.3s;padding:40px 30px 40px 30px;}.elementor-632 .elementor-element.elementor-element-3a381f7 > .elementor-background-overlay{transition:background 0.3s, border-radius 0.3s, opacity 0.3s;}.elementor-bc-flex-widget .elementor-632 .elementor-element.elementor-element-d814f7d.elementor-column .elementor-widget-wrap{align-items:center;}.elementor-632 .elementor-element.elementor-element-d814f7d.elementor-column.elementor-element[data-element_type="column"] > .elementor-widget-wrap.elementor-element-populated{align-content:center;align-items:center;}.elementor-632 .elementor-element.elementor
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (22153), with no line terminators
                                                                              Category:downloaded
                                                                              Size (bytes):22153
                                                                              Entropy (8bit):4.828704610509402
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:9375B03600CB9296ECDCBEAB2769A914
                                                                              SHA1:1B4E558873A0C01FA534ED2DB2460AE652E3E4B9
                                                                              SHA-256:970A471F91AD8BC60848134B6630C76D5300CAA1E88E6EBED454174022DEC0AF
                                                                              SHA-512:192EA2A8AD0271C973ADA3C2FA3244411FE9C3738AFA667555D41DEF4597D13347C86D94D1313CBA67014AD9F6DCCDF92C94EEBDBD5F4FBEBA941DE856B74509
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://maxenerwellness.com/wp-content/plugins/smart-slider-3/Public/SmartSlider3/Application/Frontend/Assets/dist/smartslider.min.css?ver=84052299
                                                                              Preview:.n2-in-fullscreen *{animation-name:initial}.n2-in-fullscreen [data-uk-scrollspy*=uk-animation-]:not([data-uk-scrollspy*=target]){opacity:1}ss3-fullpage{display:block}ss3-fullpage[data-based-on=real]{opacity:0}ss3-force-full-width{position:relative;display:block;opacity:0;width:100vw;transform:translateX(-100vw)}.n2-section-smartslider{position:relative;width:100%;outline:0;--widget-offset: 0px}.n2-section-smartslider--hidden{display:none}.n2-ss-align{position:relative;z-index:0;overflow:hidden}.n2-ss-align.n2-ss-align-visible{overflow:visible}.n2-ss-slider{display:grid;grid-template-columns:100%;grid-template-rows:1fr auto;-webkit-font-smoothing:antialiased;font-size:16px;line-height:1;user-select:none;--ss-fs: flex-start;--ss-fe: flex-end;--ss-r: row;--ss-rr: row-reverse}.n2-ss-slider [data-force-pointer],.n2-ss-slider [data-force-pointer] *{cursor:pointer!important}.n2-ss-slider [data-force-pointer=zoom-in],.n2-ss-slider [data-force-pointer=zoom-in] *{cursor:zoom-in!important}.n2-ss-
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (25300), with CRLF line terminators
                                                                              Category:downloaded
                                                                              Size (bytes):25333
                                                                              Entropy (8bit):5.171102345796244
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:18B01F81D7D40F8A342235859BA27F16
                                                                              SHA1:9BAA91E753E8F266D8E92DE2B01159FF4216A928
                                                                              SHA-256:B6387E0A99E73501CC7E541AD21F2375188905D6E81071EEFC222653D653C9FA
                                                                              SHA-512:216028C53B7A57290AE7EB55F28DE80B32230B6C590CBA41360CB1F84276DC6FA61FAD23F704ECE2061B72F35F35D2C2A81B9E49FF5698329E7D3D1EB8068374
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://maxenerwellness.com/wp-content/plugins/woo-smart-quick-view/assets/libs/perfect-scrollbar/js/perfect-scrollbar.jquery.min.js?ver=3.4.7
                                                                              Preview:/* perfect-scrollbar v0.6.14 */..!function t(e,n,r){function o(i,s){if(!n[i]){if(!e[i]){var a="function"==typeof require&&require;if(!s&&a)return a(i,!0);if(l)return l(i,!0);var c=new Error("Cannot find module '"+i+"'");throw c.code="MODULE_NOT_FOUND",c}var u=n[i]={exports:{}};e[i][0].call(u.exports,function(t){var n=e[i][1][t];return o(n?n:t)},u,u.exports,t,e,n,r)}return n[i].exports}for(var l="function"==typeof require&&require,i=0;i<r.length;i++)o(r[i]);return o}({1:[function(t,e,n){"use strict";function r(t){t.fn.perfectScrollbar=function(t){return this.each(function(){if("object"==typeof t||"undefined"==typeof t){var e=t;l.get(this)||o.initialize(this,e)}else{var n=t;"update"===n?o.update(this):"destroy"===n&&o.destroy(this)}})}}var o=t("../main"),l=t("../plugin/instances");if("function"==typeof define&&define.amd)define(["jquery"],r);else{var i=window.jQuery?window.jQuery:window.$;"undefined"!=typeof i&&r(i)}e.exports=r},{"../main":7,"../plugin/instances":18}],2:[function(t,e,n){
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 5432, version 1.0
                                                                              Category:downloaded
                                                                              Size (bytes):5432
                                                                              Entropy (8bit):7.963463679309506
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:367D2AA05BF0382D8BC48614FBAF8740
                                                                              SHA1:57566DDFD1DEDE1F5F0EE67AC376859248D31976
                                                                              SHA-256:CCFD87F69EF00D811DA3D06488CEC4E79EC99D289CFBCBE4BE42031CECAE775A
                                                                              SHA-512:23848F39655B1CE3B64C14CE382A66EC18D1C7ABF33694FD0E5A504208127872B15DDB13707932A060A2F43BB0EFF96F7A253FC0146357EC86CB7A559AEE2AC4
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://fonts.gstatic.com/s/poppins/v22/pxiByp8kv8JHgFVrLCz7Z1JlFc-K.woff2
                                                                              Preview:wOF2.......8......2..................................`..(..d.f..l..6.$..T. ..D..A..*...#.....DQ.(GEQ!..?%h.c..`.. .F............Ym...1w..{.i\.`..}....V|...#.1................8.O..-.%c$..O...fvO`....N..IG...6.dF.Q`#i.)....".......(\..dY);.-4E....'\.x.(..a..<}....'GA.d.P....iz..vV.|A....H_hY..t.(.4......syu..2.Y!...W.....w....JF..g..:SQ.G.....".#J....P!...`.l..O;D5r15-....V:....Cs.b(.juZ.k..Wn:W.v..Og....j....dxEa......Kuf7...>.g.R.6.\.@4.../.9n..1.A.)...u?=.C}..2.TB..D..$.7.._./..p......Y..X.B..G..........s..G...t...p'....P..|......k..Gm.?.R.... .9.....!.c...n4'..l..-.J.....&1..Kq:3-33..{.'{..>.._|....w..eY..8.............R6e.W9..}....{.u.....CC...^.n...k.....}<zs....'...=..h.C%....V.c.Owg..GL.3[.....L......z....1.$UI".t.....8.R.. .K.T.+yX.\.`T.{9....G..}..5_......3.....3f..V.*.$A1a..j.B..H,A..m.4I.....".U.[....N.N....D.m........^....n..h...n...`"..S+..l.|s}/.A.&q........A.7.Z.8=..@.c..4....q.0...{8;.G.R=.>qW\^.zI..F...b.5.......l8..Z..F.G..c.&.t.Y...R
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:Unicode text, UTF-8 text, with very long lines (28782), with no line terminators
                                                                              Category:downloaded
                                                                              Size (bytes):28784
                                                                              Entropy (8bit):5.430416681973482
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:9F822A5F1FBC0DD9FC42078DD65DF537
                                                                              SHA1:FADEB5E86E24C1312718A0B8BE6FFA9806454ADC
                                                                              SHA-256:2722AB8BA13E687B709F8EF42F9ECC96926DE0633E61A143EDAE533FFE631E09
                                                                              SHA-512:1E3625BB92F48C19450521D7641C405378B11248D0B2E6A7285A282D7BB1EBEAA2E5D7465022CD3E36D874C941CD4E050C3F8B9901D6587569D212AC5142CAA2
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://checkout-static-next.razorpay.com/build/chunks/v2-entry-8f38f44c.modern.js
                                                                              Preview:(globalThis.webpackChunkv2=globalThis.webpackChunkv2||[]).push([[7237],{82463:(t,e,n)=>{var r={"./en":85118,"./en.ts":85118};function o(t){return Promise.resolve().then((()=>{if(!n.o(r,t)){var e=new Error("Cannot find module '"+t+"'");throw e.code="MODULE_NOT_FOUND",e}return n(r[t])}))}o.keys=()=>Object.keys(r),o.id=82463,t.exports=o},27637:(t,e,n)=>{"use strict";n.d(e,{Q:()=>o,m:()=>l});var r=n(57924);const[o,l]=(0,r.MT)()},14933:(t,e,n)=>{"use strict";n.d(e,{Cb:()=>k,G9:()=>C,WV:()=>w,dr:()=>E,sZ:()=>Z,sn:()=>O});var r=n(83415),o=n(81781),l=n(65438),i=n(72303),a=n(92408),s=n(55069),c=n(59296),u=n(61788),d=n(76464),f=n(61358),p=n(55257),m=n(34290),$=n(30270),g=n(97183),v=n(37044),b=n(2742),h=n(32551),L=n(72647),_=n(61867),y=n(32842),I=n(82342);const x="variant_1",j="CONTROL",w="cred",T=2e4,R="cred_preferred_for_intent_l0",U="cred_intent_on_mobile",B=_.tW&&!(0,r.kk)()?(0,l.gv)("cred"):Promise.resolve();function G(){const t=(0,b.o)().filter((t=>(0,I.es)(t,h.bU)&&!t.is_platform_offer)).l
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (12198), with no line terminators
                                                                              Category:downloaded
                                                                              Size (bytes):12198
                                                                              Entropy (8bit):5.031745242580206
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:3819C3569DA71DAEC283A75483735F7E
                                                                              SHA1:ECD40A5CC6F0B76200C454CA880210DC301CFAB8
                                                                              SHA-256:214674CC77ABA35AB3567B88E2739FD08E8E96C61D279559AD61874069683EA0
                                                                              SHA-512:2710655DFF46653DAEB3A6E3F6D36F885E51D5B375738EE353ACA40C6F66AE1A7DECE57039D58747012ED9EA2822191143C06F270123B8CC580F6A41B8E8AEF4
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://maxenerwellness.com/wp-content/plugins/elementor/assets/lib/waypoints/waypoints.min.js?ver=4.0.2
                                                                              Preview:!function(){"use strict";function Waypoint(options){if(!options)throw new Error("No options passed to Waypoint constructor");if(!options.element)throw new Error("No element option passed to Waypoint constructor");if(!options.handler)throw new Error("No handler option passed to Waypoint constructor");this.key="waypoint-"+keyCounter,this.options=Waypoint.Adapter.extend({},Waypoint.defaults,options),this.element=this.options.element,this.adapter=new Waypoint.Adapter(this.element),this.callback=options.handler,this.axis=this.options.horizontal?"horizontal":"vertical",this.enabled=this.options.enabled,this.triggerPoint=null,this.group=Waypoint.Group.findOrCreate({name:this.options.group,axis:this.axis}),this.context=Waypoint.Context.findOrCreateByElement(this.options.context),Waypoint.offsetAliases[this.options.offset]&&(this.options.offset=Waypoint.offsetAliases[this.options.offset]),this.group.add(this),this.context.add(this),allWaypoints[this.key]=this,keyCounter+=1}var keyCounter=0,allW
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (1509), with no line terminators
                                                                              Category:downloaded
                                                                              Size (bytes):1509
                                                                              Entropy (8bit):5.148139727784758
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:D135F91BE7D973A9F688AAE99AE5B86E
                                                                              SHA1:59C1A7ECE70B5F3DED1CDE917AC7991723964402
                                                                              SHA-256:9D8A587AB4A60001F720CB0833192CCCD56E583A8DF7774C292ACB907D6078FB
                                                                              SHA-512:794838B164C35A0D1BEC0F3953E22A538FC0AE93A518E7EC4A0F8A637FD8B8AA5BDA8C41867257CF2B73B23E33F365F6E20D5A42AF95F725CBF7189F4A0D29C4
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://maxenerwellness.com/wp-content/plugins/woocommerce/assets/js/frontend/order-attribution.min.js?ver=8.7.0
                                                                              Preview:!function(n){"use strict";const t=n.params,o=document.querySelector.bind(document),e=(n,t)=>t.split(".").reduce((n,t)=>n&&n[t],n),i=()=>null,c="wc/store/checkout";function s(){const o=t.allowTracking?e:i,c=Object.entries(n.fields).map(([n,t])=>[n,o(sbjs.get,t)]);return Object.fromEntries(c)}function a(e){if(o(`input[name^="${t.prefix}"]`))for(const i of Object.keys(n.fields))o(`input[name="${t.prefix}${i}"]`).value=e&&e[i]||""}function d(n){window.wp&&window.wp.data&&window.wp.data.dispatch&&window.wc&&window.wc.wcBlocksData&&window.wp.data.dispatch(window.wc.wcBlocksData.CHECKOUT_STORE_KEY).__internalSetExtensionData("woocommerce/order-attribution",n,!0)}if(n.setOrderTracking=function(n){t.allowTracking=n,n?sbjs.init({lifetime:Number(t.lifetime),session_length:Number(t.session),timezone_offset:"0"}):function(){const n=window.location.hostname;["sbjs_current","sbjs_current_add","sbjs_first","sbjs_first_add","sbjs_session","sbjs_udata","sbjs_migrations","sbjs_promo"].forEach(t=>{documen
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (19255)
                                                                              Category:downloaded
                                                                              Size (bytes):19519
                                                                              Entropy (8bit):5.310093565262629
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:CE29AEBB6E46A09D510F10CF0C6837C4
                                                                              SHA1:E823CCB8E59A3DE6332620397B01D6531A7D615D
                                                                              SHA-256:5A1F160F084E3DF2204C807C3ACD90031588164BC6056AD20D9B65D6463330DE
                                                                              SHA-512:C1ECDFDE323F67063D559A1579361DA9D2D8114C6C88AADED7A9229CB8CF47B70D93B849242A614F544BA34EBFB570B6410E01F6C713E4559DF7F19042867EB6
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://maxenerwellness.com/wp-content/plugins/chaty/admin/assets/js/picmo-latest-umd.min.js?ver=3.3.4
                                                                              Preview:(function(T,b){typeof exports=="object"&&typeof module<"u"?b(exports,require("picmo")):typeof define=="function"&&define.amd?define(["exports","picmo"],b):(T=typeof globalThis<"u"?globalThis:T||self,b(T.picmoPopup={},T.picmo))})(this,function(T,b){"use strict";function _(t){return t.split("-")[0]}function F(t){return t.split("-")[1]}function H(t){return["top","bottom"].includes(_(t))?"x":"y"}function et(t){return t==="y"?"height":"width"}function nt(t,e,n){let{reference:i,floating:o}=t;const c=i.x+i.width/2-o.width/2,r=i.y+i.height/2-o.height/2,s=H(e),l=et(s),a=i[l]/2-o[l]/2,d=_(e),f=s==="x";let u;switch(d){case"top":u={x:c,y:i.y-o.height};break;case"bottom":u={x:c,y:i.y+i.height};break;case"right":u={x:i.x+i.width,y:r};break;case"left":u={x:i.x-o.width,y:r};break;default:u={x:i.x,y:i.y}}switch(F(e)){case"start":u[s]-=a*(n&&f?-1:1);break;case"end":u[s]+=a*(n&&f?-1:1);break}return u}const vt=async(t,e,n)=>{const{placement:i="bottom",strategy:o="absolute",middleware:c=[],platform:r}=n,s=
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text
                                                                              Category:downloaded
                                                                              Size (bytes):14783
                                                                              Entropy (8bit):5.058404599610497
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:4C7759FAE3D4DED686F116E14117F2ED
                                                                              SHA1:2C1B996CBF8751FDB9D1087DB465D364E0404E09
                                                                              SHA-256:DBE7B46491992D55E4FA20D786F605B25033CF1231398CDBF2D1BC16FE997969
                                                                              SHA-512:71DA4CF6861F8DF2FD26F8A6F1E91C8D12514835AFC9BDB3ABF724B1379E41454E241B6D8321092AB387835ED89AF981CD9359D96BF3BD0402BCFDD45783BEE7
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://maxenerwellness.com/wp-content/plugins/customer-reviews-woocommerce/css/badges.css?ver=5.31.3
                                                                              Preview:.cr-trustbadgef, .cr-trustbadgea {..max-width: 100%;..overflow: hidden;.}..cr-trustbadgef .cr-trustbadge-border {border: 1px solid #A3D8CD;}..cr-trustbadgef .cr-trustbadge-border.badge_color_dark {border: 1px solid #8B8B8B;}..#cr_floatingtrustbadge {position: fixed; box-sizing: border-box; right: 0px; bottom: 0px; width: 135px; border-radius: 15px; display: block; overflow: hidden; margin: 30px; filter: drop-shadow(0px 4px 54px rgba(0, 0, 0, 0.25)); z-index: 99999; cursor: pointer;}.#cr_floatingtrustbadge.cr-floatingbadge-big {position: fixed; box-sizing: border-box; right: 0px; bottom: 0px; width: 256px; border-radius: 15px; display: block; overflow: hidden; margin: 0 30px 30px 0; filter: drop-shadow(0px 4px 54px rgba(0, 0, 0, 0.25)); z-index: 99999; cursor: auto;}.#cr_floatingtrustbadge {border: 1px solid;}.#cr_floatingtrustbadge .cr-floatingbadge-background {position: absolute; top: 0; left: 0; height: 100%; width: 100%;}.#cr_floatingtrustbadge .cr-floatingbadge-background div {widt
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (9242)
                                                                              Category:downloaded
                                                                              Size (bytes):9636
                                                                              Entropy (8bit):5.4156198930676736
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:EF56117D1BB5CC41AA6BD127A49C7640
                                                                              SHA1:B9C2ED774177FC0FCEBA5CB58113024B23FE4FB7
                                                                              SHA-256:D151F8C0B2659CFB63704D68654AD8D9437AE9DA4410536F63DDEC21689A0620
                                                                              SHA-512:0EC9039DBB47470815AD8BF58FD206672717A146B3A99BCB12444687E8489698E06664E6C6CC38A5D2954FA919E5A6C3BC57E44F3BE2655F92B801BAC43EC763
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://maxenerwellness.com/wp-content/plugins/woocommerce/assets/js/jquery-blockui/jquery.blockUI.min.js?ver=2.7.0-wc.8.7.0
                                                                              Preview:/*!. * jQuery blockUI plugin. * Version 2.70.0-2014.11.23. * Requires jQuery v1.7 or later. *. * Examples at: http://malsup.com/jquery/block/. * Copyright (c) 2007-2013 M. Alsup. * Dual licensed under the MIT and GPL licenses:. * http://www.opensource.org/licenses/mit-license.php. * http://www.gnu.org/licenses/gpl.html. *. * Thanks to Amir-Hossein Sobhi for some excellent contributions!. */.!function(){"use strict";function e(e){e.fn._fadeIn=e.fn.fadeIn;var t=e.noop||function(){},o=/MSIE/.test(navigator.userAgent),n=/MSIE 6.0/.test(navigator.userAgent)&&!/MSIE 8.0/.test(navigator.userAgent),i=(document.documentMode,"function"==typeof document.createElement("div").style.setExpression&&document.createElement("div").style.setExpression);e.blockUI=function(e){d(window,e)},e.unblockUI=function(e){a(window,e)},e.growlUI=function(t,o,n,i){var s=e('<div class="growlUI"></div>');t&&s.append("<h1>"+t+"</h1>"),o&&s.append("<h2>"+o+"</h2>"),n===undefined&&(n=3e3);var l=function(t){t=t||{},e.blockU
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (57679)
                                                                              Category:downloaded
                                                                              Size (bytes):58973
                                                                              Entropy (8bit):5.751247619727862
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:45FB905168BCB3E4B75594EAEA92223C
                                                                              SHA1:E03E7912DD225EE1AC94824338C4B12138644ED7
                                                                              SHA-256:E12759B5251F3ADBA0BCD886BC1766577C7BCA489D4592837DBC4E964AE377D3
                                                                              SHA-512:3917309B4268EE769DFB5B2E84E1B126A1961A2F4C4799713E99A01887336461D12C5C56995B1ABCA42B06D98791B08A7C9B4C5E0E15B18F7533894A103AA927
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://www.google.com/js/th/4SdZtSUfOtugvNiGvBdmV3x7ykidRZKDfbxOlkrjd9M.js
                                                                              Preview://# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==.(function(){function g(v){return v}var F=this||self,M=function(v){return g.call(this,v)},E=function(v,Z,f,W,S,L,z,x,B,N,R,c){for(N=(c=Z,v);;)try{if(c==f)break;else if(c==71)N=56,x=B.createPolicy(L,{createHTML:M,createScript:M,createScriptURL:M}),c=84;else if(c==Z)B=F.trustedTypes,x=z,c=W;else if(c==2)N=v,c=95;else{if(c==84)return N=v,x;if(c==95)c=F.console?36:84;else{if(c==98)return x;c==W?c=B&&B.createPolicy?71:98:c==36&&(F.console[S](R.message),c=84)}}}catch(d){if(N==v)throw d;N==56&&(R=d,c=2)}};(0,eval)(function(v,Z){return(Z=E(53,21,73,40,"error","ad",null))&&v.eval(Z.createScript("1"))===1?function(f){return Z.createScript(f)}:function(f){return""+f}}(F)(Array(Math.random()*7824|0).join("\n")+['//# sourceMappingURL=data:application/json;cha
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (34835)
                                                                              Category:downloaded
                                                                              Size (bytes):34836
                                                                              Entropy (8bit):4.677965863287999
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:7C297B5C00295D07731B09721269B36F
                                                                              SHA1:A0A770519A9AD5ADEB9D35BE3BDCF1D062FFEC3D
                                                                              SHA-256:E5ED78C1A99D82B1A7E652C46E5ACCFF3F7F9AE5DDC45B0E1396BF66F89FF5D1
                                                                              SHA-512:EE58F9DEA4BC9A2032268110A18C07F7FB37F363E77CBA0E367F65B4941C6EA054AA59292090F67E2605B3F2E53373028C3D5EDD9CB210ADE0F810D4502B7E89
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://maxenerwellness.com/wp-content/plugins/woo-variation-swatches/assets/css/frontend.min.css?ver=1688616169
                                                                              Preview:.wvs-has-image-tooltip,[data-wvstooltip]{--font-size:14px;--arrow-width:5px;--arrow-distance:10px;--arrow-position:calc(var(--arrow-distance)*-1);--tip-redius:3px;--tip-min-width:100px;--tip-min-height:100px;--tip-height:30px;--tip-breakpoint-start:53vw;--tip-distance:calc(var(--arrow-distance) + var(--tip-height));--tip-position:calc(var(--tip-distance)*-1);--image-tip-min-height:calc(var(--tip-min-height) + var(--tip-height));--image-tip-max-height:calc(var(--tooltip-height) + var(--tip-height));--image-tip-width-dynamic:clamp(var(--tip-min-width),var(--tip-breakpoint-start),var(--tooltip-width));--image-tip-height-dynamic:clamp(var(--tip-min-height),var(--tip-breakpoint-start),var(--tooltip-height));--image-tip-ratio:calc(var(--tooltip-height)/var(--tooltip-width));--image-tip-position:calc(100% + var(--arrow-distance));--horizontal-position:0px;cursor:pointer;outline:none;position:relative}.wvs-has-image-tooltip:after,.wvs-has-image-tooltip:before,[data-wvstooltip]:after,[data-wvst
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (5315)
                                                                              Category:downloaded
                                                                              Size (bytes):5359
                                                                              Entropy (8bit):5.470633476059852
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:0205E46EFEAFCCE6DE4DB619F977FB68
                                                                              SHA1:852C89C5D925C78B47C487E58158DB91EC73B7FE
                                                                              SHA-256:B9E1A07CDFC38B2B63B1FEB7C583889F9BA2637F3C62D3AECCD3788035375228
                                                                              SHA-512:727519CB9A613CD42498B550A7DA0FDC78B99F37844019A4A8B8656512C9D2DB2941E462D393D439DFDFAC79655EDA8D0400D530C17F8A739A070F26A27FF0AB
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://maxenerwellness.com/wp-content/plugins/elementor-pro/assets/js/webpack-pro.runtime.min.js?ver=3.10.3
                                                                              Preview:/*! elementor-pro - v3.10.3 - 29-01-2023 */.(()=>{"use strict";var e,r,c,_={},a={};function __webpack_require__(e){var r=a[e];if(void 0!==r)return r.exports;var c=a[e]={exports:{}};return _[e](c,c.exports,__webpack_require__),c.exports}__webpack_require__.m=_,e=[],__webpack_require__.O=(r,c,_,a)=>{if(!c){var n=1/0;for(b=0;b<e.length;b++){for(var[c,_,a]=e[b],i=!0,t=0;t<c.length;t++)(!1&a||n>=a)&&Object.keys(__webpack_require__.O).every((e=>__webpack_require__.O[e](c[t])))?c.splice(t--,1):(i=!1,a<n&&(n=a));if(i){e.splice(b--,1);var o=_();void 0!==o&&(r=o)}}return r}a=a||0;for(var b=e.length;b>0&&e[b-1][2]>a;b--)e[b]=e[b-1];e[b]=[c,_,a]},__webpack_require__.f={},__webpack_require__.e=e=>Promise.all(Object.keys(__webpack_require__.f).reduce(((r,c)=>(__webpack_require__.f[c](e,r),r)),[])),__webpack_require__.u=e=>714===e?"code-highlight.28a979661569ddbbf60d.bundle.min.js":721===e?"video-playlist.0c9d14b28f7b8990e895.bundle.min.js":256===e?"paypal-button.3d0d5af7df85963df32c.bundle.min.js":1
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (65496)
                                                                              Category:downloaded
                                                                              Size (bytes):111754
                                                                              Entropy (8bit):4.721010926461488
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:81ADA2AB9F577DADA9AAB78D5B7FE4D9
                                                                              SHA1:0BA4BDEE7F0C051676A1C2D43E70C34499218E89
                                                                              SHA-256:774F6573926146A2F5D575AAE197D7FA71246439EFEF1380A8C0CEF6BFFD01B5
                                                                              SHA-512:89DFAF2ADB3999C1D9EBA52C50B2E84063239310E3C838442E3C8C55FD54B28CD6523BF03116FFF1BDCC29C263A43281B6C7292C1717C4D80A877B40EA082276
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://maxenerwellness.com/wp-content/plugins/elementor/assets/css/frontend-lite.min.css?ver=3.15.0
                                                                              Preview:/*! elementor - v3.15.0 - 31-07-2023 */..dialog-widget-content{background-color:var(--e-a-bg-default);position:absolute;border-radius:3px;box-shadow:2px 8px 23px 3px rgba(0,0,0,.2);overflow:hidden}.dialog-message{line-height:1.5;box-sizing:border-box}.dialog-close-button{cursor:pointer;position:absolute;margin-top:15px;right:15px;color:var(--e-a-color-txt);font-size:15px;line-height:1;transition:var(--e-a-transition-hover)}.dialog-close-button:hover{color:var(--e-a-color-txt-hover)}.dialog-prevent-scroll{overflow:hidden;max-height:100vh}.dialog-type-lightbox{position:fixed;height:100%;width:100%;bottom:0;left:0;background-color:rgba(0,0,0,.8);z-index:9999;-webkit-user-select:none;-moz-user-select:none;user-select:none}.elementor-editor-active .elementor-popup-modal{background-color:initial}.dialog-type-alert .dialog-widget-content,.dialog-type-confirm .dialog-widget-content{margin:auto;width:400px;padding:20px}.dialog-type-alert .dialog-header,.dialog-type-confirm .dialog-header{font-s
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (14588), with no line terminators
                                                                              Category:downloaded
                                                                              Size (bytes):14588
                                                                              Entropy (8bit):5.322338207587487
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:92CC95B749EF9A6B1DBF34FD9601BC05
                                                                              SHA1:E3971B62F86E90B450FC30671A3A43812D24B269
                                                                              SHA-256:6F695BF33E6EC08E59736A53B0E53D000BC3E87071687E53AA364F50054F9238
                                                                              SHA-512:2DE61589566BAF480C8B992D3F494FCDC0AC4B5ADAE782829532BE6DB6CFF943DB83382DE72321781EFD973D51BD61EEDB16D290B40CEC024BB1013D0BB32023
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://checkout-static-next.razorpay.com/build/chunks/v2-entry-50e0fb1f.modern.js
                                                                              Preview:"use strict";(globalThis.webpackChunkv2=globalThis.webpackChunkv2||[]).push([[5524,3824],{76128:(t,n,e)=>{e.r(n),e.d(n,{EVENTS:()=>c,logEvent:()=>i,logMeta:()=>d,logRender:()=>s});var r=e(2412),a=e(76177),o=e(55257);const c=a.F,i=o.Kz,d=o.ZQ;function s(t,n,e,i){if(!t)return{};const d={name:t,detail:n,class:i,parent:(0,r.fw)(a.$),events:[],eventTypes:null==e?void 0:e.split(",")};return(0,r.v)(a.$,d),(0,r.H3)((()=>((0,o.j8)(d,c.MOUNT),()=>{(0,o.j8)(d,c.DESTROY)}))),{logClick:u(c.CLICK,d),logChange:u(c.CHANGE,d),logValidate:u(c.VALIDATE,d),logSubmit:u(c.SUBMIT,d),logEvent:u(c.CUSTOM,d),logError:u(c.ERROR,d)}}function u(t,n){const e={name:n.name,class:n.class,parent:n.parent,eventTypes:n.eventTypes,trackDetail:n.detail};return function(n){e.detail=n,(0,o.j8)(e,t)}}},96731:(t,n,e)=>{e.d(n,{$w:()=>d,HY:()=>u,du:()=>s,et:()=>c,qh:()=>i});var r=e(57924),a=e(76884),o=e(5664);const c=[],i=(0,r.LO)(c),d=t=>n=>{var e,d;null===(e=document.activeElement)||void 0===e||null===(d=e.blur)||void 0===d||d
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (489)
                                                                              Category:downloaded
                                                                              Size (bytes):675
                                                                              Entropy (8bit):5.107395902267412
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:144E43C3B3D8EA5B278C062C202C92F2
                                                                              SHA1:3C037057A419245849747B4762D09D88CAB66FC1
                                                                              SHA-256:9CD63B8CEA25045C14623C538D26752518A58C0C682795CE6AD3078976C65A37
                                                                              SHA-512:6A95FCAC537F2B1256F2B9E241B92FCEBB214372AFC841FEE2CCD3DD29E8E6CBDDAFA13F08FD1013CEB6C8478B04C5270AA2E4A3C41ABA01A4CEF592EEE35F15
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://maxenerwellness.com/wp-content/plugins/elementor/assets/lib/font-awesome/css/brands.min.css?ver=5.15.3
                                                                              Preview:/*!. * Font Awesome Free 5.15.3 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). */.@font-face{font-family:"Font Awesome 5 Brands";font-style:normal;font-weight:400;font-display:block;src:url(../webfonts/fa-brands-400.eot);src:url(../webfonts/fa-brands-400.eot?#iefix) format("embedded-opentype"),url(../webfonts/fa-brands-400.woff2) format("woff2"),url(../webfonts/fa-brands-400.woff) format("woff"),url(../webfonts/fa-brands-400.ttf) format("truetype"),url(../webfonts/fa-brands-400.svg#fontawesome) format("svg")}.fab{font-family:"Font Awesome 5 Brands";font-weight:400}
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 68x68, components 3
                                                                              Category:dropped
                                                                              Size (bytes):2180
                                                                              Entropy (8bit):7.731092382206812
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:9BCB15F06307B9684C8BA83EFBFED12E
                                                                              SHA1:88239EFB53EFE27B0D7E0D68C633F1778F220940
                                                                              SHA-256:BB8EF01253C86D70E1B9F717778DD065D5CCDE5545DE31C6AB150A2CEBE24A0D
                                                                              SHA-512:A222821711ACA490FDB3F1FD1B2546D0E2D564E7D3061CDED3932C3A0CDE84E756AEA5977219430F10FBF739B32E3694E4EE6934FB648D7CD193240279FC55E3
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:......JFIF......................................................................................................................................................D.D............................................<.............................!"..1U...AS......#Qa...34CTV................................*.........................1Q.!a....A...BR............?..mq...5..x...>4H.r..h..XY3+..NqVx..Yg.j..-i.n2G".`....Y..d%.YX..IF..f....i.A.E..2../.c..!.....^...A.E{=u....1..Een..U4.?...+.9..i.c.............>6.D488.p3..b[....)...X.l....b........... K.....2I.t....{.....sc'....<..#....I.....b.5..p..e.......`.3T.].|.....n?.,..p\...Bc......-...996.gRJ*.i..N.....y..G.$..#U....<...#...Ej........p...:..4...A.8..h.W.:...O...o.'U....<...#...u...<p.......Y..\U..u...6a`..7..O..SLt.WY..>...r)Z+.l7.RQ..9..p.!.....b...C..3>_Ys..W.I...e.TX.iO".K&.^.yTw....,[...........m.,.^Q01.'..H^.......a...|..&3..!...X..h.7."...$o..._Of..Ua..L7..w/(..@. .>*>..)f.e...'.E.rD...u`.rV.7.*A...AQ...$...rI..
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:HTML document, ASCII text, with CRLF line terminators
                                                                              Category:downloaded
                                                                              Size (bytes):7497
                                                                              Entropy (8bit):5.3218965617942215
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:B1D45FA0BA7FAE5CFD193D2D2E717C44
                                                                              SHA1:EB9B9E67938EEE6A54ED229A5580AB6F23B8CC0A
                                                                              SHA-256:EE66477554FACAD2790DB223272192FAB7A8AC46BD2ECC21903BC4653268D3AC
                                                                              SHA-512:ED361785D864341125BD4DF33FA931F60F5A292B3EFC8200F9577F6E6720F4DB7BCC73CB9E56D93579242976D4C65CCBEC0B683801959D9D92418070C513362F
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://maxenerwellness.com/wp-content/plugins/woo-coupon-usage/js/woo-coupon-usage.js?ver=5.8.0
                                                                              Preview:jQuery(document).ready(function() {.....jQuery(document).ready(function(){....jQuery('.wcutablinks').on('click', function(){.....jQuery('.wcutablinks').removeClass('wcutab-active');.....jQuery(this).addClass('wcutab-active');....});...});.....jQuery('.coupon-box').hide();...jQuery('#search-coupon').click(function(){....jQuery('.coupon-box').hide();....var txt = jQuery('#search-criteria').val();....jQuery('.coupon-box table:contains("'+txt+'")').show().parent().show();...});.. jQuery('#search-criteria').keyup(function(event) {....jQuery('.coupon-box').hide();....var txt = jQuery('#search-criteria').val();....jQuery('.coupon-box table:contains("'+txt+'")').show().parent().show();.. });...jQuery('#search-coupon-all').click(function(){....jQuery('.coupon-box').toggle();...});.....jQuery('#wcusage-last-days7').click(function(){....jQuery('.wcusage-show-last-7').show();....jQuery('#wcusage-last-days7').css("color", "#333");....jQuery('.wcusage-show-last-30').hide();....jQuery('#wcusage
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (10474), with no line terminators
                                                                              Category:downloaded
                                                                              Size (bytes):10474
                                                                              Entropy (8bit):5.4924185059289305
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:80FE70B7D4C30654502D59B2B20CD2BA
                                                                              SHA1:55C7B04EC38183EE13D22DE9517FF40138F49826
                                                                              SHA-256:EA2548A4AC8B5C74C66EBF178085A77E24C6D40E80A28424DC5825144BF7464C
                                                                              SHA-512:24A6DE0208B7302B01176EDBE8762884E993C3EA7C1A8BD4A3C8BEACCFE5F0A21A0E64C9341C3CA9EE3467C7A9E005F28BF68A4E5EC0F8EFE33D9DBE0C4B1FA8
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://checkout-static-next.razorpay.com/build/chunks/v2-entry-14a17349.modern.js
                                                                              Preview:"use strict";(globalThis.webpackChunkv2=globalThis.webpackChunkv2||[]).push([[8142],{11838:(e,t,n)=>{n.d(t,{dD:()=>l,hu:()=>d,vd:()=>s});var r=n(2412),i=n(60585),o=n(32551),a=n(28530);const l=(e,t)=>{const n=()=>e===o.yZ?i.z2:i.xp;(0,r.H3)((()=>{(0,a.xf)({name:n(),properties:{method:e,...t||{}}})}));return{logCardChange:(0,a.Mc)({name:i.JT,value:JSON.stringify({card_meta:""}),properties:{...t||{},method:e},parent:n()}),logCardError:(0,a.dU)({name:i.Fx,parent:n(),properties:{...t||{},method:e}}),logSubmit:()=>{(0,a.G2)({name:i.E6,properties:{method:e,...t||{}}})},logConsentBoxRender:()=>{(0,a.xf)({name:i.hs,properties:{method:e,...t||{}}})},logConsentChange:(0,a.Mc)({name:i.hs,properties:{...t||{},method:e}}),logCardFieldsFilled:e=>(0,a.Mc)({name:`new_card_${e}`})}};function s(e){if(e.skipCvv)return{};let t=!1;const n=e.isEmiPayment?"emi":"card";return(0,r.H3)((()=>((0,a.xf)({name:"card_cvv_page",method:n}),()=>{t||(0,a.ME)({name:"card_cvv_page",method:n})}))),{logSubmit:()=>{t=!0,(0,a.
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (3720)
                                                                              Category:downloaded
                                                                              Size (bytes):3721
                                                                              Entropy (8bit):5.126069798470781
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:3E31A0DDB1F910FC672D22E6435B95ED
                                                                              SHA1:F478FD262840BFB394DA94A2F5DD95EED4991194
                                                                              SHA-256:34BBD1C367FFC7D80FCFF86C7E5F8777E70F4911BB324E8ECFC7DD3604A96E68
                                                                              SHA-512:6C9F642880C702862E17F6866EBB60D7B82C6A7688D28B971C2EE7FA3AD301D8E45A23BB4E7F67062D9193374F764B0335E83423E7EA123410EDBDDBF7A4E0EA
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://maxenerwellness.com/wp-content/plugins/elementor-pro/assets/lib/sticky/jquery.sticky.min.js?ver=3.10.3
                                                                              Preview:!function(t){var o=function(o,s){var i,e,n,r,a=!1,c=!1,f=!1,p={},l={to:"top",offset:0,effectsOffset:0,parent:!1,classes:{sticky:"sticky",stickyActive:"sticky-active",stickyEffects:"sticky-effects",spacer:"sticky-spacer"},isRTL:!1,handleScrollbarWidth:!1},d=function(t,o,s){var i={},e=t[0].style;s.forEach((function(t){i[t]=void 0!==e[t]?e[t]:""})),t.data("css-backup-"+o,i)},m=function(t,o){return t.data("css-backup-"+o)};const u=()=>{if(r=b(i,"width"),n=i.offset().left,e.isRTL){const t=e.handleScrollbarWidth?window.innerWidth:document.body.offsetWidth;n=Math.max(t-r-n,0)}};var h=function(){p.$spacer=i.clone().addClass(e.classes.spacer).css({visibility:"hidden",transition:"none",animation:"none"}),i.after(p.$spacer)},y=function(){p.$spacer.remove()},k=function(){d(i,"unsticky",["position","width","margin-top","margin-bottom","top","bottom","inset-inline-start"]);const t={position:"fixed",width:r,marginTop:0,marginBottom:0};t[e.to]=e.offset,t["top"===e.to?"bottom":"top"]="",n&&(t["inset-in
                                                                              No static file info