Windows Analysis Report
https://cpanel.whitewestinghouse.com.py/

Overview

General Information

Sample URL: https://cpanel.whitewestinghouse.com.py/
Analysis ID: 1522252
Tags: urlscan
Infos:

Detection

Score: 48
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

AI detected phishing page
Detected suspicious crossdomain redirect
HTML page contains hidden javascript code
HTML title does not match URL
Uses insecure TLS / SSL version for HTTPS connection

Classification

Phishing

barindex
Source: https://cpanel.whitewestinghouse.com.py/ LLM: Score: 8 Reasons: The URL 'cpanel.whitewestinghouse.com.py' contains 'cpanel' as a subdomain, which is unusual for the legitimate cPanel domain., The legitimate domain for cPanel is 'cpanel.net'., The presence of 'whitewestinghouse' in the URL is suspicious and not associated with cPanel., The domain extension '.com.py' is unusual for cPanel, which typically uses '.net'., The combination of 'cpanel' and 'whitewestinghouse' in the URL suggests a potential phishing attempt. DOM: 0.0.pages.csv
Source: https://cpanel.whitewestinghouse.com.py/?locale=ang LLM: Score: 8 Reasons: The brand 'cPanel' is known and commonly associated with the domain 'cpanel.net'., The URL 'cpanel.whitewestinghouse.com.py' contains 'whitewestinghouse', which is unrelated to 'cPanel'., The presence of 'whitewestinghouse' in the URL is suspicious and suggests a potential phishing attempt., The domain extension '.com.py' is unusual for 'cPanel', which typically uses '.net'. DOM: 4.4.pages.csv
Source: https://cpanel.whitewestinghouse.com.py/?locale=aa LLM: Score: 8 Reasons: The brand 'cPanel' is known and typically associated with the domain 'cpanel.net'., The URL 'cpanel.whitewestinghouse.com.py' contains 'cpanel' as a subdomain, which is unusual for the legitimate cPanel domain., The primary domain 'whitewestinghouse.com.py' does not match the legitimate cPanel domain., The presence of 'whitewestinghouse' in the URL is suspicious and not related to cPanel., The use of a country-specific domain extension '.com.py' is unusual for cPanel. DOM: 6.6.pages.csv
Source: https://cpanel.whitewestinghouse.com.py/?locale=de LLM: Score: 8 Reasons: The brand 'cPanel' is known and typically associated with the domain 'cpanel.net'., The URL 'cpanel.whitewestinghouse.com.py' contains 'cpanel' as a subdomain, which is unusual for the legitimate cPanel domain., The primary domain 'whitewestinghouse.com.py' does not match the legitimate cPanel domain., The presence of 'whitewestinghouse' in the URL is suspicious and not related to cPanel., The use of a country-specific domain extension '.com.py' is unusual for cPanel. DOM: 5.5.pages.csv
Source: https://cpanel.whitewestinghouse.com.py/?locale=en LLM: Score: 8 Reasons: The brand 'cPanel' is known and typically associated with the domain 'cpanel.net'., The provided URL 'cpanel.whitewestinghouse.com.py' does not match the legitimate domain 'cpanel.net'., The URL contains 'whitewestinghouse.com.py', which is unrelated to 'cPanel'., The presence of 'cpanel' as a subdomain in an unrelated domain is suspicious and indicative of a potential phishing attempt. DOM: 8.8.pages.csv
Source: https://cpanel.whitewestinghouse.com.py/?locale=en_ca LLM: Score: 8 Reasons: The brand 'cPanel' is a known brand associated with web hosting control panels., The legitimate domain for cPanel is 'cpanel.net'., The provided URL 'cpanel.whitewestinghouse.com.py' includes 'cpanel' as a subdomain, which is not the primary domain for cPanel., The main domain 'whitewestinghouse.com.py' does not match the legitimate domain for cPanel., The presence of 'whitewestinghouse' in the URL is suspicious and unrelated to cPanel., The URL uses a country-specific domain extension (.com.py), which is unusual for cPanel. DOM: 9.9.pages.csv
Source: https://cpanel.whitewestinghouse.com.py/ HTTP Parser: Base64 decoded: <svg xmlns="http://www.w3.org/2000/svg" width="359pt" height="320" viewBox="0 0 359 240"><defs><clipPath id="a"><path d="M123 0h235.37v240H123zm0 0"/></clipPath></defs><path d="M89.69 59.102h67.802l-10.5 40.2c-1.605 5.6-4.605 10.1-9 13.5-4.402 3.4-9.504 5...
Source: https://cpanel.whitewestinghouse.com.py/?locale=da HTTP Parser: Title: cPanel-logon does not match URL
Source: https://cpanel.whitewestinghouse.com.py/ HTTP Parser: <input type="password" .../> found
Source: https://cpanel.whitewestinghouse.com.py/?locale=cs HTTP Parser: <input type="password" .../> found
Source: https://cpanel.whitewestinghouse.com.py/?locale=ar HTTP Parser: <input type="password" .../> found
Source: https://cpanel.whitewestinghouse.com.py/?locale=da HTTP Parser: <input type="password" .../> found
Source: https://cpanel.whitewestinghouse.com.py/?locale=ang HTTP Parser: <input type="password" .../> found
Source: https://cpanel.whitewestinghouse.com.py/?locale=de HTTP Parser: <input type="password" .../> found
Source: https://cpanel.whitewestinghouse.com.py/?locale=aa HTTP Parser: <input type="password" .../> found
Source: https://cpanel.whitewestinghouse.com.py/?locale=el HTTP Parser: <input type="password" .../> found
Source: https://cpanel.whitewestinghouse.com.py/?locale=en HTTP Parser: <input type="password" .../> found
Source: https://cpanel.whitewestinghouse.com.py/?locale=en_ca HTTP Parser: <input type="password" .../> found
Source: https://cpanel.net/privacy-policy/ HTTP Parser: No favicon
Source: https://cpanel.net/privacy-policy/ HTTP Parser: No favicon
Source: https://cpanel.net/privacy-policy/ HTTP Parser: No favicon
Source: https://cpanel.whitewestinghouse.com.py/ HTTP Parser: No <meta name="author".. found
Source: https://cpanel.whitewestinghouse.com.py/?locale=cs HTTP Parser: No <meta name="author".. found
Source: https://cpanel.whitewestinghouse.com.py/?locale=ar HTTP Parser: No <meta name="author".. found
Source: https://cpanel.whitewestinghouse.com.py/?locale=da HTTP Parser: No <meta name="author".. found
Source: https://cpanel.whitewestinghouse.com.py/?locale=ang HTTP Parser: No <meta name="author".. found
Source: https://cpanel.whitewestinghouse.com.py/?locale=de HTTP Parser: No <meta name="author".. found
Source: https://cpanel.whitewestinghouse.com.py/?locale=aa HTTP Parser: No <meta name="author".. found
Source: https://cpanel.whitewestinghouse.com.py/?locale=el HTTP Parser: No <meta name="author".. found
Source: https://cpanel.whitewestinghouse.com.py/?locale=en HTTP Parser: No <meta name="author".. found
Source: https://cpanel.whitewestinghouse.com.py/?locale=en_ca HTTP Parser: No <meta name="author".. found
Source: https://cpanel.whitewestinghouse.com.py/ HTTP Parser: No <meta name="copyright".. found
Source: https://cpanel.whitewestinghouse.com.py/?locale=cs HTTP Parser: No <meta name="copyright".. found
Source: https://cpanel.whitewestinghouse.com.py/?locale=ar HTTP Parser: No <meta name="copyright".. found
Source: https://cpanel.whitewestinghouse.com.py/?locale=da HTTP Parser: No <meta name="copyright".. found
Source: https://cpanel.whitewestinghouse.com.py/?locale=ang HTTP Parser: No <meta name="copyright".. found
Source: https://cpanel.whitewestinghouse.com.py/?locale=de HTTP Parser: No <meta name="copyright".. found
Source: https://cpanel.whitewestinghouse.com.py/?locale=aa HTTP Parser: No <meta name="copyright".. found
Source: https://cpanel.whitewestinghouse.com.py/?locale=el HTTP Parser: No <meta name="copyright".. found
Source: https://cpanel.whitewestinghouse.com.py/?locale=en HTTP Parser: No <meta name="copyright".. found
Source: https://cpanel.whitewestinghouse.com.py/?locale=en_ca HTTP Parser: No <meta name="copyright".. found
Source: unknown HTTPS traffic detected: 173.222.162.64:443 -> 192.168.2.6:49753 version: TLS 1.0
Source: unknown HTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49715 version: TLS 1.2
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49730 version: TLS 1.2
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49736 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49746 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49759 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49765 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49814 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exe HTTP traffic: Redirect from: cpanel.com to https://cpanel.net/privacy-policy.html
Source: unknown HTTPS traffic detected: 173.222.162.64:443 -> 192.168.2.6:49753 version: TLS 1.0
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknown TCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknown TCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknown TCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknown TCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknown TCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknown TCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknown TCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknown TCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknown TCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknown TCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknown TCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknown TCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknown TCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknown TCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknown TCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknown TCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknown TCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: cpanel.whitewestinghouse.com.pyConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cPanel_magic_revision_1648610195/unprotected/cpanel/fonts/open_sans/open_sans.min.css HTTP/1.1Host: cpanel.whitewestinghouse.com.pyConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://cpanel.whitewestinghouse.com.py/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cpsession=%3aXi2RBDEgzLYTSXU_%2c5349bde19f144c68b0fa7b2aca0dbab6
Source: global traffic HTTP traffic detected: GET /cPanel_magic_revision_1679539954/unprotected/cpanel/style_v2_optimized.css HTTP/1.1Host: cpanel.whitewestinghouse.com.pyConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://cpanel.whitewestinghouse.com.py/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cpsession=%3aXi2RBDEgzLYTSXU_%2c5349bde19f144c68b0fa7b2aca0dbab6
Source: global traffic HTTP traffic detected: GET /cPanel_magic_revision_1458712460/unprotected/cpanel/images/cpanel-logo.svg HTTP/1.1Host: cpanel.whitewestinghouse.com.pyConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cpanel.whitewestinghouse.com.py/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cpsession=%3aXi2RBDEgzLYTSXU_%2c5349bde19f144c68b0fa7b2aca0dbab6
Source: global traffic HTTP traffic detected: GET /cPanel_magic_revision_1648610195/unprotected/cpanel/fonts/open_sans/OpenSans-Regular-webfont.woff HTTP/1.1Host: cpanel.whitewestinghouse.com.pyConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://cpanel.whitewestinghouse.com.pysec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cpanel.whitewestinghouse.com.py/cPanel_magic_revision_1648610195/unprotected/cpanel/fonts/open_sans/open_sans.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cpsession=%3aXi2RBDEgzLYTSXU_%2c5349bde19f144c68b0fa7b2aca0dbab6; timezone=America/New_York
Source: global traffic HTTP traffic detected: GET /cPanel_magic_revision_1648610195/unprotected/cpanel/fonts/open_sans/OpenSans-Semibold-webfont.woff HTTP/1.1Host: cpanel.whitewestinghouse.com.pyConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://cpanel.whitewestinghouse.com.pysec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cpanel.whitewestinghouse.com.py/cPanel_magic_revision_1648610195/unprotected/cpanel/fonts/open_sans/open_sans.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cpsession=%3aXi2RBDEgzLYTSXU_%2c5349bde19f144c68b0fa7b2aca0dbab6; timezone=America/New_York
Source: global traffic HTTP traffic detected: GET /cPanel_magic_revision_1648610195/unprotected/cpanel/fonts/open_sans/OpenSans-Bold-webfont.woff HTTP/1.1Host: cpanel.whitewestinghouse.com.pyConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://cpanel.whitewestinghouse.com.pysec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cpanel.whitewestinghouse.com.py/cPanel_magic_revision_1648610195/unprotected/cpanel/fonts/open_sans/open_sans.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cpsession=%3aXi2RBDEgzLYTSXU_%2c5349bde19f144c68b0fa7b2aca0dbab6; timezone=America/New_York
Source: global traffic HTTP traffic detected: GET /cPanel_magic_revision_1453255723/unprotected/cpanel/images/notice-error.png HTTP/1.1Host: cpanel.whitewestinghouse.com.pyConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cpanel.whitewestinghouse.com.py/cPanel_magic_revision_1679539954/unprotected/cpanel/style_v2_optimized.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cpsession=%3aXi2RBDEgzLYTSXU_%2c5349bde19f144c68b0fa7b2aca0dbab6
Source: global traffic HTTP traffic detected: GET /cPanel_magic_revision_1453255723/unprotected/cpanel/images/icon-username.png HTTP/1.1Host: cpanel.whitewestinghouse.com.pyConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cpanel.whitewestinghouse.com.py/cPanel_magic_revision_1679539954/unprotected/cpanel/style_v2_optimized.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cpsession=%3aXi2RBDEgzLYTSXU_%2c5349bde19f144c68b0fa7b2aca0dbab6
Source: global traffic HTTP traffic detected: GET /cPanel_magic_revision_1453255723/unprotected/cpanel/images/icon-password.png HTTP/1.1Host: cpanel.whitewestinghouse.com.pyConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cpanel.whitewestinghouse.com.py/cPanel_magic_revision_1679539954/unprotected/cpanel/style_v2_optimized.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cpsession=%3aXi2RBDEgzLYTSXU_%2c5349bde19f144c68b0fa7b2aca0dbab6
Source: global traffic HTTP traffic detected: GET /cPanel_magic_revision_1458712452/unprotected/cpanel/images/cp-logo.svg HTTP/1.1Host: cpanel.whitewestinghouse.com.pyConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cpanel.whitewestinghouse.com.py/cPanel_magic_revision_1679539954/unprotected/cpanel/style_v2_optimized.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cpsession=%3aXi2RBDEgzLYTSXU_%2c5349bde19f144c68b0fa7b2aca0dbab6; timezone=America/New_York
Source: global traffic HTTP traffic detected: GET /cPanel_magic_revision_1453255723/unprotected/cpanel/images/notice-info.png HTTP/1.1Host: cpanel.whitewestinghouse.com.pyConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cpanel.whitewestinghouse.com.py/cPanel_magic_revision_1679539954/unprotected/cpanel/style_v2_optimized.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cpsession=%3aXi2RBDEgzLYTSXU_%2c5349bde19f144c68b0fa7b2aca0dbab6; timezone=America/New_York
Source: global traffic HTTP traffic detected: GET /cPanel_magic_revision_1453255723/unprotected/cpanel/images/notice-success.png HTTP/1.1Host: cpanel.whitewestinghouse.com.pyConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cpanel.whitewestinghouse.com.py/cPanel_magic_revision_1679539954/unprotected/cpanel/style_v2_optimized.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cpsession=%3aXi2RBDEgzLYTSXU_%2c5349bde19f144c68b0fa7b2aca0dbab6; timezone=America/New_York
Source: global traffic HTTP traffic detected: GET /cPanel_magic_revision_1453255723/unprotected/cpanel/images/warning.png HTTP/1.1Host: cpanel.whitewestinghouse.com.pyConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cpanel.whitewestinghouse.com.py/cPanel_magic_revision_1679539954/unprotected/cpanel/style_v2_optimized.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cpsession=%3aXi2RBDEgzLYTSXU_%2c5349bde19f144c68b0fa7b2aca0dbab6; timezone=America/New_York
Source: global traffic HTTP traffic detected: GET /cPanel_magic_revision_1458712460/unprotected/cpanel/images/cpanel-logo.svg HTTP/1.1Host: cpanel.whitewestinghouse.com.pyConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cpsession=%3aXi2RBDEgzLYTSXU_%2c5349bde19f144c68b0fa7b2aca0dbab6; timezone=America/New_York
Source: global traffic HTTP traffic detected: GET /cPanel_magic_revision_1453255723/unprotected/cpanel/images/notice-error.png HTTP/1.1Host: cpanel.whitewestinghouse.com.pyConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cpsession=%3aXi2RBDEgzLYTSXU_%2c5349bde19f144c68b0fa7b2aca0dbab6; timezone=America/New_York
Source: global traffic HTTP traffic detected: GET /cPanel_magic_revision_1453255723/unprotected/cpanel/images/icon-username.png HTTP/1.1Host: cpanel.whitewestinghouse.com.pyConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cpsession=%3aXi2RBDEgzLYTSXU_%2c5349bde19f144c68b0fa7b2aca0dbab6; timezone=America/New_York
Source: global traffic HTTP traffic detected: GET /cPanel_magic_revision_1453255723/unprotected/cpanel/images/icon-password.png HTTP/1.1Host: cpanel.whitewestinghouse.com.pyConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cpsession=%3aXi2RBDEgzLYTSXU_%2c5349bde19f144c68b0fa7b2aca0dbab6; timezone=America/New_York
Source: global traffic HTTP traffic detected: GET /cPanel_magic_revision_1453255723/unprotected/cpanel/images/warning.png HTTP/1.1Host: cpanel.whitewestinghouse.com.pyConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cpsession=%3aXi2RBDEgzLYTSXU_%2c5349bde19f144c68b0fa7b2aca0dbab6; timezone=America/New_York
Source: global traffic HTTP traffic detected: GET /cPanel_magic_revision_1453255723/unprotected/cpanel/images/notice-success.png HTTP/1.1Host: cpanel.whitewestinghouse.com.pyConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cpsession=%3aXi2RBDEgzLYTSXU_%2c5349bde19f144c68b0fa7b2aca0dbab6; timezone=America/New_York
Source: global traffic HTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global traffic HTTP traffic detected: GET /cPanel_magic_revision_1453255723/unprotected/cpanel/images/notice-info.png HTTP/1.1Host: cpanel.whitewestinghouse.com.pyConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cpsession=%3aXi2RBDEgzLYTSXU_%2c5349bde19f144c68b0fa7b2aca0dbab6; timezone=America/New_York
Source: global traffic HTTP traffic detected: GET /cPanel_magic_revision_1458712452/unprotected/cpanel/images/cp-logo.svg HTTP/1.1Host: cpanel.whitewestinghouse.com.pyConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cpsession=%3aXi2RBDEgzLYTSXU_%2c5349bde19f144c68b0fa7b2aca0dbab6; timezone=America/New_York
Source: global traffic HTTP traffic detected: GET /?locale=cs HTTP/1.1Host: cpanel.whitewestinghouse.com.pyConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cpsession=%3aXi2RBDEgzLYTSXU_%2c5349bde19f144c68b0fa7b2aca0dbab6; timezone=America/New_York
Source: global traffic HTTP traffic detected: GET /?locale=ar HTTP/1.1Host: cpanel.whitewestinghouse.com.pyConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: timezone=America/New_York; cpsession=%3aWB540D1haAiYM0Uc%2c1ae92bf2bedb1b80215809e0a225927f; session_locale=cs
Source: global traffic HTTP traffic detected: GET /?locale=da HTTP/1.1Host: cpanel.whitewestinghouse.com.pyConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: timezone=America/New_York; cpsession=%3azlyhgHzm_x5oeKug%2c4f23829857ac5f773a85c8109f2d89a9; session_locale=ar
Source: global traffic HTTP traffic detected: GET /?locale=ang HTTP/1.1Host: cpanel.whitewestinghouse.com.pyConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: timezone=America/New_York; cpsession=%3aFRSwcdTZ4T5FlyPJ%2cfb33ca57dbc482d7ef677485613d8289; session_locale=da
Source: global traffic HTTP traffic detected: GET /?locale=de HTTP/1.1Host: cpanel.whitewestinghouse.com.pyConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: timezone=America/New_York; cpsession=%3aR8N3S9BlTVQq0bUo%2cfaedde6c52803f8103fd92927a19f994; session_locale=ang
Source: global traffic HTTP traffic detected: GET /?locale=aa HTTP/1.1Host: cpanel.whitewestinghouse.com.pyConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: timezone=America/New_York; cpsession=%3amOyzm3WhGTQpy2bH%2c0102b37d621363cc32a8de2fda8cd38b; session_locale=de
Source: global traffic HTTP traffic detected: GET /?locale=el HTTP/1.1Host: cpanel.whitewestinghouse.com.pyConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: timezone=America/New_York; cpsession=%3aOEFsa2SSo0R_EEn1%2cf996648fb98ea0a96efb3acde627a5c8; session_locale=aa
Source: global traffic HTTP traffic detected: GET /?locale=en HTTP/1.1Host: cpanel.whitewestinghouse.com.pyConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: timezone=America/New_York; cpsession=%3aRrp3trk8ijGAw8Mz%2c3d3cc27affd47cd7e58e8064eda74ffc; session_locale=el
Source: global traffic HTTP traffic detected: GET /?locale=en_ca HTTP/1.1Host: cpanel.whitewestinghouse.com.pyConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: timezone=America/New_York; cpsession=%3a9HeBIiQwi6ruGKbv%2c2d47e87b615febf507e7e24d1c521a80; session_locale=en
Source: global traffic HTTP traffic detected: GET /privacy HTTP/1.1Host: go.cpanel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy-policy.html HTTP/1.1Host: cpanel.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy-policy.html HTTP/1.1Host: cpanel.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy-policy/ HTTP/1.1Host: cpanel.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/css/policies.css HTTP/1.1Host: cpanel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://cpanel.net/privacy-policy/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/css/pal.css HTTP/1.1Host: cpanel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://cpanel.net/privacy-policy/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/css/2021-trial-b.css HTTP/1.1Host: cpanel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://cpanel.net/privacy-policy/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/css/pricing2021.css HTTP/1.1Host: cpanel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://cpanel.net/privacy-policy/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/css/green.css HTTP/1.1Host: cpanel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://cpanel.net/privacy-policy/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/css/version96.css HTTP/1.1Host: cpanel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://cpanel.net/privacy-policy/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-includes/css/dist/block-library/style.min.css?ver=6.6.2 HTTP/1.1Host: cpanel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://cpanel.net/privacy-policy/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/style.css?ver=1.005 HTTP/1.1Host: cpanel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://cpanel.net/privacy-policy/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/socialbee-canopy/main.css?ver=1.005 HTTP/1.1Host: cpanel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://cpanel.net/privacy-policy/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/add-to-any/addtoany.min.css?ver=1.16 HTTP/1.1Host: cpanel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://cpanel.net/privacy-policy/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-includes/js/jquery/jquery.min.js?ver=3.7.1 HTTP/1.1Host: cpanel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cpanel.net/privacy-policy/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1 HTTP/1.1Host: cpanel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cpanel.net/privacy-policy/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/img/logos/cPanel-Brand-Logo_White.svg HTTP/1.1Host: cpanel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cpanel.net/privacy-policy/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1 HTTP/1.1Host: cpanel.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-includes/js/jquery/jquery.min.js?ver=3.7.1 HTTP/1.1Host: cpanel.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/img/instagram.svg HTTP/1.1Host: cpanel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cpanel.net/privacy-policy/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/img/discord.svg HTTP/1.1Host: cpanel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cpanel.net/privacy-policy/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/img/footer_cp_whm.svg HTTP/1.1Host: cpanel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cpanel.net/privacy-policy/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/img/linkedin.svg HTTP/1.1Host: cpanel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cpanel.net/privacy-policy/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/img/logos/helmet-logo-white.png HTTP/1.1Host: cpanel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cpanel.net/privacy-policy/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/img/twitter.svg HTTP/1.1Host: cpanel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cpanel.net/privacy-policy/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/img/logos/cPanel-Brand-Logo_White.svg HTTP/1.1Host: cpanel.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/img/instagram.svg HTTP/1.1Host: cpanel.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/img/reddit.svg HTTP/1.1Host: cpanel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cpanel.net/privacy-policy/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/img/youtube.svg HTTP/1.1Host: cpanel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cpanel.net/privacy-policy/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/img/discord.svg HTTP/1.1Host: cpanel.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/img/logos/cPanel-Brand-Logo_Gray.svg HTTP/1.1Host: cpanel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cpanel.net/privacy-policy/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/img/footer_cp_whm.svg HTTP/1.1Host: cpanel.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/img/facebook.svg HTTP/1.1Host: cpanel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cpanel.net/privacy-policy/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/img/linkedin.svg HTTP/1.1Host: cpanel.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/img/logos/helmet-logo-white.png HTTP/1.1Host: cpanel.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /menu/page.js HTTP/1.1Host: static.addtoany.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cpanel.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sidebarv2.js?apikey=kmu00qbvuigehexs5chefq HTTP/1.1Host: www.bugherd.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cpanel.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/socialbee-canopy/bundle.js?ver=1.005 HTTP/1.1Host: cpanel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cpanel.net/privacy-policy/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/js/dist/script.js?ver=6.6.2 HTTP/1.1Host: cpanel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cpanel.net/privacy-policy/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/js/dist/cpbase.js?ver=6.6.2 HTTP/1.1Host: cpanel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cpanel.net/privacy-policy/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/add-to-any/addtoany.min.js?ver=1.1 HTTP/1.1Host: cpanel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cpanel.net/privacy-policy/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/img/twitter.svg HTTP/1.1Host: cpanel.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/img/facebook.svg HTTP/1.1Host: cpanel.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/img/youtube.svg HTTP/1.1Host: cpanel.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/img/reddit.svg HTTP/1.1Host: cpanel.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/img/logos/cPanel-Brand-Logo_Gray.svg HTTP/1.1Host: cpanel.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /embed.js?apikey=kmu00qbvuigehexs5chefq HTTP/1.1Host: sidebar.bugherd.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cpanel.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /menu/page.js HTTP/1.1Host: static.addtoany.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/socialbee-canopy/bundle.js?ver=1.005 HTTP/1.1Host: cpanel.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/js/dist/cpbase.js?ver=6.6.2 HTTP/1.1Host: cpanel.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/add-to-any/addtoany.min.js?ver=1.1 HTTP/1.1Host: cpanel.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sidebar/embed_html?apikey=kmu00qbvuigehexs5chefq HTTP/1.1Host: sidebar.bugherd.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://cpanel.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/js/dist/script.js?ver=6.6.2 HTTP/1.1Host: cpanel.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /embed.js?apikey=kmu00qbvuigehexs5chefq HTTP/1.1Host: sidebar.bugherd.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /c/hotjar-3564392.js?sv=7 HTTP/1.1Host: static.hotjar.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cpanel.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /embed.js?apikey=kmu00qbvuigehexs5chefq HTTP/1.1Host: sidebar.bugherd.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sidebar.bugherd.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/bh_logo_short-1d6af89eca7e694074a6e0bd9201111a89f1683346b813c99cd5b395cf7d7e23.png HTTP/1.1Host: sidebar.bugherd.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sidebar.bugherd.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /modules.0721e7cf944cf9d78a0b.js HTTP/1.1Host: script.hotjar.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cpanel.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /c/hotjar-3564392.js?sv=7 HTTP/1.1Host: static.hotjar.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sidebar/resources?apikey=kmu00qbvuigehexs5chefq HTTP/1.1Host: sidebar.bugherd.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/jsonAccept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://sidebar.bugherd.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/bh_logo_short-1d6af89eca7e694074a6e0bd9201111a89f1683346b813c99cd5b395cf7d7e23.png HTTP/1.1Host: sidebar.bugherd.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/viewthroughconversion/728582492/?random=1727616273423&cv=11&fst=1727616273423&bg=ffffff&guid=ON&async=1&gtm=45je49p0v9101547196z8810373432za200zb810373432&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fcpanel.net%2Fprivacy-policy%2F&hn=www.googleadservices.com&frm=0&tiba=Privacy%20Policy&npa=0&us_privacy=1---&pscdl=noapi&auid=1846068319.1727616273&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cpanel.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /td/rul/728582492?random=1727616273423&cv=11&fst=1727616273423&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45je49p0v9101547196z8810373432za200zb810373432&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fcpanel.net%2Fprivacy-policy%2F&hn=www.googleadservices.com&frm=0&tiba=Privacy%20Policy&npa=0&us_privacy=1---&pscdl=noapi&auid=1846068319.1727616273&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://cpanel.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /td/ga/rul?tid=G-2HY05C3ZFN&gacid=2145270230.1727616273&gtm=45je49p0v9101547196z8810373432za200zb810373432&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101671035~101747727&z=1967947458 HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://cpanel.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sidebar/resources?apikey=kmu00qbvuigehexs5chefq HTTP/1.1Host: sidebar.bugherd.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /modules.0721e7cf944cf9d78a0b.js HTTP/1.1Host: script.hotjar.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/viewthroughconversion/728582492/?random=1727616273423&cv=11&fst=1727616273423&bg=ffffff&guid=ON&async=1&gtm=45je49p0v9101547196z8810373432za200zb810373432&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fcpanel.net%2Fprivacy-policy%2F&hn=www.googleadservices.com&frm=0&tiba=Privacy%20Policy&npa=0&us_privacy=1---&pscdl=noapi&auid=1846068319.1727616273&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/728582492/?random=1727616273423&cv=11&fst=1727614800000&bg=ffffff&guid=ON&async=1&gtm=45je49p0v9101547196z8810373432za200zb810373432&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fcpanel.net%2Fprivacy-policy%2F&hn=www.googleadservices.com&frm=0&tiba=Privacy%20Policy&npa=0&us_privacy=1---&pscdl=noapi&auid=1846068319.1727616273&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSGwDpaXnfAybZiMvw9oxXACwQIb45MHqhOcD3jg&random=1691282101&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cpanel.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /menu/modules/core.D0Uc7kY6.js HTTP/1.1Host: static.addtoany.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://cpanel.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://cpanel.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/img/favicon.ico?v=1.0.2 HTTP/1.1Host: cpanel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cpanel.net/privacy-policy/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1846068319.1727616273; _ga_2HY05C3ZFN=GS1.1.1727616273.1.0.1727616273.60.0.1825639929; _ga=GA1.1.2145270230.1727616273; _hjSessionUser_3564392=eyJpZCI6ImIxOWNhOTcyLTJlOTMtNTJhYS04MjI4LTAxODg3ZWI3ODk3OSIsImNyZWF0ZWQiOjE3Mjc2MTYyNzQyOTAsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3564392=eyJpZCI6IjUzYWZlZWY5LTY5YzEtNDkxOC04MTNlLWY2YTczNjhhMTczZSIsImMiOjE3Mjc2MTYyNzQyOTMsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=
Source: global traffic HTTP traffic detected: GET /menu/sm.25.html HTTP/1.1Host: static.addtoany.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://cpanel.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/socialbee-canopy/d6c90489e451acff24a5.png HTTP/1.1Host: cpanel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cpanel.net/wp-content/themes/cPbase/socialbee-canopy/main.css?ver=1.005Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1846068319.1727616273; _ga_2HY05C3ZFN=GS1.1.1727616273.1.0.1727616273.60.0.1825639929; _ga=GA1.1.2145270230.1727616273; _hjSessionUser_3564392=eyJpZCI6ImIxOWNhOTcyLTJlOTMtNTJhYS04MjI4LTAxODg3ZWI3ODk3OSIsImNyZWF0ZWQiOjE3Mjc2MTYyNzQyOTAsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3564392=eyJpZCI6IjUzYWZlZWY5LTY5YzEtNDkxOC04MTNlLWY2YTczNjhhMTczZSIsImMiOjE3Mjc2MTYyNzQyOTMsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/728582492/?random=1727616273423&cv=11&fst=1727614800000&bg=ffffff&guid=ON&async=1&gtm=45je49p0v9101547196z8810373432za200zb810373432&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fcpanel.net%2Fprivacy-policy%2F&hn=www.googleadservices.com&frm=0&tiba=Privacy%20Policy&npa=0&us_privacy=1---&pscdl=noapi&auid=1846068319.1727616273&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSGwDpaXnfAybZiMvw9oxXACwQIb45MHqhOcD3jg&random=1691282101&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /menu/modules/core.D0Uc7kY6.js HTTP/1.1Host: static.addtoany.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/img/favicon.ico?v=1.0.2 HTTP/1.1Host: cpanel.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1846068319.1727616273; _ga_2HY05C3ZFN=GS1.1.1727616273.1.0.1727616273.60.0.1825639929; _ga=GA1.1.2145270230.1727616273; _hjSessionUser_3564392=eyJpZCI6ImIxOWNhOTcyLTJlOTMtNTJhYS04MjI4LTAxODg3ZWI3ODk3OSIsImNyZWF0ZWQiOjE3Mjc2MTYyNzQyOTAsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3564392=eyJpZCI6IjUzYWZlZWY5LTY5YzEtNDkxOC04MTNlLWY2YTczNjhhMTczZSIsImMiOjE3Mjc2MTYyNzQyOTMsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/socialbee-canopy/d6c90489e451acff24a5.png HTTP/1.1Host: cpanel.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1846068319.1727616273; _ga_2HY05C3ZFN=GS1.1.1727616273.1.0.1727616273.60.0.1825639929; _ga=GA1.1.2145270230.1727616273; _hjSessionUser_3564392=eyJpZCI6ImIxOWNhOTcyLTJlOTMtNTJhYS04MjI4LTAxODg3ZWI3ODk3OSIsImNyZWF0ZWQiOjE3Mjc2MTYyNzQyOTAsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3564392=eyJpZCI6IjUzYWZlZWY5LTY5YzEtNDkxOC04MTNlLWY2YTczNjhhMTczZSIsImMiOjE3Mjc2MTYyNzQyOTMsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=
Source: global traffic HTTP traffic detected: GET /wp-includes/js/wp-emoji-release.min.js?ver=6.6.2 HTTP/1.1Host: cpanel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cpanel.net/privacy-policy/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1846068319.1727616273; _ga_2HY05C3ZFN=GS1.1.1727616273.1.0.1727616273.60.0.1825639929; _ga=GA1.1.2145270230.1727616273; _hjSessionUser_3564392=eyJpZCI6ImIxOWNhOTcyLTJlOTMtNTJhYS04MjI4LTAxODg3ZWI3ODk3OSIsImNyZWF0ZWQiOjE3Mjc2MTYyNzQyOTAsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3564392=eyJpZCI6IjUzYWZlZWY5LTY5YzEtNDkxOC04MTNlLWY2YTczNjhhMTczZSIsImMiOjE3Mjc2MTYyNzQyOTMsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=
Source: global traffic HTTP traffic detected: GET /wp-includes/js/wp-emoji-release.min.js?ver=6.6.2 HTTP/1.1Host: cpanel.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1846068319.1727616273; _ga_2HY05C3ZFN=GS1.1.1727616273.1.0.1727616273.60.0.1825639929; _ga=GA1.1.2145270230.1727616273; _hjSessionUser_3564392=eyJpZCI6ImIxOWNhOTcyLTJlOTMtNTJhYS04MjI4LTAxODg3ZWI3ODk3OSIsImNyZWF0ZWQiOjE3Mjc2MTYyNzQyOTAsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3564392=eyJpZCI6IjUzYWZlZWY5LTY5YzEtNDkxOC04MTNlLWY2YTczNjhhMTczZSIsImMiOjE3Mjc2MTYyNzQyOTMsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=
Source: chromecache_139.2.dr String found in binary or memory: <meta property="article:publisher" content="https://www.facebook.com/cpanel/"> equals www.facebook.com (Facebook)
Source: chromecache_202.2.dr String found in binary or memory: this information is used to optimize the visitor's experience.","Persistent","HTML Local Storage","2","","hotjar.com","en"],["hjViewportId","hotjar.com","Saves the user's screen size in order to adjust the size of images on the website.","Session","HTML Local Storage","2","","hotjar.com","en"],["vuid","livestream.com<br/>vimeo.com","Collects data on visitor interaction with the website's video-content. This data is used to make the website's video-content more relevant towards the visitor. ","2 years","HTTP Cookie","1","","livestream.com<br/>f.vimeocdn.com","en"],["ZD-buid","static.zdassets.com","Unique id that identifies the user on recurring visits.","Persistent","HTML Local Storage","2","","static.zdassets.com","en"],["ZD-suid","static.zdassets.com","Registers statistical data on users' behaviour on the website. Used for internal analytics by the website operator. ","Persistent","HTML Local Storage","2","","static.zdassets.com","en"],["personalization_id","twitter.com","This cookie is set by Twitter - The cookie allows the visitor to share content from the website onto their Twitter profile. ","400 days","HTTP Cookie","1","","twitter.com","en"],["dd_cookie_test_#","typeform.com","Registers data on visitors' website-behaviour. This is used for internal analysis and website optimization. ","1 day","HTTP Cookie","1","","form.typeform.com","en"],["tracking_session_id","typeform.com","Determines when the visitor last visited the different subpages on the website, as well as sets a timestamp for when the session started.","1 day","HTTP Cookie","1","","renderer-assets.typeform.com","en"],["_hjCookieTest","www.cpanel.net","Collects data on the user equals www.twitter.com (Twitter)
Source: chromecache_104.2.dr String found in binary or memory: CookieConsent.configuration.tags.push({id:78893340,type:"script",tagID:"",innerHash:"",outerHash:"",tagHash:"15103772142396",url:"",resolvedUrl:"",cat:[1,3,4]});CookieConsent.configuration.tags.push({id:78893341,type:"script",tagID:"",innerHash:"",outerHash:"",tagHash:"14096204698866",url:"https://consent.cookiebot.com/uc.js",resolvedUrl:"https://consent.cookiebot.com/uc.js",cat:[1]});CookieConsent.configuration.tags.push({id:78893342,type:"script",tagID:"",innerHash:"",outerHash:"",tagHash:"12290267109749",url:"",resolvedUrl:"",cat:[1]});CookieConsent.configuration.tags.push({id:78893343,type:"iframe",tagID:"",innerHash:"",outerHash:"",tagHash:"3567016496602",url:"https://player.vimeo.com/video/88301380?h=bb18389b2f",resolvedUrl:"https://player.vimeo.com/video/88301380?h=bb18389b2f",cat:[3]});CookieConsent.configuration.tags.push({id:78893344,type:"script",tagID:"",innerHash:"",outerHash:"",tagHash:"12704807611350",url:"",resolvedUrl:"",cat:[3]});CookieConsent.configuration.tags.push({id:78893345,type:"script",tagID:"",innerHash:"",outerHash:"",tagHash:"7682620574756",url:"https://cpanel.net/wp-content/themes/cPbase/assets/js/zendesk_chat_widget.js?ver=1.0.4",resolvedUrl:"https://cpanel.net/wp-content/themes/cPbase/assets/js/zendesk_chat_widget.js?ver=1.0.4",cat:[1,2,3,4]});CookieConsent.configuration.tags.push({id:78893346,type:"iframe",tagID:"",innerHash:"",outerHash:"",tagHash:"9687246771281",url:"https://www.youtube.com/embed/koBt4Kfb4Zw?feature=oembed",resolvedUrl:"https://www.youtube.com/embed/koBt4Kfb4Zw?feature=oembed",cat:[4]});CookieConsent.configuration.tags.push({id:78893348,type:"iframe",tagID:"",innerHash:"",outerHash:"",tagHash:"12201401093756",url:"https://livestream.com/accounts/686369/events/9216353/videos/208955921/player?width=640&height=360&autoPlay=true&mute=false",resolvedUrl:"https://livestream.com/accounts/686369/events/9216353/videos/208955921/player?width=640&height=360&autoPlay=true&mute=false",cat:[3]});CookieConsent.configuration.tags.push({id:78893349,type:"script",tagID:"",innerHash:"",outerHash:"",tagHash:"14262578938099",url:"https://embed.typeform.com/next/embed.js",resolvedUrl:"https://embed.typeform.com/next/embed.js",cat:[1,2,3,4]});CookieConsent.configuration.tags.push({id:78893350,type:"iframe",tagID:"",innerHash:"",outerHash:"",tagHash:"4030149246124",url:"https://tp.cpanel.net/cpanel-trial/",resolvedUrl:"https://tp.cpanel.net/cpanel-trial/",cat:[1,3,4]});CookieConsent.configuration.tags.push({id:78893351,type:"script",tagID:"",innerHash:"",outerHash:"",tagHash:"13569471095351",url:"https://platform.twitter.com/widgets.js",resolvedUrl:"https://platform.twitter.com/widgets.js",cat:[4]}); equals www.twitter.com (Twitter)
Source: chromecache_104.2.dr String found in binary or memory: CookieConsent.configuration.tags.push({id:78893340,type:"script",tagID:"",innerHash:"",outerHash:"",tagHash:"15103772142396",url:"",resolvedUrl:"",cat:[1,3,4]});CookieConsent.configuration.tags.push({id:78893341,type:"script",tagID:"",innerHash:"",outerHash:"",tagHash:"14096204698866",url:"https://consent.cookiebot.com/uc.js",resolvedUrl:"https://consent.cookiebot.com/uc.js",cat:[1]});CookieConsent.configuration.tags.push({id:78893342,type:"script",tagID:"",innerHash:"",outerHash:"",tagHash:"12290267109749",url:"",resolvedUrl:"",cat:[1]});CookieConsent.configuration.tags.push({id:78893343,type:"iframe",tagID:"",innerHash:"",outerHash:"",tagHash:"3567016496602",url:"https://player.vimeo.com/video/88301380?h=bb18389b2f",resolvedUrl:"https://player.vimeo.com/video/88301380?h=bb18389b2f",cat:[3]});CookieConsent.configuration.tags.push({id:78893344,type:"script",tagID:"",innerHash:"",outerHash:"",tagHash:"12704807611350",url:"",resolvedUrl:"",cat:[3]});CookieConsent.configuration.tags.push({id:78893345,type:"script",tagID:"",innerHash:"",outerHash:"",tagHash:"7682620574756",url:"https://cpanel.net/wp-content/themes/cPbase/assets/js/zendesk_chat_widget.js?ver=1.0.4",resolvedUrl:"https://cpanel.net/wp-content/themes/cPbase/assets/js/zendesk_chat_widget.js?ver=1.0.4",cat:[1,2,3,4]});CookieConsent.configuration.tags.push({id:78893346,type:"iframe",tagID:"",innerHash:"",outerHash:"",tagHash:"9687246771281",url:"https://www.youtube.com/embed/koBt4Kfb4Zw?feature=oembed",resolvedUrl:"https://www.youtube.com/embed/koBt4Kfb4Zw?feature=oembed",cat:[4]});CookieConsent.configuration.tags.push({id:78893348,type:"iframe",tagID:"",innerHash:"",outerHash:"",tagHash:"12201401093756",url:"https://livestream.com/accounts/686369/events/9216353/videos/208955921/player?width=640&height=360&autoPlay=true&mute=false",resolvedUrl:"https://livestream.com/accounts/686369/events/9216353/videos/208955921/player?width=640&height=360&autoPlay=true&mute=false",cat:[3]});CookieConsent.configuration.tags.push({id:78893349,type:"script",tagID:"",innerHash:"",outerHash:"",tagHash:"14262578938099",url:"https://embed.typeform.com/next/embed.js",resolvedUrl:"https://embed.typeform.com/next/embed.js",cat:[1,2,3,4]});CookieConsent.configuration.tags.push({id:78893350,type:"iframe",tagID:"",innerHash:"",outerHash:"",tagHash:"4030149246124",url:"https://tp.cpanel.net/cpanel-trial/",resolvedUrl:"https://tp.cpanel.net/cpanel-trial/",cat:[1,3,4]});CookieConsent.configuration.tags.push({id:78893351,type:"script",tagID:"",innerHash:"",outerHash:"",tagHash:"13569471095351",url:"https://platform.twitter.com/widgets.js",resolvedUrl:"https://platform.twitter.com/widgets.js",cat:[4]}); equals www.youtube.com (Youtube)
Source: chromecache_202.2.dr String found in binary or memory: CookieConsentDialog.privacyPolicies = [["alb.reddit.com","Reddit","https://www.redditinc.com/policies/privacy-policy"],["bat.bing.com","Microsoft","https://privacy.microsoft.com/en-US/privacystatement"],["bing.com","Microsoft","https://privacy.microsoft.com/en-US/privacystatement"],["cdn.rudderlabs.com","RudderStack","https://www.rudderstack.com/cookie-policy/"],["connect.facebook.net"," Meta Platforms, Inc.","https://www.facebook.com/policy.php/"],["consent.cookiebot.com","Cookiebot","https://www.cookiebot.com/goto/privacy-policy/"],["cpanel.zendesk.com","Zendesk","https://www.zendesk.com/company/customers-partners/privacy-policy/"],["doubleclick.net","Google","https://business.safety.google/privacy/"],["embed.typeform.com","Typeform","https://admin.typeform.com/to/dwk6gt/"],["f.vimeocdn.com","Vimeo","https://vimeo.com/privacy"],["form.typeform.com","Typeform","https://admin.typeform.com/to/dwk6gt/"],["google.com","Google","https://business.safety.google/privacy/"],["google-analytics.com","Google","https://business.safety.google/privacy/"],["hotjar.com","Hotjar","https://www.hotjar.com/legal/policies/privacy/"],["hsforms.com","Hubspot","https://legal.hubspot.com/privacy-policy"],["hubspot.com","Hubspot","https://legal.hubspot.com/privacy-policy"],["imgsct.cookiebot.com","Cookiebot","https://www.cookiebot.com/goto/privacy-policy/"],["js.hs-analytics.net","Hubspot","https://legal.hubspot.com/privacy-policy"],["linkedin.com","LinkedIn","https://www.linkedin.com/legal/privacy-policy"],["livestream.com","Livestream","https://vimeo.com/privacy"],["platform.twitter.com","Twitter Inc.","https://twitter.com/en/privacy"],["renderer-assets.typeform.com","Typeform","https://admin.typeform.com/to/dwk6gt/"],["script.hotjar.com","Hotjar","https://www.hotjar.com/legal/policies/privacy/"],["static.zdassets.com","Zendesk","https://www.zendesk.com/company/customers-partners/privacy-policy/"],["t.co","Twitter Inc.","https://twitter.com/en/privacy"],["twitter.com","Twitter Inc.","https://twitter.com/en/privacy"],["typeform.com","Typeform","https://admin.typeform.com/to/dwk6gt/"],["vimeo.com","Vimeo","https://vimeo.com/privacy"],["www.google-analytics.com","Google","https://business.safety.google/privacy/"],["www.googletagmanager.com","Google","https://business.safety.google/privacy/"],["www.redditstatic.com","Reddit","https://www.redditinc.com/policies/privacy-policy"],["www.youtube.com","YouTube","https://business.safety.google/privacy/"],["youtube.com","YouTube","https://business.safety.google/privacy/"],["zopim.com","Zendesk","https://www.zendesk.com/company/customers-partners/privacy-policy/"]]; equals www.facebook.com (Facebook)
Source: chromecache_105.2.dr, chromecache_202.2.dr String found in binary or memory: CookieConsentDialog.privacyPolicies = [["alb.reddit.com","Reddit","https://www.redditinc.com/policies/privacy-policy"],["bat.bing.com","Microsoft","https://privacy.microsoft.com/en-US/privacystatement"],["bing.com","Microsoft","https://privacy.microsoft.com/en-US/privacystatement"],["cdn.rudderlabs.com","RudderStack","https://www.rudderstack.com/cookie-policy/"],["connect.facebook.net"," Meta Platforms, Inc.","https://www.facebook.com/policy.php/"],["consent.cookiebot.com","Cookiebot","https://www.cookiebot.com/goto/privacy-policy/"],["cpanel.zendesk.com","Zendesk","https://www.zendesk.com/company/customers-partners/privacy-policy/"],["doubleclick.net","Google","https://business.safety.google/privacy/"],["embed.typeform.com","Typeform","https://admin.typeform.com/to/dwk6gt/"],["f.vimeocdn.com","Vimeo","https://vimeo.com/privacy"],["form.typeform.com","Typeform","https://admin.typeform.com/to/dwk6gt/"],["google.com","Google","https://business.safety.google/privacy/"],["google-analytics.com","Google","https://business.safety.google/privacy/"],["hotjar.com","Hotjar","https://www.hotjar.com/legal/policies/privacy/"],["hsforms.com","Hubspot","https://legal.hubspot.com/privacy-policy"],["hubspot.com","Hubspot","https://legal.hubspot.com/privacy-policy"],["imgsct.cookiebot.com","Cookiebot","https://www.cookiebot.com/goto/privacy-policy/"],["js.hs-analytics.net","Hubspot","https://legal.hubspot.com/privacy-policy"],["linkedin.com","LinkedIn","https://www.linkedin.com/legal/privacy-policy"],["livestream.com","Livestream","https://vimeo.com/privacy"],["platform.twitter.com","Twitter Inc.","https://twitter.com/en/privacy"],["renderer-assets.typeform.com","Typeform","https://admin.typeform.com/to/dwk6gt/"],["script.hotjar.com","Hotjar","https://www.hotjar.com/legal/policies/privacy/"],["static.zdassets.com","Zendesk","https://www.zendesk.com/company/customers-partners/privacy-policy/"],["t.co","Twitter Inc.","https://twitter.com/en/privacy"],["twitter.com","Twitter Inc.","https://twitter.com/en/privacy"],["typeform.com","Typeform","https://admin.typeform.com/to/dwk6gt/"],["vimeo.com","Vimeo","https://vimeo.com/privacy"],["www.google-analytics.com","Google","https://business.safety.google/privacy/"],["www.googletagmanager.com","Google","https://business.safety.google/privacy/"],["www.redditstatic.com","Reddit","https://www.redditinc.com/policies/privacy-policy"],["www.youtube.com","YouTube","https://business.safety.google/privacy/"],["youtube.com","YouTube","https://business.safety.google/privacy/"],["zopim.com","Zendesk","https://www.zendesk.com/company/customers-partners/privacy-policy/"]]; equals www.linkedin.com (Linkedin)
Source: chromecache_202.2.dr String found in binary or memory: CookieConsentDialog.privacyPolicies = [["alb.reddit.com","Reddit","https://www.redditinc.com/policies/privacy-policy"],["bat.bing.com","Microsoft","https://privacy.microsoft.com/en-US/privacystatement"],["bing.com","Microsoft","https://privacy.microsoft.com/en-US/privacystatement"],["cdn.rudderlabs.com","RudderStack","https://www.rudderstack.com/cookie-policy/"],["connect.facebook.net"," Meta Platforms, Inc.","https://www.facebook.com/policy.php/"],["consent.cookiebot.com","Cookiebot","https://www.cookiebot.com/goto/privacy-policy/"],["cpanel.zendesk.com","Zendesk","https://www.zendesk.com/company/customers-partners/privacy-policy/"],["doubleclick.net","Google","https://business.safety.google/privacy/"],["embed.typeform.com","Typeform","https://admin.typeform.com/to/dwk6gt/"],["f.vimeocdn.com","Vimeo","https://vimeo.com/privacy"],["form.typeform.com","Typeform","https://admin.typeform.com/to/dwk6gt/"],["google.com","Google","https://business.safety.google/privacy/"],["google-analytics.com","Google","https://business.safety.google/privacy/"],["hotjar.com","Hotjar","https://www.hotjar.com/legal/policies/privacy/"],["hsforms.com","Hubspot","https://legal.hubspot.com/privacy-policy"],["hubspot.com","Hubspot","https://legal.hubspot.com/privacy-policy"],["imgsct.cookiebot.com","Cookiebot","https://www.cookiebot.com/goto/privacy-policy/"],["js.hs-analytics.net","Hubspot","https://legal.hubspot.com/privacy-policy"],["linkedin.com","LinkedIn","https://www.linkedin.com/legal/privacy-policy"],["livestream.com","Livestream","https://vimeo.com/privacy"],["platform.twitter.com","Twitter Inc.","https://twitter.com/en/privacy"],["renderer-assets.typeform.com","Typeform","https://admin.typeform.com/to/dwk6gt/"],["script.hotjar.com","Hotjar","https://www.hotjar.com/legal/policies/privacy/"],["static.zdassets.com","Zendesk","https://www.zendesk.com/company/customers-partners/privacy-policy/"],["t.co","Twitter Inc.","https://twitter.com/en/privacy"],["twitter.com","Twitter Inc.","https://twitter.com/en/privacy"],["typeform.com","Typeform","https://admin.typeform.com/to/dwk6gt/"],["vimeo.com","Vimeo","https://vimeo.com/privacy"],["www.google-analytics.com","Google","https://business.safety.google/privacy/"],["www.googletagmanager.com","Google","https://business.safety.google/privacy/"],["www.redditstatic.com","Reddit","https://www.redditinc.com/policies/privacy-policy"],["www.youtube.com","YouTube","https://business.safety.google/privacy/"],["youtube.com","YouTube","https://business.safety.google/privacy/"],["zopim.com","Zendesk","https://www.zendesk.com/company/customers-partners/privacy-policy/"]]; equals www.twitter.com (Twitter)
Source: chromecache_105.2.dr, chromecache_202.2.dr String found in binary or memory: CookieConsentDialog.privacyPolicies = [["alb.reddit.com","Reddit","https://www.redditinc.com/policies/privacy-policy"],["bat.bing.com","Microsoft","https://privacy.microsoft.com/en-US/privacystatement"],["bing.com","Microsoft","https://privacy.microsoft.com/en-US/privacystatement"],["cdn.rudderlabs.com","RudderStack","https://www.rudderstack.com/cookie-policy/"],["connect.facebook.net"," Meta Platforms, Inc.","https://www.facebook.com/policy.php/"],["consent.cookiebot.com","Cookiebot","https://www.cookiebot.com/goto/privacy-policy/"],["cpanel.zendesk.com","Zendesk","https://www.zendesk.com/company/customers-partners/privacy-policy/"],["doubleclick.net","Google","https://business.safety.google/privacy/"],["embed.typeform.com","Typeform","https://admin.typeform.com/to/dwk6gt/"],["f.vimeocdn.com","Vimeo","https://vimeo.com/privacy"],["form.typeform.com","Typeform","https://admin.typeform.com/to/dwk6gt/"],["google.com","Google","https://business.safety.google/privacy/"],["google-analytics.com","Google","https://business.safety.google/privacy/"],["hotjar.com","Hotjar","https://www.hotjar.com/legal/policies/privacy/"],["hsforms.com","Hubspot","https://legal.hubspot.com/privacy-policy"],["hubspot.com","Hubspot","https://legal.hubspot.com/privacy-policy"],["imgsct.cookiebot.com","Cookiebot","https://www.cookiebot.com/goto/privacy-policy/"],["js.hs-analytics.net","Hubspot","https://legal.hubspot.com/privacy-policy"],["linkedin.com","LinkedIn","https://www.linkedin.com/legal/privacy-policy"],["livestream.com","Livestream","https://vimeo.com/privacy"],["platform.twitter.com","Twitter Inc.","https://twitter.com/en/privacy"],["renderer-assets.typeform.com","Typeform","https://admin.typeform.com/to/dwk6gt/"],["script.hotjar.com","Hotjar","https://www.hotjar.com/legal/policies/privacy/"],["static.zdassets.com","Zendesk","https://www.zendesk.com/company/customers-partners/privacy-policy/"],["t.co","Twitter Inc.","https://twitter.com/en/privacy"],["twitter.com","Twitter Inc.","https://twitter.com/en/privacy"],["typeform.com","Typeform","https://admin.typeform.com/to/dwk6gt/"],["vimeo.com","Vimeo","https://vimeo.com/privacy"],["www.google-analytics.com","Google","https://business.safety.google/privacy/"],["www.googletagmanager.com","Google","https://business.safety.google/privacy/"],["www.redditstatic.com","Reddit","https://www.redditinc.com/policies/privacy-policy"],["www.youtube.com","YouTube","https://business.safety.google/privacy/"],["youtube.com","YouTube","https://business.safety.google/privacy/"],["zopim.com","Zendesk","https://www.zendesk.com/company/customers-partners/privacy-policy/"]]; equals www.youtube.com (Youtube)
Source: chromecache_140.2.dr, chromecache_135.2.dr, chromecache_154.2.dr, chromecache_102.2.dr String found in binary or memory: Math.round(q);v["gtm.videoElapsedTime"]=Math.round(f);v["gtm.videoPercent"]=r;v["gtm.videoVisible"]=t;return v},Yj:function(){e=zb()},nd:function(){d()}}};var gc=ja(["data-gtm-yt-inspected-"]),FC=["www.youtube.com","www.youtube-nocookie.com"],GC,HC=!1; equals www.youtube.com (Youtube)
Source: chromecache_140.2.dr, chromecache_135.2.dr, chromecache_154.2.dr, chromecache_102.2.dr String found in binary or memory: c?"runIfCanceled":"runIfUncanceled",[]);if(!g.length)return!0;var k=lA(a,c,e);N(121);if(k["gtm.elementUrl"]==="https://www.facebook.com/tr/")return N(122),!0;if(d&&f){for(var m=Kb(b,g.length),n=0;n<g.length;++n)g[n](k,m);return m.done}for(var p=0;p<g.length;++p)g[p](k,function(){});return!0},oA=function(){var a=[],b=function(c){return ob(a,function(d){return d.form===c})};return{store:function(c,d){var e=b(c);e?e.button=d:a.push({form:c,button:d})},get:function(c){var d=b(c);return d?d.button:null}}}, equals www.facebook.com (Facebook)
Source: chromecache_140.2.dr, chromecache_135.2.dr, chromecache_154.2.dr, chromecache_102.2.dr String found in binary or memory: if(!(e||f||g||k.length||m.length))return;var p={eh:e,ah:f,bh:g,Ph:k,Qh:m,Ge:n,Bb:b},q=C.YT;if(q)return q.ready&&q.ready(d),b;var r=C.onYouTubeIframeAPIReady;C.onYouTubeIframeAPIReady=function(){r&&r();d()};F(function(){for(var t=E.getElementsByTagName("script"),u=t.length,v=0;v<u;v++){var w=t[v].getAttribute("src");if(QC(w,"iframe_api")||QC(w,"player_api"))return b}for(var x=E.getElementsByTagName("iframe"),y=x.length,A=0;A<y;A++)if(!HC&&OC(x[A],p.Ge))return wc("https://www.youtube.com/iframe_api"), equals www.youtube.com (Youtube)
Source: chromecache_107.2.dr, chromecache_160.2.dr String found in binary or memory: return b}DC.H="internal.enableAutoEventOnTimer";var gc=ja(["data-gtm-yt-inspected-"]),FC=["www.youtube.com","www.youtube-nocookie.com"],GC,HC=!1; equals www.youtube.com (Youtube)
Source: chromecache_202.2.dr String found in binary or memory: s interaction with embedded content.","1 day","HTTP Cookie","1","","www.youtube.com","en"],["VISITOR_INFO1_LIVE","youtube.com","Tries to estimate the users' bandwidth on pages with integrated YouTube videos.","180 days","HTTP Cookie","1","","youtube.com","en"],["YSC","youtube.com","Registers a unique ID to keep statistics of what videos from YouTube the user has seen.","Session","HTTP Cookie","1","","youtube.com","en"],["YtIdbMeta#databases","youtube.com","Used to track user equals www.youtube.com (Youtube)
Source: chromecache_105.2.dr, chromecache_202.2.dr String found in binary or memory: s interaction with embedded content.","Persistent","IndexedDB","6","","www.youtube.com","en"],["nextId","youtube.com","Used to track user equals www.youtube.com (Youtube)
Source: chromecache_202.2.dr String found in binary or memory: s interaction with embedded content.","Persistent","IndexedDB","6","","www.youtube.com","en"],["yt-remote-cast-available","youtube.com","Stores the user's video player preferences using embedded YouTube video","Session","HTML Local Storage","2","","www.youtube.com","en"],["yt-remote-cast-installed","youtube.com","Stores the user's video player preferences using embedded YouTube video","Session","HTML Local Storage","2","","www.youtube.com","en"],["yt-remote-connected-devices","youtube.com","Stores the user's video player preferences using embedded YouTube video","Persistent","HTML Local Storage","2","","www.youtube.com","en"],["yt-remote-device-id","youtube.com","Stores the user's video player preferences using embedded YouTube video","Persistent","HTML Local Storage","2","","www.youtube.com","en"],["yt-remote-fast-check-period","youtube.com","Stores the user's video player preferences using embedded YouTube video","Session","HTML Local Storage","2","","www.youtube.com","en"],["yt-remote-session-app","youtube.com","Stores the user's video player preferences using embedded YouTube video","Session","HTML Local Storage","2","","www.youtube.com","en"],["yt-remote-session-name","youtube.com","Stores the user's video player preferences using embedded YouTube video","Session","HTML Local Storage","2","","www.youtube.com","en"]]; equals www.youtube.com (Youtube)
Source: chromecache_202.2.dr String found in binary or memory: s interaction with embedded content.","Session","HTML Local Storage","2","","www.youtube.com","en"],["iU5q-!O9@$","youtube.com","Registers a unique ID to keep statistics of what videos from YouTube the user has seen.","Session","HTML Local Storage","2","","www.youtube.com","en"],["LAST_RESULT_ENTRY_KEY","youtube.com","Used to track user equals www.youtube.com (Youtube)
Source: chromecache_105.2.dr, chromecache_202.2.dr String found in binary or memory: s interaction with embedded content.","Session","HTTP Cookie","1","","www.youtube.com","en"],["LogsDatabaseV2:V#||LogsRequestsStore","youtube.com","Used to track user equals www.youtube.com (Youtube)
Source: chromecache_105.2.dr, chromecache_202.2.dr String found in binary or memory: s interaction with embedded content.","Session","HTTP Cookie","1","","www.youtube.com","en"],["TESTCOOKIESENABLED","youtube.com","Used to track user equals www.youtube.com (Youtube)
Source: chromecache_202.2.dr String found in binary or memory: s interaction with embedded content.","Session","HTTP Cookie","1","","www.youtube.com","en"],["remote_sid","youtube.com","Necessary for the implementation and functionality of YouTube video-content on the website. ","Session","HTTP Cookie","1","","www.youtube.com","en"],["requests","youtube.com","Used to track user equals www.youtube.com (Youtube)
Source: chromecache_140.2.dr, chromecache_135.2.dr, chromecache_154.2.dr, chromecache_102.2.dr, chromecache_107.2.dr, chromecache_160.2.dr String found in binary or memory: var SB=function(a,b,c,d,e){var f=Jz("fsl",c?"nv.mwt":"mwt",0),g;g=c?Jz("fsl","nv.ids",[]):Jz("fsl","ids",[]);if(!g.length)return!0;var k=Oz(a,"gtm.formSubmit",g),m=a.action;m&&m.tagName&&(m=a.cloneNode(!1).action);N(121);if(m==="https://www.facebook.com/tr/")return N(122),!0;k["gtm.elementUrl"]=m;k["gtm.formCanceled"]=c;a.getAttribute("name")!=null&&(k["gtm.interactedFormName"]=a.getAttribute("name"));e&&(k["gtm.formSubmitElement"]=e,k["gtm.formSubmitElementText"]=e.value);if(d&&f){if(!wy(k,yy(b, equals www.facebook.com (Facebook)
Source: global traffic DNS traffic detected: DNS query: cpanel.whitewestinghouse.com.py
Source: global traffic DNS traffic detected: DNS query: www.google.com
Source: global traffic DNS traffic detected: DNS query: go.cpanel.net
Source: global traffic DNS traffic detected: DNS query: cpanel.com
Source: global traffic DNS traffic detected: DNS query: cpanel.net
Source: global traffic DNS traffic detected: DNS query: pro.fontawesome.com
Source: global traffic DNS traffic detected: DNS query: consent.cookiebot.com
Source: global traffic DNS traffic detected: DNS query: static.addtoany.com
Source: global traffic DNS traffic detected: DNS query: consentcdn.cookiebot.com
Source: global traffic DNS traffic detected: DNS query: www.bugherd.com
Source: global traffic DNS traffic detected: DNS query: sidebar.bugherd.com
Source: global traffic DNS traffic detected: DNS query: static.hotjar.com
Source: global traffic DNS traffic detected: DNS query: script.hotjar.com
Source: global traffic DNS traffic detected: DNS query: google.com
Source: global traffic DNS traffic detected: DNS query: googleads.g.doubleclick.net
Source: global traffic DNS traffic detected: DNS query: analytics.google.com
Source: global traffic DNS traffic detected: DNS query: stats.g.doubleclick.net
Source: global traffic DNS traffic detected: DNS query: td.doubleclick.net
Source: global traffic DNS traffic detected: DNS query: imgsct.cookiebot.com
Source: unknown HTTP traffic detected: POST /g/collect?v=2&tid=G-2HY05C3ZFN&gtm=45je49p0v9101547196z8810373432za200zb810373432&_p=1727616267503&_gaz=1&gcd=13l3l3l3l1l1&npa=0&dma=0&tag_exp=101671035~101747727&cid=2145270230.1727616273&ecid=1825639929&ul=en-us&sr=1280x1024&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&pae=1&frm=0&pscdl=noapi&ec_mode=a&_s=1&sid=1727616273&sct=1&seg=0&dl=https%3A%2F%2Fcpanel.net%2Fprivacy-policy%2F&dt=Privacy%20Policy&en=page_view&_fv=1&_nsi=1&_ss=1&tfd=11197 HTTP/1.1Host: analytics.google.comConnection: keep-aliveContent-Length: 0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://cpanel.netX-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://cpanel.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: chromecache_142.2.dr, chromecache_120.2.dr String found in binary or memory: http://cpanel.net/
Source: chromecache_142.2.dr, chromecache_120.2.dr String found in binary or memory: http://devel.www.cpanel.net/
Source: chromecache_134.2.dr String found in binary or memory: http://localhost:8888/wp-content/themes/cPbase/assets/img/trial/cpwhm-trial-bg.png);
Source: chromecache_142.2.dr, chromecache_120.2.dr String found in binary or memory: http://www.cpanel.net/
Source: chromecache_142.2.dr, chromecache_120.2.dr String found in binary or memory: http://www.devel.www.cpanel.net/
Source: chromecache_160.2.dr String found in binary or memory: https://adservice.google.com/pagead/regclk?
Source: chromecache_139.2.dr String found in binary or memory: https://api.w.org/
Source: chromecache_148.2.dr, chromecache_189.2.dr String found in binary or memory: https://app.socialbee.com/partner/cpanel?utm_source=website&utm_medium=banner&utm_campaign=socialbee
Source: chromecache_140.2.dr, chromecache_135.2.dr, chromecache_154.2.dr, chromecache_102.2.dr, chromecache_107.2.dr, chromecache_160.2.dr String found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_104.2.dr String found in binary or memory: https://consent.cookiebot.com/uc.js
Source: chromecache_139.2.dr String found in binary or memory: https://cpanel.net
Source: chromecache_139.2.dr, chromecache_142.2.dr, chromecache_120.2.dr String found in binary or memory: https://cpanel.net/
Source: chromecache_139.2.dr String found in binary or memory: https://cpanel.net/#website
Source: chromecache_139.2.dr String found in binary or memory: https://cpanel.net/?p=689
Source: chromecache_139.2.dr String found in binary or memory: https://cpanel.net/?s=
Source: chromecache_139.2.dr String found in binary or memory: https://cpanel.net/blog/
Source: chromecache_139.2.dr String found in binary or memory: https://cpanel.net/comments/feed/
Source: chromecache_139.2.dr String found in binary or memory: https://cpanel.net/company/
Source: chromecache_139.2.dr String found in binary or memory: https://cpanel.net/company/#contact
Source: chromecache_139.2.dr String found in binary or memory: https://cpanel.net/company/cpanel-brand-guide/
Source: chromecache_139.2.dr String found in binary or memory: https://cpanel.net/company/giving-back/
Source: chromecache_139.2.dr String found in binary or memory: https://cpanel.net/cpanel-brand-guide/
Source: chromecache_139.2.dr String found in binary or memory: https://cpanel.net/cpanelseo/
Source: chromecache_139.2.dr String found in binary or memory: https://cpanel.net/developer-license-app/
Source: chromecache_139.2.dr String found in binary or memory: https://cpanel.net/developers/
Source: chromecache_139.2.dr String found in binary or memory: https://cpanel.net/extensions/
Source: chromecache_139.2.dr String found in binary or memory: https://cpanel.net/feed/
Source: chromecache_139.2.dr String found in binary or memory: https://cpanel.net/giving-back/
Source: chromecache_139.2.dr String found in binary or memory: https://cpanel.net/hyperscalers/
Source: chromecache_139.2.dr String found in binary or memory: https://cpanel.net/jobs
Source: chromecache_139.2.dr String found in binary or memory: https://cpanel.net/jobs/
Source: chromecache_139.2.dr String found in binary or memory: https://cpanel.net/law-enforcement-guide/
Source: chromecache_139.2.dr, chromecache_94.2.dr, chromecache_114.2.dr String found in binary or memory: https://cpanel.net/legal-notices/
Source: chromecache_139.2.dr String found in binary or memory: https://cpanel.net/legal-store/
Source: chromecache_139.2.dr String found in binary or memory: https://cpanel.net/migrations/
Source: chromecache_139.2.dr String found in binary or memory: https://cpanel.net/noc-agreements/
Source: chromecache_139.2.dr String found in binary or memory: https://cpanel.net/partner-asset-library/
Source: chromecache_139.2.dr String found in binary or memory: https://cpanel.net/partner-noc-amendments/
Source: chromecache_139.2.dr String found in binary or memory: https://cpanel.net/partners
Source: chromecache_139.2.dr String found in binary or memory: https://cpanel.net/partners/
Source: chromecache_139.2.dr String found in binary or memory: https://cpanel.net/pricing/
Source: chromecache_139.2.dr, chromecache_105.2.dr, chromecache_202.2.dr String found in binary or memory: https://cpanel.net/privacy-policy/
Source: chromecache_139.2.dr String found in binary or memory: https://cpanel.net/privacy-policy/#breadcrumb
Source: chromecache_139.2.dr String found in binary or memory: https://cpanel.net/products/
Source: chromecache_139.2.dr String found in binary or memory: https://cpanel.net/products/add-ons/
Source: chromecache_139.2.dr String found in binary or memory: https://cpanel.net/products/cpanel-whm-features/
Source: chromecache_139.2.dr String found in binary or memory: https://cpanel.net/products/customize-cpanel/
Source: chromecache_139.2.dr String found in binary or memory: https://cpanel.net/products/trial/
Source: chromecache_139.2.dr String found in binary or memory: https://cpanel.net/releases/
Source: chromecache_139.2.dr String found in binary or memory: https://cpanel.net/seo/
Source: chromecache_139.2.dr String found in binary or memory: https://cpanel.net/site-quality-monitoring/
Source: chromecache_139.2.dr String found in binary or memory: https://cpanel.net/sitejet-builder/
Source: chromecache_139.2.dr String found in binary or memory: https://cpanel.net/support/
Source: chromecache_139.2.dr String found in binary or memory: https://cpanel.net/technical-support-agreements/
Source: chromecache_139.2.dr String found in binary or memory: https://cpanel.net/trademark/
Source: chromecache_139.2.dr String found in binary or memory: https://cpanel.net/transparency-report/
Source: chromecache_139.2.dr String found in binary or memory: https://cpanel.net/wp-content/plugins/add-to-any/addtoany.min.css?ver=1.16
Source: chromecache_139.2.dr String found in binary or memory: https://cpanel.net/wp-content/plugins/add-to-any/addtoany.min.js?ver=1.1
Source: chromecache_139.2.dr String found in binary or memory: https://cpanel.net/wp-content/themes/cPbase/assets/css/2021-trial-b.css
Source: chromecache_157.2.dr String found in binary or memory: https://cpanel.net/wp-content/themes/cPbase/assets/css/assets/img/versions/96/v96-globe.png);
Source: chromecache_139.2.dr String found in binary or memory: https://cpanel.net/wp-content/themes/cPbase/assets/css/green.css
Source: chromecache_139.2.dr String found in binary or memory: https://cpanel.net/wp-content/themes/cPbase/assets/css/pal.css
Source: chromecache_139.2.dr String found in binary or memory: https://cpanel.net/wp-content/themes/cPbase/assets/css/policies.css
Source: chromecache_139.2.dr String found in binary or memory: https://cpanel.net/wp-content/themes/cPbase/assets/css/pricing2021.css
Source: chromecache_139.2.dr String found in binary or memory: https://cpanel.net/wp-content/themes/cPbase/assets/css/version96.css
Source: chromecache_165.2.dr, chromecache_123.2.dr String found in binary or memory: https://cpanel.net/wp-content/themes/cPbase/assets/docs/legal-agreements/cpanel-whm-eula.html
Source: chromecache_139.2.dr String found in binary or memory: https://cpanel.net/wp-content/themes/cPbase/assets/docs/legal/cPanel_Privacy_Policy_22-05-2024.pdf?v
Source: chromecache_139.2.dr String found in binary or memory: https://cpanel.net/wp-content/themes/cPbase/assets/img/apple-touch-icon.png
Source: chromecache_139.2.dr String found in binary or memory: https://cpanel.net/wp-content/themes/cPbase/assets/img/discord.svg
Source: chromecache_139.2.dr String found in binary or memory: https://cpanel.net/wp-content/themes/cPbase/assets/img/facebook.svg
Source: chromecache_139.2.dr String found in binary or memory: https://cpanel.net/wp-content/themes/cPbase/assets/img/favicon.ico?v=1.0.2
Source: chromecache_139.2.dr String found in binary or memory: https://cpanel.net/wp-content/themes/cPbase/assets/img/footer_cp_whm.svg
Source: chromecache_196.2.dr String found in binary or memory: https://cpanel.net/wp-content/themes/cPbase/assets/img/icons/gray-minus-icon.png);
Source: chromecache_196.2.dr String found in binary or memory: https://cpanel.net/wp-content/themes/cPbase/assets/img/icons/gray-plus-icon.png);
Source: chromecache_196.2.dr String found in binary or memory: https://cpanel.net/wp-content/themes/cPbase/assets/img/icons/orange-plus-icon.png);
Source: chromecache_139.2.dr String found in binary or memory: https://cpanel.net/wp-content/themes/cPbase/assets/img/instagram.svg
Source: chromecache_196.2.dr String found in binary or memory: https://cpanel.net/wp-content/themes/cPbase/assets/img/jobs/circle.png)
Source: chromecache_196.2.dr String found in binary or memory: https://cpanel.net/wp-content/themes/cPbase/assets/img/line_art/mastehead-new.png);
Source: chromecache_139.2.dr String found in binary or memory: https://cpanel.net/wp-content/themes/cPbase/assets/img/linkedin.svg
Source: chromecache_139.2.dr String found in binary or memory: https://cpanel.net/wp-content/themes/cPbase/assets/img/logos/cPanel-Brand-Logo_Gray.svg
Source: chromecache_139.2.dr String found in binary or memory: https://cpanel.net/wp-content/themes/cPbase/assets/img/logos/cPanel-Brand-Logo_White.svg
Source: chromecache_139.2.dr String found in binary or memory: https://cpanel.net/wp-content/themes/cPbase/assets/img/logos/helmet-logo-white.png
Source: chromecache_153.2.dr String found in binary or memory: https://cpanel.net/wp-content/themes/cPbase/assets/img/pal/pal-blue-download.svg
Source: chromecache_139.2.dr String found in binary or memory: https://cpanel.net/wp-content/themes/cPbase/assets/img/reddit.svg
Source: chromecache_134.2.dr String found in binary or memory: https://cpanel.net/wp-content/themes/cPbase/assets/img/trial/cpwhm-trial-bg.png
Source: chromecache_139.2.dr String found in binary or memory: https://cpanel.net/wp-content/themes/cPbase/assets/img/twitter.svg
Source: chromecache_139.2.dr String found in binary or memory: https://cpanel.net/wp-content/themes/cPbase/assets/img/youtube.svg
Source: chromecache_139.2.dr String found in binary or memory: https://cpanel.net/wp-content/themes/cPbase/assets/js/dist/cpbase.js?ver=6.6.2
Source: chromecache_139.2.dr String found in binary or memory: https://cpanel.net/wp-content/themes/cPbase/assets/js/dist/script.js?ver=6.6.2
Source: chromecache_104.2.dr String found in binary or memory: https://cpanel.net/wp-content/themes/cPbase/assets/js/zendesk_chat_widget.js?ver=1.0.4
Source: chromecache_139.2.dr String found in binary or memory: https://cpanel.net/wp-content/themes/cPbase/socialbee-canopy/bundle.js?ver=1.005
Source: chromecache_156.2.dr String found in binary or memory: https://cpanel.net/wp-content/themes/cPbase/socialbee-canopy/d6c90489e451acff24a5.png);background-po
Source: chromecache_139.2.dr String found in binary or memory: https://cpanel.net/wp-content/themes/cPbase/socialbee-canopy/main.css?ver=1.005
Source: chromecache_139.2.dr String found in binary or memory: https://cpanel.net/wp-content/themes/cPbase/style.css?ver=1.005
Source: chromecache_139.2.dr String found in binary or memory: https://cpanel.net/wp-includes/css/dist/block-library/style.min.css?ver=6.6.2
Source: chromecache_139.2.dr String found in binary or memory: https://cpanel.net/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1
Source: chromecache_139.2.dr String found in binary or memory: https://cpanel.net/wp-includes/js/jquery/jquery.min.js?ver=3.7.1
Source: chromecache_139.2.dr String found in binary or memory: https://cpanel.net/wp-json/
Source: chromecache_139.2.dr String found in binary or memory: https://cpanel.net/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fhttps%3A%2F%2Fcpanel.net%2Fprivacy-pol
Source: chromecache_139.2.dr String found in binary or memory: https://cpanel.net/wp-json/wp/v2/pages/689
Source: chromecache_139.2.dr String found in binary or memory: https://cpanel.net/wp-squared/
Source: chromecache_139.2.dr String found in binary or memory: https://cpanel.net/wp-toolkit/
Source: chromecache_139.2.dr String found in binary or memory: https://cpanel.net/xmlrpc.php?rsd
Source: chromecache_142.2.dr, chromecache_120.2.dr String found in binary or memory: https://devel.www.cpanel.net/
Source: chromecache_139.2.dr String found in binary or memory: https://devel.www.cpanel.net/partners/#perks
Source: chromecache_139.2.dr String found in binary or memory: https://devel.www.cpanel.net/wp-content/themes/cPbase/assets/css/trial.css
Source: chromecache_164.2.dr String found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/XMLHttpRequest/load_event#syntax
Source: chromecache_139.2.dr String found in binary or memory: https://docs.cpanel.net/
Source: chromecache_139.2.dr String found in binary or memory: https://docs.cpanel.net/knowledge-base/
Source: chromecache_104.2.dr String found in binary or memory: https://embed.typeform.com/next/embed.js
Source: chromecache_165.2.dr, chromecache_123.2.dr String found in binary or memory: https://extreme-ip-lookup.com/json/?key=M5De2Nu5vO1MkqwX32mt
Source: chromecache_139.2.dr String found in binary or memory: https://features.cpanel.net/
Source: chromecache_161.2.dr, chromecache_205.2.dr String found in binary or memory: https://fontawesome.com
Source: chromecache_161.2.dr String found in binary or memory: https://fontawesome.com/license
Source: chromecache_205.2.dr String found in binary or memory: https://fontawesome.com/license/free
Source: chromecache_96.2.dr String found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUSjIg1_i6t8kCHKm459W1hyzbi.woff2)
Source: chromecache_96.2.dr String found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUSjIg1_i6t8kCHKm459WRhyzbi.woff2)
Source: chromecache_96.2.dr String found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUSjIg1_i6t8kCHKm459WZhyzbi.woff2)
Source: chromecache_96.2.dr String found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUSjIg1_i6t8kCHKm459Wdhyzbi.woff2)
Source: chromecache_96.2.dr String found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUSjIg1_i6t8kCHKm459Wlhyw.woff2)
Source: chromecache_96.2.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS-muw.woff2)
Source: chromecache_96.2.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS2mu1aB.woff2)
Source: chromecache_96.2.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSCmu1aB.woff2)
Source: chromecache_96.2.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSGmu1aB.woff2)
Source: chromecache_96.2.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSKmu1aB.woff2)
Source: chromecache_96.2.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSOmu1aB.woff2)
Source: chromecache_96.2.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSumu1aB.woff2)
Source: chromecache_96.2.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSymu1aB.woff2)
Source: chromecache_96.2.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTUGmu1aB.woff2)
Source: chromecache_96.2.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTVOmu1aB.woff2)
Source: chromecache_196.2.dr String found in binary or memory: https://getbootstrap.com/)
Source: chromecache_196.2.dr String found in binary or memory: https://github.com/twbs/bootstrap/blob/master/LICENSE)
Source: chromecache_139.2.dr String found in binary or memory: https://gmpg.org/xfn/11
Source: chromecache_160.2.dr String found in binary or memory: https://google.com
Source: chromecache_160.2.dr String found in binary or memory: https://googleads.g.doubleclick.net
Source: chromecache_139.2.dr String found in binary or memory: https://input.cpanel.net/s3/edu
Source: chromecache_139.2.dr String found in binary or memory: https://input.cpanel.net/s3/non-profit
Source: chromecache_104.2.dr String found in binary or memory: https://livestream.com/accounts/686369/events/9216353/videos/208955921/player?width=640&height=360&a
Source: chromecache_139.2.dr String found in binary or memory: https://news.cpanel.com/
Source: chromecache_160.2.dr String found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_186.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204/?id=turtlex_join_ig&tx_jig=$
Source: chromecache_140.2.dr, chromecache_135.2.dr, chromecache_154.2.dr, chromecache_102.2.dr, chromecache_107.2.dr, chromecache_160.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_104.2.dr String found in binary or memory: https://platform.twitter.com/widgets.js
Source: chromecache_104.2.dr String found in binary or memory: https://player.vimeo.com/video/88301380?h=bb18389b2f
Source: chromecache_139.2.dr String found in binary or memory: https://pro.fontawesome.com/releases/v5.13.1/css/all.css
Source: chromecache_186.2.dr String found in binary or memory: https://publickeyservice.msmt.gcp.privacysandboxservices.com
Source: chromecache_139.2.dr String found in binary or memory: https://schema.org
Source: chromecache_142.2.dr, chromecache_120.2.dr String found in binary or memory: https://screenshots.bugherd.com/
Source: chromecache_107.2.dr, chromecache_160.2.dr String found in binary or memory: https://snap.licdn.com/li.lms-analytics/insight.min.js
Source: chromecache_175.2.dr, chromecache_106.2.dr String found in binary or memory: https://static.addtoany.com/menu/
Source: chromecache_139.2.dr String found in binary or memory: https://static.addtoany.com/menu/page.js
Source: chromecache_175.2.dr, chromecache_106.2.dr String found in binary or memory: https://static.addtoany.com/menu/sm.25.html#type=core&event=load
Source: chromecache_107.2.dr, chromecache_160.2.dr String found in binary or memory: https://static.ads-twitter.com/uwt.js
Source: chromecache_107.2.dr, chromecache_160.2.dr String found in binary or memory: https://static.hotjar.com/c/hotjar-
Source: chromecache_140.2.dr, chromecache_135.2.dr, chromecache_154.2.dr, chromecache_102.2.dr String found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_139.2.dr String found in binary or memory: https://store.cpanel.net
Source: chromecache_139.2.dr String found in binary or memory: https://store.cpanel.net/cart.php
Source: chromecache_139.2.dr String found in binary or memory: https://store.cpanel.net/clientarea.php
Source: chromecache_164.2.dr String found in binary or memory: https://support.bugherd.com/hc/en-us/articles/4410370902927
Source: chromecache_164.2.dr String found in binary or memory: https://support.bugherd.com/hc/en-us/articles/4467525836815
Source: chromecache_139.2.dr String found in binary or memory: https://support.cpanel.net/
Source: chromecache_140.2.dr, chromecache_135.2.dr, chromecache_154.2.dr, chromecache_102.2.dr, chromecache_107.2.dr, chromecache_160.2.dr, chromecache_186.2.dr String found in binary or memory: https://td.doubleclick.net
Source: chromecache_186.2.dr String found in binary or memory: https://td.doubleclick.net/td/bjs
Source: chromecache_186.2.dr String found in binary or memory: https://td.doubleclick.net/td/bts
Source: chromecache_186.2.dr String found in binary or memory: https://td.doubleclick.net/td/buyer.wasm
Source: chromecache_186.2.dr String found in binary or memory: https://td.doubleclick.net/td/update?ig_name=4s1846068319.1727616273
Source: chromecache_186.2.dr String found in binary or memory: https://tdsf.doubleclick.net/td/adfetch/gda?adg_id=160802949297
Source: chromecache_186.2.dr String found in binary or memory: https://tdsf.doubleclick.net/td/adfetch/gda?adg_id=163946925117
Source: chromecache_186.2.dr String found in binary or memory: https://tdsf.doubleclick.net/td/adfetch/gda?adg_id=166507011321
Source: chromecache_104.2.dr String found in binary or memory: https://tp.cpanel.net/cpanel-trial/
Source: chromecache_139.2.dr String found in binary or memory: https://use.fontawesome.com/releases/v5.5.0/css/all.css
Source: chromecache_139.2.dr String found in binary or memory: https://www.bugherd.com/sidebarv2.js?apikey=kmu00qbvuigehexs5chefq
Source: chromecache_105.2.dr, chromecache_202.2.dr String found in binary or memory: https://www.cookiebot.com
Source: chromecache_139.2.dr String found in binary or memory: https://www.cpanel.net
Source: chromecache_142.2.dr, chromecache_120.2.dr String found in binary or memory: https://www.cpanel.net/
Source: chromecache_142.2.dr, chromecache_120.2.dr String found in binary or memory: https://www.devel.www.cpanel.net/
Source: chromecache_107.2.dr, chromecache_160.2.dr String found in binary or memory: https://www.google-analytics.com/analytics.js
Source: chromecache_160.2.dr String found in binary or memory: https://www.google.com
Source: chromecache_190.2.dr, chromecache_129.2.dr String found in binary or memory: https://www.google.com/pagead/1p-user-list/728582492/?random
Source: chromecache_160.2.dr String found in binary or memory: https://www.googleadservices.com
Source: chromecache_160.2.dr String found in binary or memory: https://www.googletagmanager.com
Source: chromecache_140.2.dr, chromecache_135.2.dr, chromecache_154.2.dr, chromecache_102.2.dr, chromecache_107.2.dr, chromecache_160.2.dr String found in binary or memory: https://www.googletagmanager.com/a?
Source: chromecache_139.2.dr String found in binary or memory: https://www.googletagmanager.com/gtm.js?id=
Source: chromecache_140.2.dr, chromecache_135.2.dr, chromecache_154.2.dr, chromecache_102.2.dr, chromecache_107.2.dr, chromecache_160.2.dr String found in binary or memory: https://www.googletagmanager.com/static/service_worker/
Source: chromecache_140.2.dr, chromecache_135.2.dr, chromecache_154.2.dr, chromecache_102.2.dr String found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_105.2.dr, chromecache_202.2.dr String found in binary or memory: https://www.redditinc.com/policies/privacy-policy
Source: chromecache_107.2.dr, chromecache_160.2.dr String found in binary or memory: https://www.redditstatic.com/ads/pixel.js
Source: chromecache_139.2.dr String found in binary or memory: https://www.webprosnext.com/
Source: chromecache_104.2.dr String found in binary or memory: https://www.youtube.com/embed/koBt4Kfb4Zw?feature=oembed
Source: chromecache_140.2.dr, chromecache_135.2.dr, chromecache_154.2.dr, chromecache_102.2.dr String found in binary or memory: https://www.youtube.com/iframe_api
Source: chromecache_139.2.dr String found in binary or memory: https://yoast.com/wordpress/plugins/seo/
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49743
Source: unknown Network traffic detected: HTTP traffic on port 49817 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49864
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49742
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49863
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49741
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49862
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49740
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49861
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49860
Source: unknown Network traffic detected: HTTP traffic on port 49789 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49800 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49743 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49875 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49720 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49852 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49739
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49738
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49737
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49736
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49857
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49735
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49856
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49734
Source: unknown Network traffic detected: HTTP traffic on port 49772 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49855
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49733
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49854
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49732
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49853
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49731
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49852
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49730
Source: unknown Network traffic detected: HTTP traffic on port 49732 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49851
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49850
Source: unknown Network traffic detected: HTTP traffic on port 49812 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49784 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49806 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49823 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49777 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49728
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49849
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49727
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49726
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49847
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49725
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49846
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49724
Source: unknown Network traffic detected: HTTP traffic on port 49790 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49869 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49723
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49844
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49722
Source: unknown Network traffic detected: HTTP traffic on port 49674 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49843
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49721
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49842
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49720
Source: unknown Network traffic detected: HTTP traffic on port 49731 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49834 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49760 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49805 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49839
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49717
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49838
Source: unknown Network traffic detected: HTTP traffic on port 49715 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49716
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49837
Source: unknown Network traffic detected: HTTP traffic on port 49847 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49715
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49834
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49833
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49832
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49830
Source: unknown Network traffic detected: HTTP traffic on port 49839 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49864 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49822 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49726 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49870 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49765 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49853 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49796 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49829
Source: unknown Network traffic detected: HTTP traffic on port 49811 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49827
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49705
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49826
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49825
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49824
Source: unknown Network traffic detected: HTTP traffic on port 49737 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49823
Source: unknown Network traffic detected: HTTP traffic on port 49771 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49822
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49788
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49787
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49786
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49785
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49784
Source: unknown Network traffic detected: HTTP traffic on port 49813 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49780
Source: unknown Network traffic detected: HTTP traffic on port 49785 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49807 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49776 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49736 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49868 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49759 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49779
Source: unknown Network traffic detected: HTTP traffic on port 49753 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49778
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49777
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49776
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49775
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49774
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49773
Source: unknown Network traffic detected: HTTP traffic on port 49862 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49772
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49771
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49770
Source: unknown Network traffic detected: HTTP traffic on port 49724 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49742 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49780 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49802 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49851 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49830 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49769
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49767
Source: unknown Network traffic detected: HTTP traffic on port 49758 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49765
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49764
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49763
Source: unknown Network traffic detected: HTTP traffic on port 49863 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49762
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49761
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49760
Source: unknown Network traffic detected: HTTP traffic on port 49725 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49741 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49857 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49764 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49770 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49797 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49801 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49824 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49759
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49758
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49757
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49875
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49753
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49874
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49752
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49873
Source: unknown Network traffic detected: HTTP traffic on port 49730 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49751
Source: unknown Network traffic detected: HTTP traffic on port 49818 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49871
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49870
Source: unknown Network traffic detected: HTTP traffic on port 49786 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49874 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49829 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49775 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49846 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49869
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49868
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49746
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49867
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49866
Source: unknown Network traffic detected: HTTP traffic on port 49672 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49746 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49769 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49803 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49826 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49717 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49849 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49866 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49837 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49728 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49763 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49855 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49752 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49798 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49861 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49735 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49819 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49844 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49873 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49787 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49850 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49751 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49774 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49799
Source: unknown Network traffic detected: HTTP traffic on port 49757 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49734 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49798
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49797
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49796
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49794
Source: unknown Network traffic detected: HTTP traffic on port 49814 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49790
Source: unknown Network traffic detected: HTTP traffic on port 49740 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49856 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49723 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49825 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49808 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49867 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49789
Source: unknown Network traffic detected: HTTP traffic on port 49733 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49842 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49779 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49727 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49871 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49762 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49833 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49819
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49818
Source: unknown Network traffic detected: HTTP traffic on port 49799 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49810 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49817
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49816
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49815
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49814
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49813
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49812
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49811
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49810
Source: unknown Network traffic detected: HTTP traffic on port 49816 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49788 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49767 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49721 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49794 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49827 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49809
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49808
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49807
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49806
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49805
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49804
Source: unknown Network traffic detected: HTTP traffic on port 49773 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49803
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49802
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49801
Source: unknown Network traffic detected: HTTP traffic on port 49739 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49800
Source: unknown Network traffic detected: HTTP traffic on port 49838 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49815 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49722 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49854 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49809 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49860 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49778 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49738 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49673 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49705 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49843 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49761 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49804 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49832 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49716 -> 443
Source: unknown HTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49715 version: TLS 1.2
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49730 version: TLS 1.2
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49736 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49746 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49759 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49765 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49814 version: TLS 1.2
Source: classification engine Classification label: mal48.phis.win@30/185@68/24
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2088 --field-trial-handle=2004,i,13724433947287025800,752091657652527796,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://cpanel.whitewestinghouse.com.py/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2088 --field-trial-handle=2004,i,13724433947287025800,752091657652527796,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: Window Recorder Window detected: More than 3 window changes detected
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs