Windows Analysis Report
https://cpanel.benory.digitall-communication.com/

Overview

General Information

Sample URL: https://cpanel.benory.digitall-communication.com/
Analysis ID: 1522276
Tags: urlscan
Infos:

Detection

Score: 48
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

AI detected phishing page
Detected non-DNS traffic on DNS port
Detected suspicious crossdomain redirect
HTML page contains hidden javascript code
HTML title does not match URL
Stores files to the Windows start menu directory
Uses insecure TLS / SSL version for HTTPS connection

Classification

Phishing

barindex
Source: https://cpanel.benory.digitall-communication.com/ LLM: Score: 9 Reasons: The brand 'o2switch' is a known web hosting provider., The legitimate domain for o2switch is 'o2switch.fr'., The provided URL 'cpanel.benory.digitall-communication.com' does not match the legitimate domain., The URL contains multiple hyphens and an unusual structure, which is a common indicator of phishing., The presence of input fields for 'Username' and 'Password' on a suspicious URL increases the risk of phishing. DOM: 0.0.pages.csv
Source: https://cpanel.benory.digitall-communication.com/?locale=es LLM: Score: 8 Reasons: The brand 'o2switch' is a known web hosting provider based in France., The URL 'cpanel.benory.digitall-communication.com' does not match the legitimate domain 'o2switch.fr'., The presence of multiple hyphens and subdomains in the URL is suspicious., The URL structure suggests it could be a phishing attempt as it does not align with the known domain of the brand., The input fields 'Nombre de usuario' and 'Contrasea' are typical for login forms, which are common targets for phishing. DOM: 1.1.pages.csv
Source: https://cpanel.benory.digitall-communication.com/?locale=es_419 LLM: Score: 8 Reasons: The brand 'o2switch' is a known web hosting provider in France., The URL 'cpanel.benory.digitall-communication.com' does not match the legitimate domain 'o2switch.fr'., The presence of multiple hyphens and subdomains in the URL is suspicious., The URL structure suggests it could be a phishing attempt as it does not align with the known domain of the brand., The input fields 'Nombre de usuario' and 'Contrasea' are typical for login forms, which are common targets for phishing. DOM: 3.3.pages.csv
Source: https://cpanel.benory.digitall-communication.com/?locale=es_es LLM: Score: 8 Reasons: The brand 'o2switch' is a known web hosting provider based in France., The URL 'cpanel.benory.digitall-communication.com' does not match the legitimate domain 'o2switch.fr'., The presence of multiple hyphens and subdomains in the URL is suspicious., The URL structure suggests it could be a phishing attempt by mimicking a cPanel login page., The legitimate domain for o2switch services is 'o2switch.fr', and the provided URL does not align with this. DOM: 6.6.pages.csv
Source: https://cpanel.benory.digitall-communication.com/?locale=en LLM: Score: 8 Reasons: The brand 'o2switch' is a known web hosting provider., The URL 'cpanel.benory.digitall-communication.com' does not match the legitimate domain 'o2switch.fr'., The presence of multiple hyphens and subdomains in the URL is suspicious., The URL structure suggests it could be a phishing attempt by mimicking a legitimate service., The input fields 'Username' and 'Password' are common targets for phishing attacks. DOM: 28.17.pages.csv
Source: https://cpanel.benory.digitall-communication.com/ HTTP Parser: Base64 decoded: <svg xmlns="http://www.w3.org/2000/svg" width="359pt" height="320" viewBox="0 0 359 240"><defs><clipPath id="a"><path d="M123 0h235.37v240H123zm0 0"/></clipPath></defs><path d="M89.69 59.102h67.802l-10.5 40.2c-1.605 5.6-4.605 10.1-9 13.5-4.402 3.4-9.504 5...
Source: https://cpanel.benory.digitall-communication.com/?locale=da HTTP Parser: Title: cPanel-logon does not match URL
Source: https://cpanel.benory.digitall-communication.com/ HTTP Parser: <input type="password" .../> found
Source: https://cpanel.benory.digitall-communication.com/?locale=es HTTP Parser: <input type="password" .../> found
Source: https://cpanel.benory.digitall-communication.com/?locale=el HTTP Parser: <input type="password" .../> found
Source: https://cpanel.benory.digitall-communication.com/?locale=es_419 HTTP Parser: <input type="password" .../> found
Source: https://cpanel.benory.digitall-communication.com/?locale=de HTTP Parser: <input type="password" .../> found
Source: https://cpanel.benory.digitall-communication.com/?locale=da HTTP Parser: <input type="password" .../> found
Source: https://cpanel.benory.digitall-communication.com/?locale=es_es HTTP Parser: <input type="password" .../> found
Source: https://cpanel.benory.digitall-communication.com/?locale=cs HTTP Parser: <input type="password" .../> found
Source: https://cpanel.benory.digitall-communication.com/?locale=ar HTTP Parser: <input type="password" .../> found
Source: https://cpanel.benory.digitall-communication.com/?locale=en HTTP Parser: <input type="password" .../> found
Source: https://cpanel.net/privacy-policy/ HTTP Parser: No favicon
Source: https://cpanel.net/privacy-policy/ HTTP Parser: No favicon
Source: https://cpanel.net/privacy-policy/ HTTP Parser: No favicon
Source: https://cpanel.net/privacy-policy/ HTTP Parser: No favicon
Source: https://cpanel.net/partners/ HTTP Parser: No favicon
Source: https://cpanel.net/partners/ HTTP Parser: No favicon
Source: https://cpanel.net/partners/ HTTP Parser: No favicon
Source: https://cpanel.net/partners/ HTTP Parser: No favicon
Source: https://cpanel.net/partners/ HTTP Parser: No favicon
Source: https://cpanel.benory.digitall-communication.com/ HTTP Parser: No <meta name="author".. found
Source: https://cpanel.benory.digitall-communication.com/?locale=es HTTP Parser: No <meta name="author".. found
Source: https://cpanel.benory.digitall-communication.com/?locale=el HTTP Parser: No <meta name="author".. found
Source: https://cpanel.benory.digitall-communication.com/?locale=es_419 HTTP Parser: No <meta name="author".. found
Source: https://cpanel.benory.digitall-communication.com/?locale=de HTTP Parser: No <meta name="author".. found
Source: https://cpanel.benory.digitall-communication.com/?locale=da HTTP Parser: No <meta name="author".. found
Source: https://cpanel.benory.digitall-communication.com/?locale=es_es HTTP Parser: No <meta name="author".. found
Source: https://cpanel.benory.digitall-communication.com/?locale=cs HTTP Parser: No <meta name="author".. found
Source: https://cpanel.benory.digitall-communication.com/?locale=ar HTTP Parser: No <meta name="author".. found
Source: https://cpanel.benory.digitall-communication.com/?locale=en HTTP Parser: No <meta name="author".. found
Source: https://cpanel.benory.digitall-communication.com/ HTTP Parser: No <meta name="copyright".. found
Source: https://cpanel.benory.digitall-communication.com/?locale=es HTTP Parser: No <meta name="copyright".. found
Source: https://cpanel.benory.digitall-communication.com/?locale=el HTTP Parser: No <meta name="copyright".. found
Source: https://cpanel.benory.digitall-communication.com/?locale=es_419 HTTP Parser: No <meta name="copyright".. found
Source: https://cpanel.benory.digitall-communication.com/?locale=de HTTP Parser: No <meta name="copyright".. found
Source: https://cpanel.benory.digitall-communication.com/?locale=da HTTP Parser: No <meta name="copyright".. found
Source: https://cpanel.benory.digitall-communication.com/?locale=es_es HTTP Parser: No <meta name="copyright".. found
Source: https://cpanel.benory.digitall-communication.com/?locale=cs HTTP Parser: No <meta name="copyright".. found
Source: https://cpanel.benory.digitall-communication.com/?locale=ar HTTP Parser: No <meta name="copyright".. found
Source: https://cpanel.benory.digitall-communication.com/?locale=en HTTP Parser: No <meta name="copyright".. found
Source: unknown HTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49749 version: TLS 1.0
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49716 version: TLS 1.2
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49729 version: TLS 1.2
Source: global traffic TCP traffic: 192.168.2.5:49848 -> 1.1.1.1:53
Source: C:\Program Files\Google\Chrome\Application\chrome.exe HTTP traffic: Redirect from: cpanel.com to https://cpanel.net/privacy-policy.html
Source: unknown HTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49749 version: TLS 1.0
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: cpanel.benory.digitall-communication.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cPanel_magic_revision_1648610195/unprotected/cpanel/fonts/open_sans/open_sans.min.css HTTP/1.1Host: cpanel.benory.digitall-communication.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://cpanel.benory.digitall-communication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cpsession=%3aHyII39v8xdZ8rWXf%2cd5feb01725acf72e7844ef553b877afe
Source: global traffic HTTP traffic detected: GET /cPanel_magic_revision_1684677546/unprotected/cpanel/style_v2_optimized.css HTTP/1.1Host: cpanel.benory.digitall-communication.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://cpanel.benory.digitall-communication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cpsession=%3aHyII39v8xdZ8rWXf%2cd5feb01725acf72e7844ef553b877afe
Source: global traffic HTTP traffic detected: GET /cPanel_magic_revision_1694436884/unprotected/cpanel/images/cpanel-logo.svg HTTP/1.1Host: cpanel.benory.digitall-communication.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cpanel.benory.digitall-communication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cpsession=%3aHyII39v8xdZ8rWXf%2cd5feb01725acf72e7844ef553b877afe
Source: global traffic HTTP traffic detected: GET /cPanel_magic_revision_1694436884/unprotected/cpanel/images/cpanel-logo.svg HTTP/1.1Host: cpanel.benory.digitall-communication.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cpsession=%3aHyII39v8xdZ8rWXf%2cd5feb01725acf72e7844ef553b877afe
Source: global traffic HTTP traffic detected: GET /cPanel_magic_revision_1665094026/unprotected/cpanel/images/icon-password.png HTTP/1.1Host: cpanel.benory.digitall-communication.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cpanel.benory.digitall-communication.com/cPanel_magic_revision_1684677546/unprotected/cpanel/style_v2_optimized.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cpsession=%3aHyII39v8xdZ8rWXf%2cd5feb01725acf72e7844ef553b877afe
Source: global traffic HTTP traffic detected: GET /cPanel_magic_revision_1665094026/unprotected/cpanel/images/cp-logo.svg HTTP/1.1Host: cpanel.benory.digitall-communication.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cpanel.benory.digitall-communication.com/cPanel_magic_revision_1684677546/unprotected/cpanel/style_v2_optimized.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cpsession=%3aHyII39v8xdZ8rWXf%2cd5feb01725acf72e7844ef553b877afe; timezone=America/New_York
Source: global traffic HTTP traffic detected: GET /cPanel_magic_revision_1665094026/unprotected/cpanel/images/notice-error.png HTTP/1.1Host: cpanel.benory.digitall-communication.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cpanel.benory.digitall-communication.com/cPanel_magic_revision_1684677546/unprotected/cpanel/style_v2_optimized.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cpsession=%3aHyII39v8xdZ8rWXf%2cd5feb01725acf72e7844ef553b877afe
Source: global traffic HTTP traffic detected: GET /cPanel_magic_revision_1665094026/unprotected/cpanel/images/icon-username.png HTTP/1.1Host: cpanel.benory.digitall-communication.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cpanel.benory.digitall-communication.com/cPanel_magic_revision_1684677546/unprotected/cpanel/style_v2_optimized.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cpsession=%3aHyII39v8xdZ8rWXf%2cd5feb01725acf72e7844ef553b877afe
Source: global traffic HTTP traffic detected: GET /cPanel_magic_revision_1665094026/unprotected/cpanel/images/notice-info.png HTTP/1.1Host: cpanel.benory.digitall-communication.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cpanel.benory.digitall-communication.com/cPanel_magic_revision_1684677546/unprotected/cpanel/style_v2_optimized.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cpsession=%3aHyII39v8xdZ8rWXf%2cd5feb01725acf72e7844ef553b877afe; timezone=America/New_York
Source: global traffic HTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global traffic HTTP traffic detected: GET /cPanel_magic_revision_1665094026/unprotected/cpanel/images/notice-success.png HTTP/1.1Host: cpanel.benory.digitall-communication.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cpanel.benory.digitall-communication.com/cPanel_magic_revision_1684677546/unprotected/cpanel/style_v2_optimized.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cpsession=%3aHyII39v8xdZ8rWXf%2cd5feb01725acf72e7844ef553b877afe; timezone=America/New_York
Source: global traffic HTTP traffic detected: GET /cPanel_magic_revision_1665094026/unprotected/cpanel/images/warning.png HTTP/1.1Host: cpanel.benory.digitall-communication.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cpanel.benory.digitall-communication.com/cPanel_magic_revision_1684677546/unprotected/cpanel/style_v2_optimized.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cpsession=%3aHyII39v8xdZ8rWXf%2cd5feb01725acf72e7844ef553b877afe; timezone=America/New_York
Source: global traffic HTTP traffic detected: GET /cPanel_magic_revision_1648610195/unprotected/cpanel/fonts/open_sans/OpenSans-Semibold-webfont.woff HTTP/1.1Host: cpanel.benory.digitall-communication.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://cpanel.benory.digitall-communication.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cpanel.benory.digitall-communication.com/cPanel_magic_revision_1648610195/unprotected/cpanel/fonts/open_sans/open_sans.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cpsession=%3aHyII39v8xdZ8rWXf%2cd5feb01725acf72e7844ef553b877afe; timezone=America/New_York
Source: global traffic HTTP traffic detected: GET /cPanel_magic_revision_1648610195/unprotected/cpanel/fonts/open_sans/OpenSans-Regular-webfont.woff HTTP/1.1Host: cpanel.benory.digitall-communication.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://cpanel.benory.digitall-communication.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cpanel.benory.digitall-communication.com/cPanel_magic_revision_1648610195/unprotected/cpanel/fonts/open_sans/open_sans.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cpsession=%3aHyII39v8xdZ8rWXf%2cd5feb01725acf72e7844ef553b877afe; timezone=America/New_York
Source: global traffic HTTP traffic detected: GET /cPanel_magic_revision_1648610195/unprotected/cpanel/fonts/open_sans/OpenSans-Bold-webfont.woff HTTP/1.1Host: cpanel.benory.digitall-communication.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://cpanel.benory.digitall-communication.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cpanel.benory.digitall-communication.com/cPanel_magic_revision_1648610195/unprotected/cpanel/fonts/open_sans/open_sans.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cpsession=%3aHyII39v8xdZ8rWXf%2cd5feb01725acf72e7844ef553b877afe; timezone=America/New_York
Source: global traffic HTTP traffic detected: GET /cPanel_magic_revision_1665094026/unprotected/cpanel/images/notice-error.png HTTP/1.1Host: cpanel.benory.digitall-communication.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cpsession=%3aHyII39v8xdZ8rWXf%2cd5feb01725acf72e7844ef553b877afe; timezone=America/New_York
Source: global traffic HTTP traffic detected: GET /cPanel_magic_revision_1665094026/unprotected/cpanel/images/icon-username.png HTTP/1.1Host: cpanel.benory.digitall-communication.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cpsession=%3aHyII39v8xdZ8rWXf%2cd5feb01725acf72e7844ef553b877afe; timezone=America/New_York
Source: global traffic HTTP traffic detected: GET /cPanel_magic_revision_1665094026/unprotected/cpanel/images/cp-logo.svg HTTP/1.1Host: cpanel.benory.digitall-communication.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cpsession=%3aHyII39v8xdZ8rWXf%2cd5feb01725acf72e7844ef553b877afe; timezone=America/New_York
Source: global traffic HTTP traffic detected: GET /cPanel_magic_revision_1665094026/unprotected/cpanel/images/icon-password.png HTTP/1.1Host: cpanel.benory.digitall-communication.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cpsession=%3aHyII39v8xdZ8rWXf%2cd5feb01725acf72e7844ef553b877afe; timezone=America/New_York
Source: global traffic HTTP traffic detected: GET /cPanel_magic_revision_1665094026/unprotected/cpanel/images/notice-info.png HTTP/1.1Host: cpanel.benory.digitall-communication.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cpsession=%3aHyII39v8xdZ8rWXf%2cd5feb01725acf72e7844ef553b877afe; timezone=America/New_York
Source: global traffic HTTP traffic detected: GET /cPanel_magic_revision_1665094026/unprotected/cpanel/images/notice-success.png HTTP/1.1Host: cpanel.benory.digitall-communication.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cpsession=%3aHyII39v8xdZ8rWXf%2cd5feb01725acf72e7844ef553b877afe; timezone=America/New_York
Source: global traffic HTTP traffic detected: GET /cPanel_magic_revision_1665094026/unprotected/cpanel/images/warning.png HTTP/1.1Host: cpanel.benory.digitall-communication.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cpsession=%3aHyII39v8xdZ8rWXf%2cd5feb01725acf72e7844ef553b877afe; timezone=America/New_York
Source: global traffic HTTP traffic detected: GET /?locale=es HTTP/1.1Host: cpanel.benory.digitall-communication.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cpsession=%3aHyII39v8xdZ8rWXf%2cd5feb01725acf72e7844ef553b877afe; timezone=America/New_York
Source: global traffic HTTP traffic detected: GET /?locale=el HTTP/1.1Host: cpanel.benory.digitall-communication.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: timezone=America/New_York; cpsession=%3agiJK0AylDLgVkRrt%2cab7b92b19c88cf30d5917ba9da0c06cf; session_locale=es
Source: global traffic HTTP traffic detected: GET /?locale=es_419 HTTP/1.1Host: cpanel.benory.digitall-communication.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: timezone=America/New_York; cpsession=%3a82xNd8jLQ2W9hx4f%2c77100d2d45f7909e7b5904ed91175abf; session_locale=el
Source: global traffic HTTP traffic detected: GET /?locale=de HTTP/1.1Host: cpanel.benory.digitall-communication.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: timezone=America/New_York; cpsession=%3aPbvi_ywanMzrT9Yq%2cc46ddd51d874567de165bddff6e925d5; session_locale=es_419
Source: global traffic HTTP traffic detected: GET /?locale=da HTTP/1.1Host: cpanel.benory.digitall-communication.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: timezone=America/New_York; cpsession=%3aQN70KEFDyKgR94cL%2c3f0ff714a3956a8889b601118349ac60; session_locale=de
Source: global traffic HTTP traffic detected: GET /?locale=es_es HTTP/1.1Host: cpanel.benory.digitall-communication.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: timezone=America/New_York; cpsession=%3aHMFO0ZXODIpORu_J%2c201350af3d365e7419f29990118185b8; session_locale=da
Source: global traffic HTTP traffic detected: GET /?locale=cs HTTP/1.1Host: cpanel.benory.digitall-communication.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: timezone=America/New_York; cpsession=%3aAzzxcH9nJKKCDmfw%2c2ff746bd7b2efc7f9baf480c556074af; session_locale=es_es
Source: global traffic HTTP traffic detected: GET /?locale=ar HTTP/1.1Host: cpanel.benory.digitall-communication.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: timezone=America/New_York; cpsession=%3aL2bTom6hlbR5kFDz%2cc430f7c39b6d1baeca6992bb313afcf8; session_locale=cs
Source: global traffic HTTP traffic detected: GET /privacy HTTP/1.1Host: go.cpanel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy-policy.html HTTP/1.1Host: cpanel.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy-policy.html HTTP/1.1Host: cpanel.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy-policy/ HTTP/1.1Host: cpanel.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/css/policies.css HTTP/1.1Host: cpanel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://cpanel.net/privacy-policy/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/css/pal.css HTTP/1.1Host: cpanel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://cpanel.net/privacy-policy/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/css/2021-trial-b.css HTTP/1.1Host: cpanel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://cpanel.net/privacy-policy/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/css/pricing2021.css HTTP/1.1Host: cpanel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://cpanel.net/privacy-policy/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/css/green.css HTTP/1.1Host: cpanel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://cpanel.net/privacy-policy/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/css/version96.css HTTP/1.1Host: cpanel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://cpanel.net/privacy-policy/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-includes/css/dist/block-library/style.min.css?ver=6.6.2 HTTP/1.1Host: cpanel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://cpanel.net/privacy-policy/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/style.css?ver=1.005 HTTP/1.1Host: cpanel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://cpanel.net/privacy-policy/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/socialbee-canopy/main.css?ver=1.005 HTTP/1.1Host: cpanel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://cpanel.net/privacy-policy/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/add-to-any/addtoany.min.css?ver=1.16 HTTP/1.1Host: cpanel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://cpanel.net/privacy-policy/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-includes/js/jquery/jquery.min.js?ver=3.7.1 HTTP/1.1Host: cpanel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cpanel.net/privacy-policy/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1 HTTP/1.1Host: cpanel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cpanel.net/privacy-policy/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/img/logos/cPanel-Brand-Logo_White.svg HTTP/1.1Host: cpanel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cpanel.net/privacy-policy/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1 HTTP/1.1Host: cpanel.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-includes/js/jquery/jquery.min.js?ver=3.7.1 HTTP/1.1Host: cpanel.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/img/linkedin.svg HTTP/1.1Host: cpanel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cpanel.net/privacy-policy/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/img/twitter.svg HTTP/1.1Host: cpanel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cpanel.net/privacy-policy/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/img/discord.svg HTTP/1.1Host: cpanel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cpanel.net/privacy-policy/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/img/footer_cp_whm.svg HTTP/1.1Host: cpanel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cpanel.net/privacy-policy/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/img/logos/helmet-logo-white.png HTTP/1.1Host: cpanel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cpanel.net/privacy-policy/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/img/youtube.svg HTTP/1.1Host: cpanel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cpanel.net/privacy-policy/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/img/logos/cPanel-Brand-Logo_White.svg HTTP/1.1Host: cpanel.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/img/instagram.svg HTTP/1.1Host: cpanel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cpanel.net/privacy-policy/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/img/reddit.svg HTTP/1.1Host: cpanel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cpanel.net/privacy-policy/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/img/logos/cPanel-Brand-Logo_Gray.svg HTTP/1.1Host: cpanel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cpanel.net/privacy-policy/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/img/linkedin.svg HTTP/1.1Host: cpanel.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/img/twitter.svg HTTP/1.1Host: cpanel.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/img/facebook.svg HTTP/1.1Host: cpanel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cpanel.net/privacy-policy/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/socialbee-canopy/bundle.js?ver=1.005 HTTP/1.1Host: cpanel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cpanel.net/privacy-policy/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sidebarv2.js?apikey=kmu00qbvuigehexs5chefq HTTP/1.1Host: www.bugherd.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cpanel.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/img/discord.svg HTTP/1.1Host: cpanel.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/img/logos/helmet-logo-white.png HTTP/1.1Host: cpanel.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /menu/page.js HTTP/1.1Host: static.addtoany.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cpanel.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/img/footer_cp_whm.svg HTTP/1.1Host: cpanel.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/js/dist/script.js?ver=6.6.2 HTTP/1.1Host: cpanel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cpanel.net/privacy-policy/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /embed.js?apikey=kmu00qbvuigehexs5chefq HTTP/1.1Host: sidebar.bugherd.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cpanel.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/js/dist/cpbase.js?ver=6.6.2 HTTP/1.1Host: cpanel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cpanel.net/privacy-policy/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/add-to-any/addtoany.min.js?ver=1.1 HTTP/1.1Host: cpanel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cpanel.net/privacy-policy/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sidebar/embed_html?apikey=kmu00qbvuigehexs5chefq HTTP/1.1Host: sidebar.bugherd.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://cpanel.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /menu/page.js HTTP/1.1Host: static.addtoany.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/img/youtube.svg HTTP/1.1Host: cpanel.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/img/reddit.svg HTTP/1.1Host: cpanel.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/img/logos/cPanel-Brand-Logo_Gray.svg HTTP/1.1Host: cpanel.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /embed.js?apikey=kmu00qbvuigehexs5chefq HTTP/1.1Host: sidebar.bugherd.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/img/instagram.svg HTTP/1.1Host: cpanel.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/img/facebook.svg HTTP/1.1Host: cpanel.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/socialbee-canopy/bundle.js?ver=1.005 HTTP/1.1Host: cpanel.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /c/hotjar-3564392.js?sv=7 HTTP/1.1Host: static.hotjar.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cpanel.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/bh_logo_short-1d6af89eca7e694074a6e0bd9201111a89f1683346b813c99cd5b395cf7d7e23.png HTTP/1.1Host: sidebar.bugherd.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sidebar.bugherd.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /embed.js?apikey=kmu00qbvuigehexs5chefq HTTP/1.1Host: sidebar.bugherd.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sidebar.bugherd.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/add-to-any/addtoany.min.js?ver=1.1 HTTP/1.1Host: cpanel.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/js/dist/cpbase.js?ver=6.6.2 HTTP/1.1Host: cpanel.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/js/dist/script.js?ver=6.6.2 HTTP/1.1Host: cpanel.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /modules.0721e7cf944cf9d78a0b.js HTTP/1.1Host: script.hotjar.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cpanel.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/bh_logo_short-1d6af89eca7e694074a6e0bd9201111a89f1683346b813c99cd5b395cf7d7e23.png HTTP/1.1Host: sidebar.bugherd.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sidebar/resources?apikey=kmu00qbvuigehexs5chefq HTTP/1.1Host: sidebar.bugherd.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/jsonAccept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://sidebar.bugherd.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/viewthroughconversion/728582492/?random=1727617902155&cv=11&fst=1727617902155&bg=ffffff&guid=ON&async=1&gtm=45je49p0v9101547196z8810373432za200zb810373432&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fcpanel.net%2Fprivacy-policy%2F&hn=www.googleadservices.com&frm=0&tiba=Privacy%20Policy&npa=0&us_privacy=1---&pscdl=noapi&auid=1408061090.1727617902&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cpanel.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /td/rul/728582492?random=1727617902155&cv=11&fst=1727617902155&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45je49p0v9101547196z8810373432za200zb810373432&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fcpanel.net%2Fprivacy-policy%2F&hn=www.googleadservices.com&frm=0&tiba=Privacy%20Policy&npa=0&us_privacy=1---&pscdl=noapi&auid=1408061090.1727617902&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://cpanel.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /td/ga/rul?tid=G-2HY05C3ZFN&gacid=742476900.1727617902&gtm=45je49p0v9101547196z8810373432za200zb810373432&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101671035~101747727&z=1194700496 HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://cpanel.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /c/hotjar-3564392.js?sv=7 HTTP/1.1Host: static.hotjar.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /modules.0721e7cf944cf9d78a0b.js HTTP/1.1Host: script.hotjar.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sidebar/resources?apikey=kmu00qbvuigehexs5chefq HTTP/1.1Host: sidebar.bugherd.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/viewthroughconversion/728582492/?random=1727617902155&cv=11&fst=1727617902155&bg=ffffff&guid=ON&async=1&gtm=45je49p0v9101547196z8810373432za200zb810373432&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fcpanel.net%2Fprivacy-policy%2F&hn=www.googleadservices.com&frm=0&tiba=Privacy%20Policy&npa=0&us_privacy=1---&pscdl=noapi&auid=1408061090.1727617902&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/728582492/?random=1727617902155&cv=11&fst=1727614800000&bg=ffffff&guid=ON&async=1&gtm=45je49p0v9101547196z8810373432za200zb810373432&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fcpanel.net%2Fprivacy-policy%2F&hn=www.googleadservices.com&frm=0&tiba=Privacy%20Policy&npa=0&us_privacy=1---&pscdl=noapi&auid=1408061090.1727617902&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSGwDpaXnfpxWdDinZeG8BalUXFbOmz5_zALSzmQ&random=1203957999&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cpanel.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /menu/modules/core.D0Uc7kY6.js HTTP/1.1Host: static.addtoany.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://cpanel.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://cpanel.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/img/favicon.ico?v=1.0.2 HTTP/1.1Host: cpanel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cpanel.net/privacy-policy/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1408061090.1727617902; _ga_2HY05C3ZFN=GS1.1.1727617902.1.0.1727617902.60.0.241697507; _ga=GA1.1.742476900.1727617902; _hjSessionUser_3564392=eyJpZCI6ImViY2Y5NjQzLTkxYTAtNWU0ZS04ZDJlLWEwODQ1ZDNhODJmZiIsImNyZWF0ZWQiOjE3Mjc2MTc5MDI3MzgsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3564392=eyJpZCI6ImU1ZTc5ZjJmLTNiMzMtNDdjNC05YjYyLTM3MjMyODZkYjNkMCIsImMiOjE3Mjc2MTc5MDI3NDAsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=
Source: global traffic HTTP traffic detected: GET /menu/sm.25.html HTTP/1.1Host: static.addtoany.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://cpanel.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/socialbee-canopy/d6c90489e451acff24a5.png HTTP/1.1Host: cpanel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cpanel.net/wp-content/themes/cPbase/socialbee-canopy/main.css?ver=1.005Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1408061090.1727617902; _ga_2HY05C3ZFN=GS1.1.1727617902.1.0.1727617902.60.0.241697507; _ga=GA1.1.742476900.1727617902; _hjSessionUser_3564392=eyJpZCI6ImViY2Y5NjQzLTkxYTAtNWU0ZS04ZDJlLWEwODQ1ZDNhODJmZiIsImNyZWF0ZWQiOjE3Mjc2MTc5MDI3MzgsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3564392=eyJpZCI6ImU1ZTc5ZjJmLTNiMzMtNDdjNC05YjYyLTM3MjMyODZkYjNkMCIsImMiOjE3Mjc2MTc5MDI3NDAsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/728582492/?random=1727617902155&cv=11&fst=1727614800000&bg=ffffff&guid=ON&async=1&gtm=45je49p0v9101547196z8810373432za200zb810373432&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fcpanel.net%2Fprivacy-policy%2F&hn=www.googleadservices.com&frm=0&tiba=Privacy%20Policy&npa=0&us_privacy=1---&pscdl=noapi&auid=1408061090.1727617902&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSGwDpaXnfpxWdDinZeG8BalUXFbOmz5_zALSzmQ&random=1203957999&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /menu/modules/core.D0Uc7kY6.js HTTP/1.1Host: static.addtoany.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/img/favicon.ico?v=1.0.2 HTTP/1.1Host: cpanel.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1408061090.1727617902; _ga_2HY05C3ZFN=GS1.1.1727617902.1.0.1727617902.60.0.241697507; _ga=GA1.1.742476900.1727617902; _hjSessionUser_3564392=eyJpZCI6ImViY2Y5NjQzLTkxYTAtNWU0ZS04ZDJlLWEwODQ1ZDNhODJmZiIsImNyZWF0ZWQiOjE3Mjc2MTc5MDI3MzgsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3564392=eyJpZCI6ImU1ZTc5ZjJmLTNiMzMtNDdjNC05YjYyLTM3MjMyODZkYjNkMCIsImMiOjE3Mjc2MTc5MDI3NDAsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=
Source: global traffic HTTP traffic detected: GET /?locale=en HTTP/1.1Host: cpanel.benory.digitall-communication.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: timezone=America/New_York; cpsession=%3aJa04zlUMLjqmTK80%2c281c132a4f969298d28e65df91a43151; session_locale=ar
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/socialbee-canopy/d6c90489e451acff24a5.png HTTP/1.1Host: cpanel.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1408061090.1727617902; _ga_2HY05C3ZFN=GS1.1.1727617902.1.0.1727617902.60.0.241697507; _ga=GA1.1.742476900.1727617902; _hjSessionUser_3564392=eyJpZCI6ImViY2Y5NjQzLTkxYTAtNWU0ZS04ZDJlLWEwODQ1ZDNhODJmZiIsImNyZWF0ZWQiOjE3Mjc2MTc5MDI3MzgsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3564392=eyJpZCI6ImU1ZTc5ZjJmLTNiMzMtNDdjNC05YjYyLTM3MjMyODZkYjNkMCIsImMiOjE3Mjc2MTc5MDI3NDAsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=
Source: global traffic HTTP traffic detected: GET /wp-includes/js/wp-emoji-release.min.js?ver=6.6.2 HTTP/1.1Host: cpanel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cpanel.net/privacy-policy/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1408061090.1727617902; _ga_2HY05C3ZFN=GS1.1.1727617902.1.0.1727617902.60.0.241697507; _ga=GA1.1.742476900.1727617902; _hjSessionUser_3564392=eyJpZCI6ImViY2Y5NjQzLTkxYTAtNWU0ZS04ZDJlLWEwODQ1ZDNhODJmZiIsImNyZWF0ZWQiOjE3Mjc2MTc5MDI3MzgsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3564392=eyJpZCI6ImU1ZTc5ZjJmLTNiMzMtNDdjNC05YjYyLTM3MjMyODZkYjNkMCIsImMiOjE3Mjc2MTc5MDI3NDAsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=
Source: global traffic HTTP traffic detected: GET /wp-includes/js/wp-emoji-release.min.js?ver=6.6.2 HTTP/1.1Host: cpanel.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1408061090.1727617902; _ga_2HY05C3ZFN=GS1.1.1727617902.1.0.1727617902.60.0.241697507; _ga=GA1.1.742476900.1727617902; _hjSessionUser_3564392=eyJpZCI6ImViY2Y5NjQzLTkxYTAtNWU0ZS04ZDJlLWEwODQ1ZDNhODJmZiIsImNyZWF0ZWQiOjE3Mjc2MTc5MDI3MzgsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3564392=eyJpZCI6ImU1ZTc5ZjJmLTNiMzMtNDdjNC05YjYyLTM3MjMyODZkYjNkMCIsImMiOjE3Mjc2MTc5MDI3NDAsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=
Source: global traffic HTTP traffic detected: GET /partners/ HTTP/1.1Host: cpanel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1408061090.1727617902; _ga_2HY05C3ZFN=GS1.1.1727617902.1.0.1727617902.60.0.241697507; _ga=GA1.1.742476900.1727617902; _hjSessionUser_3564392=eyJpZCI6ImViY2Y5NjQzLTkxYTAtNWU0ZS04ZDJlLWEwODQ1ZDNhODJmZiIsImNyZWF0ZWQiOjE3Mjc2MTc5MDI3MzgsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3564392=eyJpZCI6ImU1ZTc5ZjJmLTNiMzMtNDdjNC05YjYyLTM3MjMyODZkYjNkMCIsImMiOjE3Mjc2MTc5MDI3NDAsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/img/icons/discount_icon.svg HTTP/1.1Host: cpanel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cpanel.net/partners/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1408061090.1727617902; _ga_2HY05C3ZFN=GS1.1.1727617902.1.0.1727617902.60.0.241697507; _ga=GA1.1.742476900.1727617902; _hjSessionUser_3564392=eyJpZCI6ImViY2Y5NjQzLTkxYTAtNWU0ZS04ZDJlLWEwODQ1ZDNhODJmZiIsImNyZWF0ZWQiOjE3Mjc2MTc5MDI3MzgsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3564392=eyJpZCI6ImU1ZTc5ZjJmLTNiMzMtNDdjNC05YjYyLTM3MjMyODZkYjNkMCIsImMiOjE3Mjc2MTc5MDI3NDAsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=
Source: global traffic HTTP traffic detected: GET /sidebarv2.js?apikey=kmu00qbvuigehexs5chefq HTTP/1.1Host: www.bugherd.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cpanel.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/img/icons/superman_icon.svg HTTP/1.1Host: cpanel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cpanel.net/partners/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1408061090.1727617902; _ga_2HY05C3ZFN=GS1.1.1727617902.1.0.1727617902.60.0.241697507; _ga=GA1.1.742476900.1727617902; _hjSessionUser_3564392=eyJpZCI6ImViY2Y5NjQzLTkxYTAtNWU0ZS04ZDJlLWEwODQ1ZDNhODJmZiIsImNyZWF0ZWQiOjE3Mjc2MTc5MDI3MzgsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3564392=eyJpZCI6ImU1ZTc5ZjJmLTNiMzMtNDdjNC05YjYyLTM3MjMyODZkYjNkMCIsImMiOjE3Mjc2MTc5MDI3NDAsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/img/icons/course_icon.svg HTTP/1.1Host: cpanel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cpanel.net/partners/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1408061090.1727617902; _ga_2HY05C3ZFN=GS1.1.1727617902.1.0.1727617902.60.0.241697507; _ga=GA1.1.742476900.1727617902; _hjSessionUser_3564392=eyJpZCI6ImViY2Y5NjQzLTkxYTAtNWU0ZS04ZDJlLWEwODQ1ZDNhODJmZiIsImNyZWF0ZWQiOjE3Mjc2MTc5MDI3MzgsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3564392=eyJpZCI6ImU1ZTc5ZjJmLTNiMzMtNDdjNC05YjYyLTM3MjMyODZkYjNkMCIsImMiOjE3Mjc2MTc5MDI3NDAsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/img/icons/how_to_guide.svg HTTP/1.1Host: cpanel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cpanel.net/partners/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1408061090.1727617902; _ga_2HY05C3ZFN=GS1.1.1727617902.1.0.1727617902.60.0.241697507; _ga=GA1.1.742476900.1727617902; _hjSessionUser_3564392=eyJpZCI6ImViY2Y5NjQzLTkxYTAtNWU0ZS04ZDJlLWEwODQ1ZDNhODJmZiIsImNyZWF0ZWQiOjE3Mjc2MTc5MDI3MzgsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3564392=eyJpZCI6ImU1ZTc5ZjJmLTNiMzMtNDdjNC05YjYyLTM3MjMyODZkYjNkMCIsImMiOjE3Mjc2MTc5MDI3NDAsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/img/icons/icon_world.svg HTTP/1.1Host: cpanel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cpanel.net/partners/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1408061090.1727617902; _ga_2HY05C3ZFN=GS1.1.1727617902.1.0.1727617902.60.0.241697507; _ga=GA1.1.742476900.1727617902; _hjSessionUser_3564392=eyJpZCI6ImViY2Y5NjQzLTkxYTAtNWU0ZS04ZDJlLWEwODQ1ZDNhODJmZiIsImNyZWF0ZWQiOjE3Mjc2MTc5MDI3MzgsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3564392=eyJpZCI6ImU1ZTc5ZjJmLTNiMzMtNDdjNC05YjYyLTM3MjMyODZkYjNkMCIsImMiOjE3Mjc2MTc5MDI3NDAsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/img/trial/cpwhm-trial-bg.png HTTP/1.1Host: cpanel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cpanel.net/wp-content/themes/cPbase/assets/css/2021-trial-b.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1408061090.1727617902; _ga_2HY05C3ZFN=GS1.1.1727617902.1.0.1727617902.60.0.241697507; _ga=GA1.1.742476900.1727617902; _hjSessionUser_3564392=eyJpZCI6ImViY2Y5NjQzLTkxYTAtNWU0ZS04ZDJlLWEwODQ1ZDNhODJmZiIsImNyZWF0ZWQiOjE3Mjc2MTc5MDI3MzgsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3564392=eyJpZCI6ImU1ZTc5ZjJmLTNiMzMtNDdjNC05YjYyLTM3MjMyODZkYjNkMCIsImMiOjE3Mjc2MTc5MDI3NDAsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/img/icons/arrow_icon.svg HTTP/1.1Host: cpanel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cpanel.net/partners/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1408061090.1727617902; _ga_2HY05C3ZFN=GS1.1.1727617902.1.0.1727617902.60.0.241697507; _ga=GA1.1.742476900.1727617902; _hjSessionUser_3564392=eyJpZCI6ImViY2Y5NjQzLTkxYTAtNWU0ZS04ZDJlLWEwODQ1ZDNhODJmZiIsImNyZWF0ZWQiOjE3Mjc2MTc5MDI3MzgsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3564392=eyJpZCI6ImU1ZTc5ZjJmLTNiMzMtNDdjNC05YjYyLTM3MjMyODZkYjNkMCIsImMiOjE3Mjc2MTc5MDI3NDAsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/img/icons/arrow_icon_right.svg HTTP/1.1Host: cpanel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cpanel.net/partners/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1408061090.1727617902; _ga=GA1.1.742476900.1727617902; _hjSessionUser_3564392=eyJpZCI6ImViY2Y5NjQzLTkxYTAtNWU0ZS04ZDJlLWEwODQ1ZDNhODJmZiIsImNyZWF0ZWQiOjE3Mjc2MTc5MDI3MzgsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3564392=eyJpZCI6ImU1ZTc5ZjJmLTNiMzMtNDdjNC05YjYyLTM3MjMyODZkYjNkMCIsImMiOjE3Mjc2MTc5MDI3NDAsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _ga_2HY05C3ZFN=GS1.1.1727617902.1.1.1727617919.43.0.241697507
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/img/icons/discount_icon.svg HTTP/1.1Host: cpanel.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1408061090.1727617902; _ga_2HY05C3ZFN=GS1.1.1727617902.1.0.1727617902.60.0.241697507; _ga=GA1.1.742476900.1727617902; _hjSessionUser_3564392=eyJpZCI6ImViY2Y5NjQzLTkxYTAtNWU0ZS04ZDJlLWEwODQ1ZDNhODJmZiIsImNyZWF0ZWQiOjE3Mjc2MTc5MDI3MzgsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3564392=eyJpZCI6ImU1ZTc5ZjJmLTNiMzMtNDdjNC05YjYyLTM3MjMyODZkYjNkMCIsImMiOjE3Mjc2MTc5MDI3NDAsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=
Source: global traffic HTTP traffic detected: GET /pagead/viewthroughconversion/728582492/?random=1727617919242&cv=11&fst=1727617919242&bg=ffffff&guid=ON&async=1&gtm=45be49p0v9101547196z8810373432za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101686684~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fcpanel.net%2Fpartners%2F&hn=www.googleadservices.com&frm=0&tiba=Partners&npa=0&us_privacy=1---&pscdl=noapi&auid=1408061090.1727617902&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cpanel.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUnumBwRHAON9SgZQbvbUPCACq2RNtCSqBVy7uHDj6SoSdDtjGvDcBC_4g8Z
Source: global traffic HTTP traffic detected: GET /td/rul/728582492?random=1727617919242&cv=11&fst=1727617919242&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be49p0v9101547196z8810373432za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101686684~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fcpanel.net%2Fpartners%2F&hn=www.googleadservices.com&frm=0&tiba=Partners&npa=0&us_privacy=1---&pscdl=noapi&auid=1408061090.1727617902&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://cpanel.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUnumBwRHAON9SgZQbvbUPCACq2RNtCSqBVy7uHDj6SoSdDtjGvDcBC_4g8Z
Source: global traffic HTTP traffic detected: GET /sidebar/resources?apikey=kmu00qbvuigehexs5chefq HTTP/1.1Host: sidebar.bugherd.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/jsonAccept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://sidebar.bugherd.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"c886e30059f678e4a6dffc338c1c75d6"
Source: global traffic HTTP traffic detected: GET /modules.0721e7cf944cf9d78a0b.js HTTP/1.1Host: script.hotjar.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Range: bytes=179505-179505If-Range: "afd64eb21f50cf48fc7d612705bfcfad"
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/img/icons/arrow_icon.svg HTTP/1.1Host: cpanel.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1408061090.1727617902; _ga=GA1.1.742476900.1727617902; _hjSession_3564392=eyJpZCI6ImU1ZTc5ZjJmLTNiMzMtNDdjNC05YjYyLTM3MjMyODZkYjNkMCIsImMiOjE3Mjc2MTc5MDI3NDAsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _ga_2HY05C3ZFN=GS1.1.1727617902.1.1.1727617919.43.0.241697507; _hjSessionUser_3564392=eyJpZCI6ImViY2Y5NjQzLTkxYTAtNWU0ZS04ZDJlLWEwODQ1ZDNhODJmZiIsImNyZWF0ZWQiOjE3Mjc2MTc5MDI3MzgsImV4aXN0aW5nIjp0cnVlfQ==; __cf_bm=Y2AGpT4LSfz.4gP038T8hkKgj.s2.G7J_o9ON1r5mz0-1727617921-1.0.1.1-IR0KddID3WObjrqfj3OzWtzGivXVgS8A1OMbNepIUyG1byoIoUu9DtzJcfR4sEQZpMuPZ8_dQCgtvq1syTfAGw; _cfuvid=tAJRsSKVagtIO3OhwUPz6eTRVdPNcYRzIKdr4ISHnRY-1727617921276-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/img/icons/icon_world.svg HTTP/1.1Host: cpanel.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1408061090.1727617902; _ga=GA1.1.742476900.1727617902; _hjSession_3564392=eyJpZCI6ImU1ZTc5ZjJmLTNiMzMtNDdjNC05YjYyLTM3MjMyODZkYjNkMCIsImMiOjE3Mjc2MTc5MDI3NDAsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _ga_2HY05C3ZFN=GS1.1.1727617902.1.1.1727617919.43.0.241697507; _hjSessionUser_3564392=eyJpZCI6ImViY2Y5NjQzLTkxYTAtNWU0ZS04ZDJlLWEwODQ1ZDNhODJmZiIsImNyZWF0ZWQiOjE3Mjc2MTc5MDI3MzgsImV4aXN0aW5nIjp0cnVlfQ==; __cf_bm=Y2AGpT4LSfz.4gP038T8hkKgj.s2.G7J_o9ON1r5mz0-1727617921-1.0.1.1-IR0KddID3WObjrqfj3OzWtzGivXVgS8A1OMbNepIUyG1byoIoUu9DtzJcfR4sEQZpMuPZ8_dQCgtvq1syTfAGw; _cfuvid=tAJRsSKVagtIO3OhwUPz6eTRVdPNcYRzIKdr4ISHnRY-1727617921276-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/img/icons/how_to_guide.svg HTTP/1.1Host: cpanel.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1408061090.1727617902; _ga=GA1.1.742476900.1727617902; _hjSession_3564392=eyJpZCI6ImU1ZTc5ZjJmLTNiMzMtNDdjNC05YjYyLTM3MjMyODZkYjNkMCIsImMiOjE3Mjc2MTc5MDI3NDAsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _ga_2HY05C3ZFN=GS1.1.1727617902.1.1.1727617919.43.0.241697507; _hjSessionUser_3564392=eyJpZCI6ImViY2Y5NjQzLTkxYTAtNWU0ZS04ZDJlLWEwODQ1ZDNhODJmZiIsImNyZWF0ZWQiOjE3Mjc2MTc5MDI3MzgsImV4aXN0aW5nIjp0cnVlfQ==; __cf_bm=Y2AGpT4LSfz.4gP038T8hkKgj.s2.G7J_o9ON1r5mz0-1727617921-1.0.1.1-IR0KddID3WObjrqfj3OzWtzGivXVgS8A1OMbNepIUyG1byoIoUu9DtzJcfR4sEQZpMuPZ8_dQCgtvq1syTfAGw; _cfuvid=tAJRsSKVagtIO3OhwUPz6eTRVdPNcYRzIKdr4ISHnRY-1727617921276-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/img/icons/course_icon.svg HTTP/1.1Host: cpanel.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1408061090.1727617902; _ga=GA1.1.742476900.1727617902; _hjSession_3564392=eyJpZCI6ImU1ZTc5ZjJmLTNiMzMtNDdjNC05YjYyLTM3MjMyODZkYjNkMCIsImMiOjE3Mjc2MTc5MDI3NDAsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _ga_2HY05C3ZFN=GS1.1.1727617902.1.1.1727617919.43.0.241697507; _hjSessionUser_3564392=eyJpZCI6ImViY2Y5NjQzLTkxYTAtNWU0ZS04ZDJlLWEwODQ1ZDNhODJmZiIsImNyZWF0ZWQiOjE3Mjc2MTc5MDI3MzgsImV4aXN0aW5nIjp0cnVlfQ==; __cf_bm=Y2AGpT4LSfz.4gP038T8hkKgj.s2.G7J_o9ON1r5mz0-1727617921-1.0.1.1-IR0KddID3WObjrqfj3OzWtzGivXVgS8A1OMbNepIUyG1byoIoUu9DtzJcfR4sEQZpMuPZ8_dQCgtvq1syTfAGw; _cfuvid=tAJRsSKVagtIO3OhwUPz6eTRVdPNcYRzIKdr4ISHnRY-1727617921276-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/img/icons/superman_icon.svg HTTP/1.1Host: cpanel.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1408061090.1727617902; _ga=GA1.1.742476900.1727617902; _hjSession_3564392=eyJpZCI6ImU1ZTc5ZjJmLTNiMzMtNDdjNC05YjYyLTM3MjMyODZkYjNkMCIsImMiOjE3Mjc2MTc5MDI3NDAsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _ga_2HY05C3ZFN=GS1.1.1727617902.1.1.1727617919.43.0.241697507; _hjSessionUser_3564392=eyJpZCI6ImViY2Y5NjQzLTkxYTAtNWU0ZS04ZDJlLWEwODQ1ZDNhODJmZiIsImNyZWF0ZWQiOjE3Mjc2MTc5MDI3MzgsImV4aXN0aW5nIjp0cnVlfQ==; __cf_bm=Y2AGpT4LSfz.4gP038T8hkKgj.s2.G7J_o9ON1r5mz0-1727617921-1.0.1.1-IR0KddID3WObjrqfj3OzWtzGivXVgS8A1OMbNepIUyG1byoIoUu9DtzJcfR4sEQZpMuPZ8_dQCgtvq1syTfAGw; _cfuvid=tAJRsSKVagtIO3OhwUPz6eTRVdPNcYRzIKdr4ISHnRY-1727617921276-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/img/trial/cpwhm-trial-bg.png HTTP/1.1Host: cpanel.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1408061090.1727617902; _ga=GA1.1.742476900.1727617902; _hjSession_3564392=eyJpZCI6ImU1ZTc5ZjJmLTNiMzMtNDdjNC05YjYyLTM3MjMyODZkYjNkMCIsImMiOjE3Mjc2MTc5MDI3NDAsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _ga_2HY05C3ZFN=GS1.1.1727617902.1.1.1727617919.43.0.241697507; _hjSessionUser_3564392=eyJpZCI6ImViY2Y5NjQzLTkxYTAtNWU0ZS04ZDJlLWEwODQ1ZDNhODJmZiIsImNyZWF0ZWQiOjE3Mjc2MTc5MDI3MzgsImV4aXN0aW5nIjp0cnVlfQ==; __cf_bm=Y2AGpT4LSfz.4gP038T8hkKgj.s2.G7J_o9ON1r5mz0-1727617921-1.0.1.1-IR0KddID3WObjrqfj3OzWtzGivXVgS8A1OMbNepIUyG1byoIoUu9DtzJcfR4sEQZpMuPZ8_dQCgtvq1syTfAGw; _cfuvid=tAJRsSKVagtIO3OhwUPz6eTRVdPNcYRzIKdr4ISHnRY-1727617921276-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /pagead/viewthroughconversion/728582492/?random=1727617919242&cv=11&fst=1727617919242&bg=ffffff&guid=ON&async=1&gtm=45be49p0v9101547196z8810373432za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101686684~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fcpanel.net%2Fpartners%2F&hn=www.googleadservices.com&frm=0&tiba=Partners&npa=0&us_privacy=1---&pscdl=noapi&auid=1408061090.1727617902&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUnumBwRHAON9SgZQbvbUPCACq2RNtCSqBVy7uHDj6SoSdDtjGvDcBC_4g8Z
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/728582492/?random=1727617919242&cv=11&fst=1727614800000&bg=ffffff&guid=ON&async=1&gtm=45be49p0v9101547196z8810373432za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101686684~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fcpanel.net%2Fpartners%2F&hn=www.googleadservices.com&frm=0&tiba=Partners&npa=0&us_privacy=1---&pscdl=noapi&auid=1408061090.1727617902&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDpaXnfd7tuDdrWsi6B1XOlcTS6ZgyPIdmMolk48enarx6kGTNAni0B&random=3819646459&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cpanel.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sidebar/resources?apikey=kmu00qbvuigehexs5chefq HTTP/1.1Host: sidebar.bugherd.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"c886e30059f678e4a6dffc338c1c75d6"
Source: global traffic HTTP traffic detected: GET /modules.0721e7cf944cf9d78a0b.js HTTP/1.1Host: script.hotjar.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Range: bytes=179505-228949If-Range: "afd64eb21f50cf48fc7d612705bfcfad"
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/img/icons/arrow_icon_right.svg HTTP/1.1Host: cpanel.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1408061090.1727617902; _ga=GA1.1.742476900.1727617902; _hjSession_3564392=eyJpZCI6ImU1ZTc5ZjJmLTNiMzMtNDdjNC05YjYyLTM3MjMyODZkYjNkMCIsImMiOjE3Mjc2MTc5MDI3NDAsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _ga_2HY05C3ZFN=GS1.1.1727617902.1.1.1727617919.43.0.241697507; _hjSessionUser_3564392=eyJpZCI6ImViY2Y5NjQzLTkxYTAtNWU0ZS04ZDJlLWEwODQ1ZDNhODJmZiIsImNyZWF0ZWQiOjE3Mjc2MTc5MDI3MzgsImV4aXN0aW5nIjp0cnVlfQ==; __cf_bm=Y2AGpT4LSfz.4gP038T8hkKgj.s2.G7J_o9ON1r5mz0-1727617921-1.0.1.1-IR0KddID3WObjrqfj3OzWtzGivXVgS8A1OMbNepIUyG1byoIoUu9DtzJcfR4sEQZpMuPZ8_dQCgtvq1syTfAGw; _cfuvid=tAJRsSKVagtIO3OhwUPz6eTRVdPNcYRzIKdr4ISHnRY-1727617921276-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/728582492/?random=1727617919242&cv=11&fst=1727614800000&bg=ffffff&guid=ON&async=1&gtm=45be49p0v9101547196z8810373432za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101686684~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fcpanel.net%2Fpartners%2F&hn=www.googleadservices.com&frm=0&tiba=Partners&npa=0&us_privacy=1---&pscdl=noapi&auid=1408061090.1727617902&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDpaXnfd7tuDdrWsi6B1XOlcTS6ZgyPIdmMolk48enarx6kGTNAni0B&random=3819646459&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /recaptcha/api.js?hl=en&ver=6.6.2 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://tp.cpanel.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /recaptcha/api.js?hl=en&ver=6.6.2 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /recaptcha/api2/anchor?ar=1&k=6LdreFskAAAAAMiALd88Teh5cMnPQdWSwmK62dA7&co=aHR0cHM6Ly90cC5jcGFuZWwubmV0OjQ0Mw..&hl=en&v=xds0rzGrktR88uEZ2JUvdgOY&theme=light&size=normal&cb=m1uhy9sfd41y HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://tp.cpanel.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /recaptcha/api2/webworker.js?hl=en&v=xds0rzGrktR88uEZ2JUvdgOY HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: workerReferer: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LdreFskAAAAAMiALd88Teh5cMnPQdWSwmK62dA7&co=aHR0cHM6Ly90cC5jcGFuZWwubmV0OjQ0Mw..&hl=en&v=xds0rzGrktR88uEZ2JUvdgOY&theme=light&size=normal&cb=m1uhy9sfd41yAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /js/bg/zEg4NaMiOUeKKZ2pqXY4HMvMf5VCq4avNU_6WgNs2Cw.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LdreFskAAAAAMiALd88Teh5cMnPQdWSwmK62dA7&co=aHR0cHM6Ly90cC5jcGFuZWwubmV0OjQ0Mw..&hl=en&v=xds0rzGrktR88uEZ2JUvdgOY&theme=light&size=normal&cb=m1uhy9sfd41yAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /recaptcha/api2/webworker.js?hl=en&v=xds0rzGrktR88uEZ2JUvdgOY HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /js/bg/zEg4NaMiOUeKKZ2pqXY4HMvMf5VCq4avNU_6WgNs2Cw.js HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /recaptcha/api2/bframe?hl=en&v=xds0rzGrktR88uEZ2JUvdgOY&k=6LdreFskAAAAAMiALd88Teh5cMnPQdWSwmK62dA7 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://tp.cpanel.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: chromecache_253.1.dr, chromecache_330.1.dr String found in binary or memory: <meta property="article:publisher" content="https://www.facebook.com/cpanel/"> equals www.facebook.com (Facebook)
Source: chromecache_377.1.dr String found in binary or memory: this information is used to optimize the visitor's experience.","Persistent","HTML Local Storage","2","","hotjar.com","en"],["hjViewportId","hotjar.com","Saves the user's screen size in order to adjust the size of images on the website.","Session","HTML Local Storage","2","","hotjar.com","en"],["vuid","livestream.com<br/>vimeo.com","Collects data on visitor interaction with the website's video-content. This data is used to make the website's video-content more relevant towards the visitor. ","2 years","HTTP Cookie","1","","livestream.com<br/>f.vimeocdn.com","en"],["ZD-buid","static.zdassets.com","Unique id that identifies the user on recurring visits.","Persistent","HTML Local Storage","2","","static.zdassets.com","en"],["ZD-suid","static.zdassets.com","Registers statistical data on users' behaviour on the website. Used for internal analytics by the website operator. ","Persistent","HTML Local Storage","2","","static.zdassets.com","en"],["personalization_id","twitter.com","This cookie is set by Twitter - The cookie allows the visitor to share content from the website onto their Twitter profile. ","400 days","HTTP Cookie","1","","twitter.com","en"],["dd_cookie_test_#","typeform.com","Registers data on visitors' website-behaviour. This is used for internal analysis and website optimization. ","1 day","HTTP Cookie","1","","form.typeform.com","en"],["tracking_session_id","typeform.com","Determines when the visitor last visited the different subpages on the website, as well as sets a timestamp for when the session started.","1 day","HTTP Cookie","1","","renderer-assets.typeform.com","en"],["_hjCookieTest","www.cpanel.net","Collects data on the user equals www.twitter.com (Twitter)
Source: chromecache_190.1.dr String found in binary or memory: CookieConsent.configuration.tags.push({id:78893340,type:"script",tagID:"",innerHash:"",outerHash:"",tagHash:"15103772142396",url:"",resolvedUrl:"",cat:[1,3,4]});CookieConsent.configuration.tags.push({id:78893341,type:"script",tagID:"",innerHash:"",outerHash:"",tagHash:"14096204698866",url:"https://consent.cookiebot.com/uc.js",resolvedUrl:"https://consent.cookiebot.com/uc.js",cat:[1]});CookieConsent.configuration.tags.push({id:78893342,type:"script",tagID:"",innerHash:"",outerHash:"",tagHash:"12290267109749",url:"",resolvedUrl:"",cat:[1]});CookieConsent.configuration.tags.push({id:78893343,type:"iframe",tagID:"",innerHash:"",outerHash:"",tagHash:"3567016496602",url:"https://player.vimeo.com/video/88301380?h=bb18389b2f",resolvedUrl:"https://player.vimeo.com/video/88301380?h=bb18389b2f",cat:[3]});CookieConsent.configuration.tags.push({id:78893344,type:"script",tagID:"",innerHash:"",outerHash:"",tagHash:"12704807611350",url:"",resolvedUrl:"",cat:[3]});CookieConsent.configuration.tags.push({id:78893345,type:"script",tagID:"",innerHash:"",outerHash:"",tagHash:"7682620574756",url:"https://cpanel.net/wp-content/themes/cPbase/assets/js/zendesk_chat_widget.js?ver=1.0.4",resolvedUrl:"https://cpanel.net/wp-content/themes/cPbase/assets/js/zendesk_chat_widget.js?ver=1.0.4",cat:[1,2,3,4]});CookieConsent.configuration.tags.push({id:78893346,type:"iframe",tagID:"",innerHash:"",outerHash:"",tagHash:"9687246771281",url:"https://www.youtube.com/embed/koBt4Kfb4Zw?feature=oembed",resolvedUrl:"https://www.youtube.com/embed/koBt4Kfb4Zw?feature=oembed",cat:[4]});CookieConsent.configuration.tags.push({id:78893348,type:"iframe",tagID:"",innerHash:"",outerHash:"",tagHash:"12201401093756",url:"https://livestream.com/accounts/686369/events/9216353/videos/208955921/player?width=640&height=360&autoPlay=true&mute=false",resolvedUrl:"https://livestream.com/accounts/686369/events/9216353/videos/208955921/player?width=640&height=360&autoPlay=true&mute=false",cat:[3]});CookieConsent.configuration.tags.push({id:78893349,type:"script",tagID:"",innerHash:"",outerHash:"",tagHash:"14262578938099",url:"https://embed.typeform.com/next/embed.js",resolvedUrl:"https://embed.typeform.com/next/embed.js",cat:[1,2,3,4]});CookieConsent.configuration.tags.push({id:78893350,type:"iframe",tagID:"",innerHash:"",outerHash:"",tagHash:"4030149246124",url:"https://tp.cpanel.net/cpanel-trial/",resolvedUrl:"https://tp.cpanel.net/cpanel-trial/",cat:[1,3,4]});CookieConsent.configuration.tags.push({id:78893351,type:"script",tagID:"",innerHash:"",outerHash:"",tagHash:"13569471095351",url:"https://platform.twitter.com/widgets.js",resolvedUrl:"https://platform.twitter.com/widgets.js",cat:[4]}); equals www.twitter.com (Twitter)
Source: chromecache_190.1.dr String found in binary or memory: CookieConsent.configuration.tags.push({id:78893340,type:"script",tagID:"",innerHash:"",outerHash:"",tagHash:"15103772142396",url:"",resolvedUrl:"",cat:[1,3,4]});CookieConsent.configuration.tags.push({id:78893341,type:"script",tagID:"",innerHash:"",outerHash:"",tagHash:"14096204698866",url:"https://consent.cookiebot.com/uc.js",resolvedUrl:"https://consent.cookiebot.com/uc.js",cat:[1]});CookieConsent.configuration.tags.push({id:78893342,type:"script",tagID:"",innerHash:"",outerHash:"",tagHash:"12290267109749",url:"",resolvedUrl:"",cat:[1]});CookieConsent.configuration.tags.push({id:78893343,type:"iframe",tagID:"",innerHash:"",outerHash:"",tagHash:"3567016496602",url:"https://player.vimeo.com/video/88301380?h=bb18389b2f",resolvedUrl:"https://player.vimeo.com/video/88301380?h=bb18389b2f",cat:[3]});CookieConsent.configuration.tags.push({id:78893344,type:"script",tagID:"",innerHash:"",outerHash:"",tagHash:"12704807611350",url:"",resolvedUrl:"",cat:[3]});CookieConsent.configuration.tags.push({id:78893345,type:"script",tagID:"",innerHash:"",outerHash:"",tagHash:"7682620574756",url:"https://cpanel.net/wp-content/themes/cPbase/assets/js/zendesk_chat_widget.js?ver=1.0.4",resolvedUrl:"https://cpanel.net/wp-content/themes/cPbase/assets/js/zendesk_chat_widget.js?ver=1.0.4",cat:[1,2,3,4]});CookieConsent.configuration.tags.push({id:78893346,type:"iframe",tagID:"",innerHash:"",outerHash:"",tagHash:"9687246771281",url:"https://www.youtube.com/embed/koBt4Kfb4Zw?feature=oembed",resolvedUrl:"https://www.youtube.com/embed/koBt4Kfb4Zw?feature=oembed",cat:[4]});CookieConsent.configuration.tags.push({id:78893348,type:"iframe",tagID:"",innerHash:"",outerHash:"",tagHash:"12201401093756",url:"https://livestream.com/accounts/686369/events/9216353/videos/208955921/player?width=640&height=360&autoPlay=true&mute=false",resolvedUrl:"https://livestream.com/accounts/686369/events/9216353/videos/208955921/player?width=640&height=360&autoPlay=true&mute=false",cat:[3]});CookieConsent.configuration.tags.push({id:78893349,type:"script",tagID:"",innerHash:"",outerHash:"",tagHash:"14262578938099",url:"https://embed.typeform.com/next/embed.js",resolvedUrl:"https://embed.typeform.com/next/embed.js",cat:[1,2,3,4]});CookieConsent.configuration.tags.push({id:78893350,type:"iframe",tagID:"",innerHash:"",outerHash:"",tagHash:"4030149246124",url:"https://tp.cpanel.net/cpanel-trial/",resolvedUrl:"https://tp.cpanel.net/cpanel-trial/",cat:[1,3,4]});CookieConsent.configuration.tags.push({id:78893351,type:"script",tagID:"",innerHash:"",outerHash:"",tagHash:"13569471095351",url:"https://platform.twitter.com/widgets.js",resolvedUrl:"https://platform.twitter.com/widgets.js",cat:[4]}); equals www.youtube.com (Youtube)
Source: chromecache_377.1.dr String found in binary or memory: CookieConsentDialog.privacyPolicies = [["alb.reddit.com","Reddit","https://www.redditinc.com/policies/privacy-policy"],["bat.bing.com","Microsoft","https://privacy.microsoft.com/en-US/privacystatement"],["bing.com","Microsoft","https://privacy.microsoft.com/en-US/privacystatement"],["cdn.rudderlabs.com","RudderStack","https://www.rudderstack.com/cookie-policy/"],["connect.facebook.net"," Meta Platforms, Inc.","https://www.facebook.com/policy.php/"],["consent.cookiebot.com","Cookiebot","https://www.cookiebot.com/goto/privacy-policy/"],["cpanel.zendesk.com","Zendesk","https://www.zendesk.com/company/customers-partners/privacy-policy/"],["doubleclick.net","Google","https://business.safety.google/privacy/"],["embed.typeform.com","Typeform","https://admin.typeform.com/to/dwk6gt/"],["f.vimeocdn.com","Vimeo","https://vimeo.com/privacy"],["form.typeform.com","Typeform","https://admin.typeform.com/to/dwk6gt/"],["google.com","Google","https://business.safety.google/privacy/"],["google-analytics.com","Google","https://business.safety.google/privacy/"],["hotjar.com","Hotjar","https://www.hotjar.com/legal/policies/privacy/"],["hsforms.com","Hubspot","https://legal.hubspot.com/privacy-policy"],["hubspot.com","Hubspot","https://legal.hubspot.com/privacy-policy"],["imgsct.cookiebot.com","Cookiebot","https://www.cookiebot.com/goto/privacy-policy/"],["js.hs-analytics.net","Hubspot","https://legal.hubspot.com/privacy-policy"],["linkedin.com","LinkedIn","https://www.linkedin.com/legal/privacy-policy"],["livestream.com","Livestream","https://vimeo.com/privacy"],["platform.twitter.com","Twitter Inc.","https://twitter.com/en/privacy"],["renderer-assets.typeform.com","Typeform","https://admin.typeform.com/to/dwk6gt/"],["script.hotjar.com","Hotjar","https://www.hotjar.com/legal/policies/privacy/"],["static.zdassets.com","Zendesk","https://www.zendesk.com/company/customers-partners/privacy-policy/"],["t.co","Twitter Inc.","https://twitter.com/en/privacy"],["twitter.com","Twitter Inc.","https://twitter.com/en/privacy"],["typeform.com","Typeform","https://admin.typeform.com/to/dwk6gt/"],["vimeo.com","Vimeo","https://vimeo.com/privacy"],["www.google-analytics.com","Google","https://business.safety.google/privacy/"],["www.googletagmanager.com","Google","https://business.safety.google/privacy/"],["www.redditstatic.com","Reddit","https://www.redditinc.com/policies/privacy-policy"],["www.youtube.com","YouTube","https://business.safety.google/privacy/"],["youtube.com","YouTube","https://business.safety.google/privacy/"],["zopim.com","Zendesk","https://www.zendesk.com/company/customers-partners/privacy-policy/"]]; equals www.facebook.com (Facebook)
Source: chromecache_192.1.dr, chromecache_377.1.dr String found in binary or memory: CookieConsentDialog.privacyPolicies = [["alb.reddit.com","Reddit","https://www.redditinc.com/policies/privacy-policy"],["bat.bing.com","Microsoft","https://privacy.microsoft.com/en-US/privacystatement"],["bing.com","Microsoft","https://privacy.microsoft.com/en-US/privacystatement"],["cdn.rudderlabs.com","RudderStack","https://www.rudderstack.com/cookie-policy/"],["connect.facebook.net"," Meta Platforms, Inc.","https://www.facebook.com/policy.php/"],["consent.cookiebot.com","Cookiebot","https://www.cookiebot.com/goto/privacy-policy/"],["cpanel.zendesk.com","Zendesk","https://www.zendesk.com/company/customers-partners/privacy-policy/"],["doubleclick.net","Google","https://business.safety.google/privacy/"],["embed.typeform.com","Typeform","https://admin.typeform.com/to/dwk6gt/"],["f.vimeocdn.com","Vimeo","https://vimeo.com/privacy"],["form.typeform.com","Typeform","https://admin.typeform.com/to/dwk6gt/"],["google.com","Google","https://business.safety.google/privacy/"],["google-analytics.com","Google","https://business.safety.google/privacy/"],["hotjar.com","Hotjar","https://www.hotjar.com/legal/policies/privacy/"],["hsforms.com","Hubspot","https://legal.hubspot.com/privacy-policy"],["hubspot.com","Hubspot","https://legal.hubspot.com/privacy-policy"],["imgsct.cookiebot.com","Cookiebot","https://www.cookiebot.com/goto/privacy-policy/"],["js.hs-analytics.net","Hubspot","https://legal.hubspot.com/privacy-policy"],["linkedin.com","LinkedIn","https://www.linkedin.com/legal/privacy-policy"],["livestream.com","Livestream","https://vimeo.com/privacy"],["platform.twitter.com","Twitter Inc.","https://twitter.com/en/privacy"],["renderer-assets.typeform.com","Typeform","https://admin.typeform.com/to/dwk6gt/"],["script.hotjar.com","Hotjar","https://www.hotjar.com/legal/policies/privacy/"],["static.zdassets.com","Zendesk","https://www.zendesk.com/company/customers-partners/privacy-policy/"],["t.co","Twitter Inc.","https://twitter.com/en/privacy"],["twitter.com","Twitter Inc.","https://twitter.com/en/privacy"],["typeform.com","Typeform","https://admin.typeform.com/to/dwk6gt/"],["vimeo.com","Vimeo","https://vimeo.com/privacy"],["www.google-analytics.com","Google","https://business.safety.google/privacy/"],["www.googletagmanager.com","Google","https://business.safety.google/privacy/"],["www.redditstatic.com","Reddit","https://www.redditinc.com/policies/privacy-policy"],["www.youtube.com","YouTube","https://business.safety.google/privacy/"],["youtube.com","YouTube","https://business.safety.google/privacy/"],["zopim.com","Zendesk","https://www.zendesk.com/company/customers-partners/privacy-policy/"]]; equals www.linkedin.com (Linkedin)
Source: chromecache_377.1.dr String found in binary or memory: CookieConsentDialog.privacyPolicies = [["alb.reddit.com","Reddit","https://www.redditinc.com/policies/privacy-policy"],["bat.bing.com","Microsoft","https://privacy.microsoft.com/en-US/privacystatement"],["bing.com","Microsoft","https://privacy.microsoft.com/en-US/privacystatement"],["cdn.rudderlabs.com","RudderStack","https://www.rudderstack.com/cookie-policy/"],["connect.facebook.net"," Meta Platforms, Inc.","https://www.facebook.com/policy.php/"],["consent.cookiebot.com","Cookiebot","https://www.cookiebot.com/goto/privacy-policy/"],["cpanel.zendesk.com","Zendesk","https://www.zendesk.com/company/customers-partners/privacy-policy/"],["doubleclick.net","Google","https://business.safety.google/privacy/"],["embed.typeform.com","Typeform","https://admin.typeform.com/to/dwk6gt/"],["f.vimeocdn.com","Vimeo","https://vimeo.com/privacy"],["form.typeform.com","Typeform","https://admin.typeform.com/to/dwk6gt/"],["google.com","Google","https://business.safety.google/privacy/"],["google-analytics.com","Google","https://business.safety.google/privacy/"],["hotjar.com","Hotjar","https://www.hotjar.com/legal/policies/privacy/"],["hsforms.com","Hubspot","https://legal.hubspot.com/privacy-policy"],["hubspot.com","Hubspot","https://legal.hubspot.com/privacy-policy"],["imgsct.cookiebot.com","Cookiebot","https://www.cookiebot.com/goto/privacy-policy/"],["js.hs-analytics.net","Hubspot","https://legal.hubspot.com/privacy-policy"],["linkedin.com","LinkedIn","https://www.linkedin.com/legal/privacy-policy"],["livestream.com","Livestream","https://vimeo.com/privacy"],["platform.twitter.com","Twitter Inc.","https://twitter.com/en/privacy"],["renderer-assets.typeform.com","Typeform","https://admin.typeform.com/to/dwk6gt/"],["script.hotjar.com","Hotjar","https://www.hotjar.com/legal/policies/privacy/"],["static.zdassets.com","Zendesk","https://www.zendesk.com/company/customers-partners/privacy-policy/"],["t.co","Twitter Inc.","https://twitter.com/en/privacy"],["twitter.com","Twitter Inc.","https://twitter.com/en/privacy"],["typeform.com","Typeform","https://admin.typeform.com/to/dwk6gt/"],["vimeo.com","Vimeo","https://vimeo.com/privacy"],["www.google-analytics.com","Google","https://business.safety.google/privacy/"],["www.googletagmanager.com","Google","https://business.safety.google/privacy/"],["www.redditstatic.com","Reddit","https://www.redditinc.com/policies/privacy-policy"],["www.youtube.com","YouTube","https://business.safety.google/privacy/"],["youtube.com","YouTube","https://business.safety.google/privacy/"],["zopim.com","Zendesk","https://www.zendesk.com/company/customers-partners/privacy-policy/"]]; equals www.twitter.com (Twitter)
Source: chromecache_192.1.dr, chromecache_377.1.dr String found in binary or memory: CookieConsentDialog.privacyPolicies = [["alb.reddit.com","Reddit","https://www.redditinc.com/policies/privacy-policy"],["bat.bing.com","Microsoft","https://privacy.microsoft.com/en-US/privacystatement"],["bing.com","Microsoft","https://privacy.microsoft.com/en-US/privacystatement"],["cdn.rudderlabs.com","RudderStack","https://www.rudderstack.com/cookie-policy/"],["connect.facebook.net"," Meta Platforms, Inc.","https://www.facebook.com/policy.php/"],["consent.cookiebot.com","Cookiebot","https://www.cookiebot.com/goto/privacy-policy/"],["cpanel.zendesk.com","Zendesk","https://www.zendesk.com/company/customers-partners/privacy-policy/"],["doubleclick.net","Google","https://business.safety.google/privacy/"],["embed.typeform.com","Typeform","https://admin.typeform.com/to/dwk6gt/"],["f.vimeocdn.com","Vimeo","https://vimeo.com/privacy"],["form.typeform.com","Typeform","https://admin.typeform.com/to/dwk6gt/"],["google.com","Google","https://business.safety.google/privacy/"],["google-analytics.com","Google","https://business.safety.google/privacy/"],["hotjar.com","Hotjar","https://www.hotjar.com/legal/policies/privacy/"],["hsforms.com","Hubspot","https://legal.hubspot.com/privacy-policy"],["hubspot.com","Hubspot","https://legal.hubspot.com/privacy-policy"],["imgsct.cookiebot.com","Cookiebot","https://www.cookiebot.com/goto/privacy-policy/"],["js.hs-analytics.net","Hubspot","https://legal.hubspot.com/privacy-policy"],["linkedin.com","LinkedIn","https://www.linkedin.com/legal/privacy-policy"],["livestream.com","Livestream","https://vimeo.com/privacy"],["platform.twitter.com","Twitter Inc.","https://twitter.com/en/privacy"],["renderer-assets.typeform.com","Typeform","https://admin.typeform.com/to/dwk6gt/"],["script.hotjar.com","Hotjar","https://www.hotjar.com/legal/policies/privacy/"],["static.zdassets.com","Zendesk","https://www.zendesk.com/company/customers-partners/privacy-policy/"],["t.co","Twitter Inc.","https://twitter.com/en/privacy"],["twitter.com","Twitter Inc.","https://twitter.com/en/privacy"],["typeform.com","Typeform","https://admin.typeform.com/to/dwk6gt/"],["vimeo.com","Vimeo","https://vimeo.com/privacy"],["www.google-analytics.com","Google","https://business.safety.google/privacy/"],["www.googletagmanager.com","Google","https://business.safety.google/privacy/"],["www.redditstatic.com","Reddit","https://www.redditinc.com/policies/privacy-policy"],["www.youtube.com","YouTube","https://business.safety.google/privacy/"],["youtube.com","YouTube","https://business.safety.google/privacy/"],["zopim.com","Zendesk","https://www.zendesk.com/company/customers-partners/privacy-policy/"]]; equals www.youtube.com (Youtube)
Source: chromecache_255.1.dr, chromecache_247.1.dr, chromecache_286.1.dr, chromecache_185.1.dr String found in binary or memory: Math.round(q);v["gtm.videoElapsedTime"]=Math.round(f);v["gtm.videoPercent"]=r;v["gtm.videoVisible"]=t;return v},Yj:function(){e=zb()},nd:function(){d()}}};var gc=ja(["data-gtm-yt-inspected-"]),FC=["www.youtube.com","www.youtube-nocookie.com"],GC,HC=!1; equals www.youtube.com (Youtube)
Source: chromecache_255.1.dr, chromecache_247.1.dr, chromecache_286.1.dr, chromecache_185.1.dr String found in binary or memory: c?"runIfCanceled":"runIfUncanceled",[]);if(!g.length)return!0;var k=lA(a,c,e);N(121);if(k["gtm.elementUrl"]==="https://www.facebook.com/tr/")return N(122),!0;if(d&&f){for(var m=Kb(b,g.length),n=0;n<g.length;++n)g[n](k,m);return m.done}for(var p=0;p<g.length;++p)g[p](k,function(){});return!0},oA=function(){var a=[],b=function(c){return ob(a,function(d){return d.form===c})};return{store:function(c,d){var e=b(c);e?e.button=d:a.push({form:c,button:d})},get:function(c){var d=b(c);return d?d.button:null}}}, equals www.facebook.com (Facebook)
Source: chromecache_255.1.dr, chromecache_247.1.dr, chromecache_286.1.dr, chromecache_185.1.dr String found in binary or memory: if(!(e||f||g||k.length||m.length))return;var p={eh:e,ah:f,bh:g,Ph:k,Qh:m,Ge:n,Bb:b},q=C.YT;if(q)return q.ready&&q.ready(d),b;var r=C.onYouTubeIframeAPIReady;C.onYouTubeIframeAPIReady=function(){r&&r();d()};F(function(){for(var t=E.getElementsByTagName("script"),u=t.length,v=0;v<u;v++){var w=t[v].getAttribute("src");if(QC(w,"iframe_api")||QC(w,"player_api"))return b}for(var x=E.getElementsByTagName("iframe"),y=x.length,A=0;A<y;A++)if(!HC&&OC(x[A],p.Ge))return wc("https://www.youtube.com/iframe_api"), equals www.youtube.com (Youtube)
Source: chromecache_197.1.dr, chromecache_295.1.dr String found in binary or memory: return b}DC.H="internal.enableAutoEventOnTimer";var gc=ja(["data-gtm-yt-inspected-"]),FC=["www.youtube.com","www.youtube-nocookie.com"],GC,HC=!1; equals www.youtube.com (Youtube)
Source: chromecache_377.1.dr String found in binary or memory: s interaction with embedded content.","1 day","HTTP Cookie","1","","www.youtube.com","en"],["VISITOR_INFO1_LIVE","youtube.com","Tries to estimate the users' bandwidth on pages with integrated YouTube videos.","180 days","HTTP Cookie","1","","youtube.com","en"],["YSC","youtube.com","Registers a unique ID to keep statistics of what videos from YouTube the user has seen.","Session","HTTP Cookie","1","","youtube.com","en"],["YtIdbMeta#databases","youtube.com","Used to track user equals www.youtube.com (Youtube)
Source: chromecache_192.1.dr, chromecache_377.1.dr String found in binary or memory: s interaction with embedded content.","Persistent","IndexedDB","6","","www.youtube.com","en"],["nextId","youtube.com","Used to track user equals www.youtube.com (Youtube)
Source: chromecache_377.1.dr String found in binary or memory: s interaction with embedded content.","Persistent","IndexedDB","6","","www.youtube.com","en"],["yt-remote-cast-available","youtube.com","Stores the user's video player preferences using embedded YouTube video","Session","HTML Local Storage","2","","www.youtube.com","en"],["yt-remote-cast-installed","youtube.com","Stores the user's video player preferences using embedded YouTube video","Session","HTML Local Storage","2","","www.youtube.com","en"],["yt-remote-connected-devices","youtube.com","Stores the user's video player preferences using embedded YouTube video","Persistent","HTML Local Storage","2","","www.youtube.com","en"],["yt-remote-device-id","youtube.com","Stores the user's video player preferences using embedded YouTube video","Persistent","HTML Local Storage","2","","www.youtube.com","en"],["yt-remote-fast-check-period","youtube.com","Stores the user's video player preferences using embedded YouTube video","Session","HTML Local Storage","2","","www.youtube.com","en"],["yt-remote-session-app","youtube.com","Stores the user's video player preferences using embedded YouTube video","Session","HTML Local Storage","2","","www.youtube.com","en"],["yt-remote-session-name","youtube.com","Stores the user's video player preferences using embedded YouTube video","Session","HTML Local Storage","2","","www.youtube.com","en"]]; equals www.youtube.com (Youtube)
Source: chromecache_377.1.dr String found in binary or memory: s interaction with embedded content.","Session","HTML Local Storage","2","","www.youtube.com","en"],["iU5q-!O9@$","youtube.com","Registers a unique ID to keep statistics of what videos from YouTube the user has seen.","Session","HTML Local Storage","2","","www.youtube.com","en"],["LAST_RESULT_ENTRY_KEY","youtube.com","Used to track user equals www.youtube.com (Youtube)
Source: chromecache_192.1.dr, chromecache_377.1.dr String found in binary or memory: s interaction with embedded content.","Session","HTTP Cookie","1","","www.youtube.com","en"],["LogsDatabaseV2:V#||LogsRequestsStore","youtube.com","Used to track user equals www.youtube.com (Youtube)
Source: chromecache_192.1.dr, chromecache_377.1.dr String found in binary or memory: s interaction with embedded content.","Session","HTTP Cookie","1","","www.youtube.com","en"],["TESTCOOKIESENABLED","youtube.com","Used to track user equals www.youtube.com (Youtube)
Source: chromecache_377.1.dr String found in binary or memory: s interaction with embedded content.","Session","HTTP Cookie","1","","www.youtube.com","en"],["remote_sid","youtube.com","Necessary for the implementation and functionality of YouTube video-content on the website. ","Session","HTTP Cookie","1","","www.youtube.com","en"],["requests","youtube.com","Used to track user equals www.youtube.com (Youtube)
Source: chromecache_255.1.dr, chromecache_247.1.dr, chromecache_197.1.dr, chromecache_286.1.dr, chromecache_295.1.dr, chromecache_185.1.dr String found in binary or memory: var SB=function(a,b,c,d,e){var f=Jz("fsl",c?"nv.mwt":"mwt",0),g;g=c?Jz("fsl","nv.ids",[]):Jz("fsl","ids",[]);if(!g.length)return!0;var k=Oz(a,"gtm.formSubmit",g),m=a.action;m&&m.tagName&&(m=a.cloneNode(!1).action);N(121);if(m==="https://www.facebook.com/tr/")return N(122),!0;k["gtm.elementUrl"]=m;k["gtm.formCanceled"]=c;a.getAttribute("name")!=null&&(k["gtm.interactedFormName"]=a.getAttribute("name"));e&&(k["gtm.formSubmitElement"]=e,k["gtm.formSubmitElementText"]=e.value);if(d&&f){if(!wy(k,yy(b, equals www.facebook.com (Facebook)
Source: global traffic DNS traffic detected: DNS query: cpanel.benory.digitall-communication.com
Source: global traffic DNS traffic detected: DNS query: www.google.com
Source: global traffic DNS traffic detected: DNS query: go.cpanel.net
Source: global traffic DNS traffic detected: DNS query: cpanel.com
Source: global traffic DNS traffic detected: DNS query: cpanel.net
Source: global traffic DNS traffic detected: DNS query: pro.fontawesome.com
Source: global traffic DNS traffic detected: DNS query: consent.cookiebot.com
Source: global traffic DNS traffic detected: DNS query: static.addtoany.com
Source: global traffic DNS traffic detected: DNS query: consentcdn.cookiebot.com
Source: global traffic DNS traffic detected: DNS query: www.bugherd.com
Source: global traffic DNS traffic detected: DNS query: sidebar.bugherd.com
Source: global traffic DNS traffic detected: DNS query: static.hotjar.com
Source: global traffic DNS traffic detected: DNS query: script.hotjar.com
Source: global traffic DNS traffic detected: DNS query: google.com
Source: global traffic DNS traffic detected: DNS query: analytics.google.com
Source: global traffic DNS traffic detected: DNS query: stats.g.doubleclick.net
Source: global traffic DNS traffic detected: DNS query: googleads.g.doubleclick.net
Source: global traffic DNS traffic detected: DNS query: td.doubleclick.net
Source: global traffic DNS traffic detected: DNS query: imgsct.cookiebot.com
Source: global traffic DNS traffic detected: DNS query: tp.cpanel.net
Source: unknown HTTP traffic detected: POST /pagead/form-data/728582492?gtm=45be49p0v9101547196z8810373432za201zb810373432&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101686684~101747727&npa=0&frm=0&pscdl=noapi&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&ec_mode=a&em=tv.1 HTTP/1.1Host: google.comConnection: keep-aliveContent-Length: 0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://cpanel.netX-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://cpanel.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: chromecache_222.1.dr, chromecache_263.1.dr String found in binary or memory: http://cpanel.net/
Source: chromecache_222.1.dr, chromecache_263.1.dr String found in binary or memory: http://devel.www.cpanel.net/
Source: chromecache_245.1.dr String found in binary or memory: http://localhost:8888/wp-content/themes/cPbase/assets/img/trial/cpwhm-trial-bg.png);
Source: chromecache_222.1.dr, chromecache_263.1.dr String found in binary or memory: http://www.cpanel.net/
Source: chromecache_222.1.dr, chromecache_263.1.dr String found in binary or memory: http://www.devel.www.cpanel.net/
Source: chromecache_185.1.dr String found in binary or memory: https://adservice.google.com/pagead/regclk?
Source: chromecache_228.1.dr, chromecache_304.1.dr String found in binary or memory: https://api.jqueryui.com/position/
Source: chromecache_253.1.dr, chromecache_199.1.dr, chromecache_330.1.dr String found in binary or memory: https://api.w.org/
Source: chromecache_276.1.dr, chromecache_353.1.dr String found in binary or memory: https://app.socialbee.com/partner/cpanel?utm_source=website&utm_medium=banner&utm_campaign=socialbee
Source: chromecache_255.1.dr, chromecache_247.1.dr, chromecache_197.1.dr, chromecache_286.1.dr, chromecache_295.1.dr, chromecache_185.1.dr String found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_202.1.dr, chromecache_348.1.dr, chromecache_319.1.dr String found in binary or memory: https://cloud.google.com/contact
Source: chromecache_202.1.dr, chromecache_348.1.dr, chromecache_319.1.dr String found in binary or memory: https://cloud.google.com/recaptcha-enterprise/billing-information
Source: chromecache_190.1.dr String found in binary or memory: https://consent.cookiebot.com/uc.js
Source: chromecache_186.1.dr, chromecache_339.1.dr String found in binary or memory: https://cpanel-devel.test
Source: chromecache_330.1.dr String found in binary or memory: https://cpanel.net
Source: chromecache_330.1.dr, chromecache_263.1.dr, chromecache_363.1.dr String found in binary or memory: https://cpanel.net/
Source: chromecache_330.1.dr String found in binary or memory: https://cpanel.net/#website
Source: chromecache_330.1.dr String found in binary or memory: https://cpanel.net/?p=313
Source: chromecache_253.1.dr String found in binary or memory: https://cpanel.net/?p=689
Source: chromecache_253.1.dr, chromecache_330.1.dr String found in binary or memory: https://cpanel.net/?s=
Source: chromecache_330.1.dr String found in binary or memory: https://cpanel.net/blog/
Source: chromecache_253.1.dr, chromecache_330.1.dr String found in binary or memory: https://cpanel.net/comments/feed/
Source: chromecache_330.1.dr String found in binary or memory: https://cpanel.net/company/
Source: chromecache_253.1.dr, chromecache_330.1.dr String found in binary or memory: https://cpanel.net/company/#contact
Source: chromecache_253.1.dr, chromecache_330.1.dr String found in binary or memory: https://cpanel.net/company/cpanel-brand-guide/
Source: chromecache_253.1.dr, chromecache_330.1.dr String found in binary or memory: https://cpanel.net/company/giving-back/
Source: chromecache_253.1.dr, chromecache_330.1.dr String found in binary or memory: https://cpanel.net/cpanel-brand-guide/
Source: chromecache_253.1.dr, chromecache_330.1.dr String found in binary or memory: https://cpanel.net/cpanelseo/
Source: chromecache_253.1.dr, chromecache_330.1.dr String found in binary or memory: https://cpanel.net/developer-license-app/
Source: chromecache_330.1.dr String found in binary or memory: https://cpanel.net/developers/
Source: chromecache_253.1.dr, chromecache_330.1.dr String found in binary or memory: https://cpanel.net/extensions/
Source: chromecache_253.1.dr, chromecache_330.1.dr String found in binary or memory: https://cpanel.net/feed/
Source: chromecache_253.1.dr, chromecache_330.1.dr String found in binary or memory: https://cpanel.net/giving-back/
Source: chromecache_253.1.dr, chromecache_330.1.dr String found in binary or memory: https://cpanel.net/hyperscalers/
Source: chromecache_253.1.dr, chromecache_330.1.dr String found in binary or memory: https://cpanel.net/jobs
Source: chromecache_253.1.dr, chromecache_330.1.dr String found in binary or memory: https://cpanel.net/jobs/
Source: chromecache_253.1.dr String found in binary or memory: https://cpanel.net/law-enforcement-guide/
Source: chromecache_253.1.dr, chromecache_214.1.dr, chromecache_330.1.dr, chromecache_173.1.dr String found in binary or memory: https://cpanel.net/legal-notices/
Source: chromecache_253.1.dr String found in binary or memory: https://cpanel.net/legal-store/
Source: chromecache_253.1.dr, chromecache_330.1.dr String found in binary or memory: https://cpanel.net/migrations/
Source: chromecache_253.1.dr String found in binary or memory: https://cpanel.net/noc-agreements/
Source: chromecache_253.1.dr, chromecache_330.1.dr String found in binary or memory: https://cpanel.net/partner-asset-library/
Source: chromecache_253.1.dr String found in binary or memory: https://cpanel.net/partner-noc-amendments/
Source: chromecache_253.1.dr, chromecache_330.1.dr String found in binary or memory: https://cpanel.net/partners
Source: chromecache_330.1.dr String found in binary or memory: https://cpanel.net/partners/
Source: chromecache_330.1.dr String found in binary or memory: https://cpanel.net/partners/#breadcrumb
Source: chromecache_330.1.dr String found in binary or memory: https://cpanel.net/pricing/
Source: chromecache_253.1.dr, chromecache_192.1.dr, chromecache_377.1.dr, chromecache_330.1.dr String found in binary or memory: https://cpanel.net/privacy-policy/
Source: chromecache_253.1.dr String found in binary or memory: https://cpanel.net/privacy-policy/#breadcrumb
Source: chromecache_330.1.dr String found in binary or memory: https://cpanel.net/products/
Source: chromecache_253.1.dr, chromecache_330.1.dr String found in binary or memory: https://cpanel.net/products/add-ons/
Source: chromecache_330.1.dr String found in binary or memory: https://cpanel.net/products/cpanel-whm-features/
Source: chromecache_330.1.dr String found in binary or memory: https://cpanel.net/products/customize-cpanel/
Source: chromecache_330.1.dr String found in binary or memory: https://cpanel.net/products/trial/
Source: chromecache_253.1.dr, chromecache_330.1.dr String found in binary or memory: https://cpanel.net/releases/
Source: chromecache_253.1.dr, chromecache_330.1.dr String found in binary or memory: https://cpanel.net/seo/
Source: chromecache_253.1.dr, chromecache_330.1.dr String found in binary or memory: https://cpanel.net/site-quality-monitoring/
Source: chromecache_253.1.dr, chromecache_330.1.dr String found in binary or memory: https://cpanel.net/sitejet-builder/
Source: chromecache_330.1.dr String found in binary or memory: https://cpanel.net/support/
Source: chromecache_253.1.dr String found in binary or memory: https://cpanel.net/technical-support-agreements/
Source: chromecache_253.1.dr String found in binary or memory: https://cpanel.net/trademark/
Source: chromecache_253.1.dr, chromecache_330.1.dr String found in binary or memory: https://cpanel.net/transparency-report/
Source: chromecache_253.1.dr, chromecache_330.1.dr String found in binary or memory: https://cpanel.net/wp-content/plugins/add-to-any/addtoany.min.css?ver=1.16
Source: chromecache_253.1.dr, chromecache_330.1.dr String found in binary or memory: https://cpanel.net/wp-content/plugins/add-to-any/addtoany.min.js?ver=1.1
Source: chromecache_253.1.dr, chromecache_330.1.dr String found in binary or memory: https://cpanel.net/wp-content/themes/cPbase/assets/css/2021-trial-b.css
Source: chromecache_293.1.dr String found in binary or memory: https://cpanel.net/wp-content/themes/cPbase/assets/css/assets/img/versions/96/v96-globe.png);
Source: chromecache_253.1.dr, chromecache_330.1.dr String found in binary or memory: https://cpanel.net/wp-content/themes/cPbase/assets/css/green.css
Source: chromecache_253.1.dr, chromecache_330.1.dr String found in binary or memory: https://cpanel.net/wp-content/themes/cPbase/assets/css/pal.css
Source: chromecache_253.1.dr, chromecache_330.1.dr String found in binary or memory: https://cpanel.net/wp-content/themes/cPbase/assets/css/policies.css
Source: chromecache_253.1.dr, chromecache_330.1.dr String found in binary or memory: https://cpanel.net/wp-content/themes/cPbase/assets/css/pricing2021.css
Source: chromecache_253.1.dr, chromecache_330.1.dr String found in binary or memory: https://cpanel.net/wp-content/themes/cPbase/assets/css/version96.css
Source: chromecache_313.1.dr, chromecache_226.1.dr String found in binary or memory: https://cpanel.net/wp-content/themes/cPbase/assets/docs/legal-agreements/cpanel-whm-eula.html
Source: chromecache_253.1.dr String found in binary or memory: https://cpanel.net/wp-content/themes/cPbase/assets/docs/legal/cPanel_Privacy_Policy_22-05-2024.pdf?v
Source: chromecache_253.1.dr, chromecache_330.1.dr String found in binary or memory: https://cpanel.net/wp-content/themes/cPbase/assets/img/apple-touch-icon.png
Source: chromecache_253.1.dr, chromecache_330.1.dr String found in binary or memory: https://cpanel.net/wp-content/themes/cPbase/assets/img/discord.svg
Source: chromecache_253.1.dr, chromecache_330.1.dr String found in binary or memory: https://cpanel.net/wp-content/themes/cPbase/assets/img/facebook.svg
Source: chromecache_253.1.dr, chromecache_330.1.dr String found in binary or memory: https://cpanel.net/wp-content/themes/cPbase/assets/img/favicon.ico?v=1.0.2
Source: chromecache_253.1.dr, chromecache_330.1.dr String found in binary or memory: https://cpanel.net/wp-content/themes/cPbase/assets/img/footer_cp_whm.svg
Source: chromecache_330.1.dr String found in binary or memory: https://cpanel.net/wp-content/themes/cPbase/assets/img/icons/arrow_icon.svg);
Source: chromecache_330.1.dr String found in binary or memory: https://cpanel.net/wp-content/themes/cPbase/assets/img/icons/arrow_icon_right.svg);
Source: chromecache_330.1.dr String found in binary or memory: https://cpanel.net/wp-content/themes/cPbase/assets/img/icons/course_icon.svg
Source: chromecache_330.1.dr String found in binary or memory: https://cpanel.net/wp-content/themes/cPbase/assets/img/icons/discount_icon.svg
Source: chromecache_363.1.dr String found in binary or memory: https://cpanel.net/wp-content/themes/cPbase/assets/img/icons/gray-minus-icon.png);
Source: chromecache_363.1.dr String found in binary or memory: https://cpanel.net/wp-content/themes/cPbase/assets/img/icons/gray-plus-icon.png);
Source: chromecache_330.1.dr String found in binary or memory: https://cpanel.net/wp-content/themes/cPbase/assets/img/icons/how_to_guide.svg
Source: chromecache_330.1.dr String found in binary or memory: https://cpanel.net/wp-content/themes/cPbase/assets/img/icons/icon_world.svg
Source: chromecache_363.1.dr String found in binary or memory: https://cpanel.net/wp-content/themes/cPbase/assets/img/icons/orange-plus-icon.png);
Source: chromecache_330.1.dr String found in binary or memory: https://cpanel.net/wp-content/themes/cPbase/assets/img/icons/superman_icon.svg
Source: chromecache_253.1.dr, chromecache_330.1.dr String found in binary or memory: https://cpanel.net/wp-content/themes/cPbase/assets/img/instagram.svg
Source: chromecache_363.1.dr String found in binary or memory: https://cpanel.net/wp-content/themes/cPbase/assets/img/jobs/circle.png)
Source: chromecache_363.1.dr String found in binary or memory: https://cpanel.net/wp-content/themes/cPbase/assets/img/line_art/mastehead-new.png);
Source: chromecache_253.1.dr, chromecache_330.1.dr String found in binary or memory: https://cpanel.net/wp-content/themes/cPbase/assets/img/linkedin.svg
Source: chromecache_253.1.dr, chromecache_330.1.dr String found in binary or memory: https://cpanel.net/wp-content/themes/cPbase/assets/img/logos/cPanel-Brand-Logo_Gray.svg
Source: chromecache_253.1.dr, chromecache_330.1.dr String found in binary or memory: https://cpanel.net/wp-content/themes/cPbase/assets/img/logos/cPanel-Brand-Logo_White.svg
Source: chromecache_330.1.dr String found in binary or memory: https://cpanel.net/wp-content/themes/cPbase/assets/img/logos/helmet-logo-white.png
Source: chromecache_280.1.dr String found in binary or memory: https://cpanel.net/wp-content/themes/cPbase/assets/img/pal/pal-blue-download.svg
Source: chromecache_253.1.dr, chromecache_330.1.dr String found in binary or memory: https://cpanel.net/wp-content/themes/cPbase/assets/img/reddit.svg
Source: chromecache_245.1.dr String found in binary or memory: https://cpanel.net/wp-content/themes/cPbase/assets/img/trial/cpwhm-trial-bg.png
Source: chromecache_253.1.dr, chromecache_330.1.dr String found in binary or memory: https://cpanel.net/wp-content/themes/cPbase/assets/img/twitter.svg
Source: chromecache_253.1.dr, chromecache_330.1.dr String found in binary or memory: https://cpanel.net/wp-content/themes/cPbase/assets/img/youtube.svg
Source: chromecache_253.1.dr, chromecache_330.1.dr String found in binary or memory: https://cpanel.net/wp-content/themes/cPbase/assets/js/dist/cpbase.js?ver=6.6.2
Source: chromecache_253.1.dr, chromecache_330.1.dr String found in binary or memory: https://cpanel.net/wp-content/themes/cPbase/assets/js/dist/script.js?ver=6.6.2
Source: chromecache_190.1.dr String found in binary or memory: https://cpanel.net/wp-content/themes/cPbase/assets/js/zendesk_chat_widget.js?ver=1.0.4
Source: chromecache_253.1.dr, chromecache_330.1.dr String found in binary or memory: https://cpanel.net/wp-content/themes/cPbase/socialbee-canopy/bundle.js?ver=1.005
Source: chromecache_290.1.dr String found in binary or memory: https://cpanel.net/wp-content/themes/cPbase/socialbee-canopy/d6c90489e451acff24a5.png);background-po
Source: chromecache_253.1.dr, chromecache_330.1.dr String found in binary or memory: https://cpanel.net/wp-content/themes/cPbase/socialbee-canopy/main.css?ver=1.005
Source: chromecache_253.1.dr, chromecache_330.1.dr String found in binary or memory: https://cpanel.net/wp-content/themes/cPbase/style.css?ver=1.005
Source: chromecache_253.1.dr, chromecache_330.1.dr String found in binary or memory: https://cpanel.net/wp-includes/css/dist/block-library/style.min.css?ver=6.6.2
Source: chromecache_253.1.dr, chromecache_330.1.dr String found in binary or memory: https://cpanel.net/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1
Source: chromecache_253.1.dr, chromecache_330.1.dr String found in binary or memory: https://cpanel.net/wp-includes/js/jquery/jquery.min.js?ver=3.7.1
Source: chromecache_253.1.dr, chromecache_330.1.dr String found in binary or memory: https://cpanel.net/wp-json/
Source: chromecache_330.1.dr String found in binary or memory: https://cpanel.net/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fhttps%3A%2F%2Fcpanel.net%2Fpartners%2F
Source: chromecache_253.1.dr String found in binary or memory: https://cpanel.net/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fhttps%3A%2F%2Fcpanel.net%2Fprivacy-pol
Source: chromecache_330.1.dr String found in binary or memory: https://cpanel.net/wp-json/wp/v2/pages/313
Source: chromecache_253.1.dr String found in binary or memory: https://cpanel.net/wp-json/wp/v2/pages/689
Source: chromecache_253.1.dr, chromecache_330.1.dr String found in binary or memory: https://cpanel.net/wp-squared/
Source: chromecache_253.1.dr, chromecache_330.1.dr String found in binary or memory: https://cpanel.net/wp-toolkit/
Source: chromecache_253.1.dr, chromecache_330.1.dr String found in binary or memory: https://cpanel.net/xmlrpc.php?rsd
Source: chromecache_186.1.dr, chromecache_339.1.dr String found in binary or memory: https://devel.www.cpanel.net
Source: chromecache_222.1.dr, chromecache_263.1.dr String found in binary or memory: https://devel.www.cpanel.net/
Source: chromecache_253.1.dr, chromecache_330.1.dr String found in binary or memory: https://devel.www.cpanel.net/partners/#perks
Source: chromecache_253.1.dr, chromecache_330.1.dr String found in binary or memory: https://devel.www.cpanel.net/wp-content/themes/cPbase/assets/css/trial.css
Source: chromecache_307.1.dr String found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/XMLHttpRequest/load_event#syntax
Source: chromecache_202.1.dr, chromecache_348.1.dr, chromecache_319.1.dr String found in binary or memory: https://developers.google.com/recaptcha/docs/faq#are-there-any-qps-or-daily-limits-on-my-use-of-reca
Source: chromecache_202.1.dr, chromecache_348.1.dr, chromecache_319.1.dr String found in binary or memory: https://developers.google.com/recaptcha/docs/faq#localhost_support
Source: chromecache_202.1.dr, chromecache_348.1.dr, chromecache_319.1.dr String found in binary or memory: https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-que
Source: chromecache_253.1.dr, chromecache_330.1.dr String found in binary or memory: https://docs.cpanel.net/
Source: chromecache_253.1.dr, chromecache_330.1.dr String found in binary or memory: https://docs.cpanel.net/knowledge-base/
Source: chromecache_190.1.dr String found in binary or memory: https://embed.typeform.com/next/embed.js
Source: chromecache_313.1.dr, chromecache_226.1.dr String found in binary or memory: https://extreme-ip-lookup.com/json/?key=M5De2Nu5vO1MkqwX32mt
Source: chromecache_253.1.dr, chromecache_330.1.dr String found in binary or memory: https://features.cpanel.net/
Source: chromecache_296.1.dr, chromecache_178.1.dr String found in binary or memory: https://fontawesome.com
Source: chromecache_296.1.dr String found in binary or memory: https://fontawesome.com/license
Source: chromecache_178.1.dr String found in binary or memory: https://fontawesome.com/license/free
Source: chromecache_199.1.dr String found in binary or memory: https://fonts.googleapis.com/css?family=Montserrat%3A100%2C100italic%2C200%2C200italic%2C300%2C300it
Source: chromecache_199.1.dr String found in binary or memory: https://fonts.gstatic.com/
Source: chromecache_233.1.dr String found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUQjIg1_i6t8kCHKm459WxRxC7mw9c.woff2)
Source: chromecache_233.1.dr String found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUQjIg1_i6t8kCHKm459WxRxi7mw9c.woff2)
Source: chromecache_233.1.dr String found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUQjIg1_i6t8kCHKm459WxRxy7mw9c.woff2)
Source: chromecache_233.1.dr String found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUQjIg1_i6t8kCHKm459WxRyS7m.woff2)
Source: chromecache_233.1.dr String found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUQjIg1_i6t8kCHKm459WxRzS7mw9c.woff2)
Source: chromecache_233.1.dr, chromecache_176.1.dr String found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUSjIg1_i6t8kCHKm459W1hyzbi.woff2)
Source: chromecache_233.1.dr, chromecache_176.1.dr String found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUSjIg1_i6t8kCHKm459WRhyzbi.woff2)
Source: chromecache_233.1.dr, chromecache_176.1.dr String found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUSjIg1_i6t8kCHKm459WZhyzbi.woff2)
Source: chromecache_233.1.dr, chromecache_176.1.dr String found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUSjIg1_i6t8kCHKm459Wdhyzbi.woff2)
Source: chromecache_233.1.dr, chromecache_176.1.dr String found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUSjIg1_i6t8kCHKm459Wlhyw.woff2)
Source: chromecache_176.1.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS-muw.woff2)
Source: chromecache_176.1.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS2mu1aB.woff2)
Source: chromecache_176.1.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSCmu1aB.woff2)
Source: chromecache_176.1.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSGmu1aB.woff2)
Source: chromecache_176.1.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSKmu1aB.woff2)
Source: chromecache_176.1.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSOmu1aB.woff2)
Source: chromecache_176.1.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSumu1aB.woff2)
Source: chromecache_176.1.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSymu1aB.woff2)
Source: chromecache_176.1.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTUGmu1aB.woff2)
Source: chromecache_176.1.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTVOmu1aB.woff2)
Source: chromecache_363.1.dr String found in binary or memory: https://getbootstrap.com/)
Source: chromecache_363.1.dr String found in binary or memory: https://github.com/twbs/bootstrap/blob/master/LICENSE)
Source: chromecache_344.1.dr, chromecache_289.1.dr String found in binary or memory: https://github.com/zloirock/core-js
Source: chromecache_344.1.dr, chromecache_289.1.dr String found in binary or memory: https://github.com/zloirock/core-js/blob/v3.33.3/LICENSE
Source: chromecache_253.1.dr, chromecache_199.1.dr, chromecache_330.1.dr String found in binary or memory: https://gmpg.org/xfn/11
Source: chromecache_185.1.dr String found in binary or memory: https://google.com
Source: chromecache_185.1.dr String found in binary or memory: https://googleads.g.doubleclick.net
Source: chromecache_253.1.dr, chromecache_330.1.dr String found in binary or memory: https://input.cpanel.net/s3/edu
Source: chromecache_253.1.dr, chromecache_330.1.dr String found in binary or memory: https://input.cpanel.net/s3/non-profit
Source: chromecache_228.1.dr, chromecache_304.1.dr String found in binary or memory: https://jquery.org/license
Source: chromecache_304.1.dr String found in binary or memory: https://jqueryui.com
Source: chromecache_190.1.dr String found in binary or memory: https://livestream.com/accounts/686369/events/9216353/videos/208955921/player?width=640&height=360&a
Source: chromecache_253.1.dr, chromecache_330.1.dr String found in binary or memory: https://news.cpanel.com/
Source: chromecache_185.1.dr String found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_175.1.dr, chromecache_273.1.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204/?id=turtlex_join_ig&tx_jig=$
Source: chromecache_255.1.dr, chromecache_247.1.dr, chromecache_197.1.dr, chromecache_286.1.dr, chromecache_295.1.dr, chromecache_185.1.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_330.1.dr String found in binary or memory: https://partnernoc.cpanel.net/
Source: chromecache_190.1.dr String found in binary or memory: https://platform.twitter.com/widgets.js
Source: chromecache_319.1.dr String found in binary or memory: https://play.google.com/log?format=json&hasfast=true
Source: chromecache_190.1.dr String found in binary or memory: https://player.vimeo.com/video/88301380?h=bb18389b2f
Source: chromecache_253.1.dr, chromecache_330.1.dr String found in binary or memory: https://pro.fontawesome.com/releases/v5.13.1/css/all.css
Source: chromecache_175.1.dr, chromecache_273.1.dr String found in binary or memory: https://publickeyservice.msmt.gcp.privacysandboxservices.com
Source: chromecache_319.1.dr String found in binary or memory: https://recaptcha.net
Source: chromecache_253.1.dr, chromecache_330.1.dr String found in binary or memory: https://schema.org
Source: chromecache_222.1.dr, chromecache_263.1.dr String found in binary or memory: https://screenshots.bugherd.com/
Source: chromecache_197.1.dr, chromecache_295.1.dr String found in binary or memory: https://snap.licdn.com/li.lms-analytics/insight.min.js
Source: chromecache_196.1.dr, chromecache_329.1.dr String found in binary or memory: https://static.addtoany.com/menu/
Source: chromecache_253.1.dr, chromecache_330.1.dr String found in binary or memory: https://static.addtoany.com/menu/page.js
Source: chromecache_196.1.dr, chromecache_329.1.dr String found in binary or memory: https://static.addtoany.com/menu/sm.25.html#type=core&event=load
Source: chromecache_197.1.dr, chromecache_295.1.dr String found in binary or memory: https://static.ads-twitter.com/uwt.js
Source: chromecache_197.1.dr, chromecache_295.1.dr String found in binary or memory: https://static.hotjar.com/c/hotjar-
Source: chromecache_255.1.dr, chromecache_247.1.dr, chromecache_286.1.dr, chromecache_185.1.dr String found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_253.1.dr, chromecache_330.1.dr String found in binary or memory: https://store.cpanel.net
Source: chromecache_253.1.dr, chromecache_330.1.dr String found in binary or memory: https://store.cpanel.net/cart.php
Source: chromecache_253.1.dr, chromecache_330.1.dr String found in binary or memory: https://store.cpanel.net/clientarea.php
Source: chromecache_307.1.dr String found in binary or memory: https://support.bugherd.com/hc/en-us/articles/4410370902927
Source: chromecache_307.1.dr String found in binary or memory: https://support.bugherd.com/hc/en-us/articles/4467525836815
Source: chromecache_253.1.dr, chromecache_330.1.dr String found in binary or memory: https://support.cpanel.net/
Source: chromecache_319.1.dr String found in binary or memory: https://support.google.com/recaptcha
Source: chromecache_202.1.dr, chromecache_348.1.dr, chromecache_319.1.dr String found in binary or memory: https://support.google.com/recaptcha#6262736
Source: chromecache_202.1.dr, chromecache_348.1.dr, chromecache_319.1.dr String found in binary or memory: https://support.google.com/recaptcha/#6175971
Source: chromecache_202.1.dr, chromecache_348.1.dr, chromecache_319.1.dr String found in binary or memory: https://support.google.com/recaptcha/?hl=en#6223828
Source: chromecache_301.1.dr String found in binary or memory: https://swiperjs.com
Source: chromecache_255.1.dr, chromecache_247.1.dr, chromecache_197.1.dr, chromecache_286.1.dr, chromecache_295.1.dr, chromecache_175.1.dr, chromecache_273.1.dr, chromecache_185.1.dr String found in binary or memory: https://td.doubleclick.net
Source: chromecache_175.1.dr, chromecache_273.1.dr String found in binary or memory: https://td.doubleclick.net/td/bjs
Source: chromecache_175.1.dr, chromecache_273.1.dr String found in binary or memory: https://td.doubleclick.net/td/bts
Source: chromecache_175.1.dr, chromecache_273.1.dr String found in binary or memory: https://td.doubleclick.net/td/buyer.wasm
Source: chromecache_175.1.dr, chromecache_273.1.dr String found in binary or memory: https://td.doubleclick.net/td/update?ig_name=4s1408061090.1727617902
Source: chromecache_175.1.dr, chromecache_273.1.dr String found in binary or memory: https://tdsf.doubleclick.net/td/adfetch/gda?adg_id=160802949297
Source: chromecache_273.1.dr String found in binary or memory: https://tdsf.doubleclick.net/td/adfetch/gda?adg_id=163946925117
Source: chromecache_273.1.dr String found in binary or memory: https://tdsf.doubleclick.net/td/adfetch/gda?adg_id=166507011321
Source: chromecache_199.1.dr String found in binary or memory: https://tp.cpanel.net/?p=301
Source: chromecache_199.1.dr String found in binary or memory: https://tp.cpanel.net/comments/feed/
Source: chromecache_190.1.dr String found in binary or memory: https://tp.cpanel.net/cpanel-trial/
Source: chromecache_199.1.dr String found in binary or memory: https://tp.cpanel.net/feed/
Source: chromecache_199.1.dr, chromecache_330.1.dr String found in binary or memory: https://tp.cpanel.net/partner-form/
Source: chromecache_199.1.dr String found in binary or memory: https://tp.cpanel.net/wp-content/plugins/cpanel-integrator/assets/js/gform.js?ver=1.016
Source: chromecache_199.1.dr String found in binary or memory: https://tp.cpanel.net/wp-content/plugins/elementor-pro/assets/css/frontend.min.css?ver=3.24.2
Source: chromecache_199.1.dr String found in binary or memory: https://tp.cpanel.net/wp-content/plugins/elementor-pro/assets/js/elements-handlers.min.js?ver=3.24.2
Source: chromecache_199.1.dr String found in binary or memory: https://tp.cpanel.net/wp-content/plugins/elementor-pro/assets/js/frontend.min.js?ver=3.24.2
Source: chromecache_199.1.dr String found in binary or memory: https://tp.cpanel.net/wp-content/plugins/elementor-pro/assets/js/webpack-pro.runtime.min.js?ver=3.24
Source: chromecache_199.1.dr String found in binary or memory: https://tp.cpanel.net/wp-content/plugins/elementor/assets/css/conditionals/e-swiper.min.css?ver=3.24
Source: chromecache_199.1.dr String found in binary or memory: https://tp.cpanel.net/wp-content/plugins/elementor/assets/css/frontend.min.css?ver=3.24.4
Source: chromecache_199.1.dr String found in binary or memory: https://tp.cpanel.net/wp-content/plugins/elementor/assets/css/widget-heading.min.css?ver=3.24.4
Source: chromecache_199.1.dr String found in binary or memory: https://tp.cpanel.net/wp-content/plugins/elementor/assets/js/frontend-modules.min.js?ver=3.24.4
Source: chromecache_199.1.dr String found in binary or memory: https://tp.cpanel.net/wp-content/plugins/elementor/assets/js/frontend.min.js?ver=3.24.4
Source: chromecache_199.1.dr String found in binary or memory: https://tp.cpanel.net/wp-content/plugins/elementor/assets/js/webpack.runtime.min.js?ver=3.24.4
Source: chromecache_199.1.dr String found in binary or memory: https://tp.cpanel.net/wp-content/plugins/elementor/assets/lib/eicons/css/elementor-icons.min.css?ver
Source: chromecache_199.1.dr String found in binary or memory: https://tp.cpanel.net/wp-content/plugins/elementor/assets/lib/swiper/v8/css/swiper.min.css?ver=8.4.5
Source: chromecache_199.1.dr String found in binary or memory: https://tp.cpanel.net/wp-content/plugins/gravityforms/assets/css/dist/basic.min.css?ver=2.8.17
Source: chromecache_199.1.dr String found in binary or memory: https://tp.cpanel.net/wp-content/plugins/gravityforms/assets/css/dist/theme-components.min.css?ver=2
Source: chromecache_199.1.dr String found in binary or memory: https://tp.cpanel.net/wp-content/plugins/gravityforms/assets/css/dist/theme-ie11.min.css?ver=2.8.17
Source: chromecache_199.1.dr String found in binary or memory: https://tp.cpanel.net/wp-content/plugins/gravityforms/assets/css/dist/theme.min.css?ver=2.8.17
Source: chromecache_199.1.dr String found in binary or memory: https://tp.cpanel.net/wp-content/plugins/gravityforms/assets/js/dist/scripts-theme.min.js?ver=bab19f
Source: chromecache_199.1.dr String found in binary or memory: https://tp.cpanel.net/wp-content/plugins/gravityforms/assets/js/dist/utils.min.js?ver=50c7bea9c2320e
Source: chromecache_199.1.dr String found in binary or memory: https://tp.cpanel.net/wp-content/plugins/gravityforms/assets/js/dist/vendor-theme.min.js?ver=54e7080
Source: chromecache_199.1.dr String found in binary or memory: https://tp.cpanel.net/wp-content/plugins/gravityforms/images/spinner.svg
Source: chromecache_199.1.dr String found in binary or memory: https://tp.cpanel.net/wp-content/plugins/gravityforms/js/conditional_logic.min.js?ver=2.8.17
Source: chromecache_199.1.dr String found in binary or memory: https://tp.cpanel.net/wp-content/plugins/gravityforms/js/gravityforms.min.js?ver=2.8.17
Source: chromecache_199.1.dr String found in binary or memory: https://tp.cpanel.net/wp-content/plugins/gravityforms/js/jquery.json.min.js?ver=2.8.17
Source: chromecache_199.1.dr String found in binary or memory: https://tp.cpanel.net/wp-content/themes/hello-elementor/assets/js/hello-frontend.min.js?ver=3.1.1
Source: chromecache_199.1.dr String found in binary or memory: https://tp.cpanel.net/wp-content/themes/hello-elementor/header-footer.min.css?ver=3.1.1
Source: chromecache_199.1.dr String found in binary or memory: https://tp.cpanel.net/wp-content/themes/hello-elementor/style.min.css?ver=3.1.1
Source: chromecache_199.1.dr String found in binary or memory: https://tp.cpanel.net/wp-content/themes/hello-elementor/theme.min.css?ver=3.1.1
Source: chromecache_199.1.dr String found in binary or memory: https://tp.cpanel.net/wp-content/uploads/elementor/css/global.css?ver=1727041646
Source: chromecache_199.1.dr String found in binary or memory: https://tp.cpanel.net/wp-content/uploads/elementor/css/post-13.css?ver=1727041628
Source: chromecache_199.1.dr String found in binary or memory: https://tp.cpanel.net/wp-content/uploads/elementor/css/post-301.css?ver=1727043113
Source: chromecache_199.1.dr String found in binary or memory: https://tp.cpanel.net/wp-content/uploads/elementor/css/post-44.css?ver=1727041730
Source: chromecache_199.1.dr String found in binary or memory: https://tp.cpanel.net/wp-includes/js/dist/a11y.min.js?ver=d90eebea464f6c09bfd5
Source: chromecache_199.1.dr String found in binary or memory: https://tp.cpanel.net/wp-includes/js/dist/dom-ready.min.js?ver=f77871ff7694fffea381
Source: chromecache_199.1.dr String found in binary or memory: https://tp.cpanel.net/wp-includes/js/dist/hooks.min.js?ver=2810c76e705dd1a53b18
Source: chromecache_199.1.dr String found in binary or memory: https://tp.cpanel.net/wp-includes/js/dist/i18n.min.js?ver=5e580eb46a90c2b997e6
Source: chromecache_199.1.dr String found in binary or memory: https://tp.cpanel.net/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1
Source: chromecache_199.1.dr String found in binary or memory: https://tp.cpanel.net/wp-includes/js/jquery/jquery.min.js?ver=3.7.1
Source: chromecache_199.1.dr String found in binary or memory: https://tp.cpanel.net/wp-includes/js/jquery/ui/core.min.js?ver=1.13.3
Source: chromecache_199.1.dr String found in binary or memory: https://tp.cpanel.net/wp-json/
Source: chromecache_199.1.dr String found in binary or memory: https://tp.cpanel.net/wp-json/oembed/1.0/embed?url=https%3A%2F%2Ftp.cpanel.net%2Fpartner-form%2F
Source: chromecache_199.1.dr String found in binary or memory: https://tp.cpanel.net/wp-json/oembed/1.0/embed?url=https%3A%2F%2Ftp.cpanel.net%2Fpartner-form%2F&#03
Source: chromecache_199.1.dr String found in binary or memory: https://tp.cpanel.net/wp-json/wp/v2/pages/301
Source: chromecache_199.1.dr String found in binary or memory: https://tp.cpanel.net/xmlrpc.php?rsd
Source: chromecache_330.1.dr String found in binary or memory: https://university.cpanel.net/
Source: chromecache_253.1.dr, chromecache_330.1.dr String found in binary or memory: https://use.fontawesome.com/releases/v5.5.0/css/all.css
Source: chromecache_199.1.dr String found in binary or memory: https://webpros.com/privacy-policy/
Source: chromecache_253.1.dr, chromecache_330.1.dr String found in binary or memory: https://www.bugherd.com/sidebarv2.js?apikey=kmu00qbvuigehexs5chefq
Source: chromecache_192.1.dr, chromecache_377.1.dr String found in binary or memory: https://www.cookiebot.com
Source: chromecache_330.1.dr String found in binary or memory: https://www.cpanel.net
Source: chromecache_222.1.dr, chromecache_263.1.dr String found in binary or memory: https://www.cpanel.net/
Source: chromecache_330.1.dr String found in binary or memory: https://www.cpanel.net/partner-asset-library/
Source: chromecache_222.1.dr, chromecache_263.1.dr String found in binary or memory: https://www.devel.www.cpanel.net/
Source: chromecache_197.1.dr, chromecache_295.1.dr String found in binary or memory: https://www.google-analytics.com/analytics.js
Source: chromecache_185.1.dr String found in binary or memory: https://www.google.com
Source: chromecache_328.1.dr, chromecache_284.1.dr, chromecache_278.1.dr, chromecache_334.1.dr String found in binary or memory: https://www.google.com/pagead/1p-user-list/728582492/?random
Source: chromecache_199.1.dr String found in binary or memory: https://www.google.com/recaptcha/api.js?hl=en&amp;ver=6.6.2#038;render=explicit
Source: chromecache_202.1.dr, chromecache_348.1.dr, chromecache_258.1.dr, chromecache_319.1.dr, chromecache_195.1.dr String found in binary or memory: https://www.google.com/recaptcha/api2/
Source: chromecache_185.1.dr String found in binary or memory: https://www.googleadservices.com
Source: chromecache_185.1.dr String found in binary or memory: https://www.googletagmanager.com
Source: chromecache_255.1.dr, chromecache_247.1.dr, chromecache_197.1.dr, chromecache_286.1.dr, chromecache_295.1.dr, chromecache_185.1.dr String found in binary or memory: https://www.googletagmanager.com/a?
Source: chromecache_253.1.dr, chromecache_330.1.dr String found in binary or memory: https://www.googletagmanager.com/gtm.js?id=
Source: chromecache_255.1.dr, chromecache_247.1.dr, chromecache_197.1.dr, chromecache_286.1.dr, chromecache_295.1.dr, chromecache_185.1.dr String found in binary or memory: https://www.googletagmanager.com/static/service_worker/
Source: chromecache_202.1.dr, chromecache_348.1.dr, chromecache_319.1.dr String found in binary or memory: https://www.gstatic.c..?/recaptcha/releases/xds0rzGrktR88uEZ2JUvdgOY/recaptcha__.
Source: chromecache_258.1.dr, chromecache_359.1.dr, chromecache_195.1.dr String found in binary or memory: https://www.gstatic.com/recaptcha/releases/xds0rzGrktR88uEZ2JUvdgOY/recaptcha__en.js
Source: chromecache_255.1.dr, chromecache_247.1.dr, chromecache_286.1.dr, chromecache_185.1.dr String found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_192.1.dr, chromecache_377.1.dr String found in binary or memory: https://www.redditinc.com/policies/privacy-policy
Source: chromecache_197.1.dr, chromecache_295.1.dr String found in binary or memory: https://www.redditstatic.com/ads/pixel.js
Source: chromecache_330.1.dr String found in binary or memory: https://www.webprosnext.com
Source: chromecache_330.1.dr String found in binary or memory: https://www.webprosnext.com/
Source: chromecache_190.1.dr String found in binary or memory: https://www.youtube.com/embed/koBt4Kfb4Zw?feature=oembed
Source: chromecache_255.1.dr, chromecache_247.1.dr, chromecache_286.1.dr, chromecache_185.1.dr String found in binary or memory: https://www.youtube.com/iframe_api
Source: chromecache_253.1.dr, chromecache_330.1.dr String found in binary or memory: https://yoast.com/wordpress/plugins/seo/
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49865
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49986
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49743
Source: unknown Network traffic detected: HTTP traffic on port 49817 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49864
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49985
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49742
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49863
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49984
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49861
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49860
Source: unknown Network traffic detected: HTTP traffic on port 49789 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49800 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49766 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49743 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49720 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49852 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49984 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49795 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49859
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49737
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49858
Source: unknown Network traffic detected: HTTP traffic on port 49881 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49736
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49857
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49735
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49856
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49977
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49734
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49733
Source: unknown Network traffic detected: HTTP traffic on port 49841 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49854
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49732
Source: unknown Network traffic detected: HTTP traffic on port 49675 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49853
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49731
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49852
Source: unknown Network traffic detected: HTTP traffic on port 49732 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49850
Source: unknown Network traffic detected: HTTP traffic on port 49812 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49703 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49858 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49784 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49749 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49823 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49729
Source: unknown Network traffic detected: HTTP traffic on port 49777 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49728
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49849
Source: unknown Network traffic detected: HTTP traffic on port 49714 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49727
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49726
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49847
Source: unknown Network traffic detected: HTTP traffic on port 49886 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49725
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49724
Source: unknown Network traffic detected: HTTP traffic on port 49790 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49845
Source: unknown Network traffic detected: HTTP traffic on port 49869 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49723
Source: unknown Network traffic detected: HTTP traffic on port 49674 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49843
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49721
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49842
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49720
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49841
Source: unknown Network traffic detected: HTTP traffic on port 49731 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49840
Source: unknown Network traffic detected: HTTP traffic on port 49834 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49760 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49933 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49719
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49718
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49839
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49717
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49838
Source: unknown Network traffic detected: HTTP traffic on port 49904 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49715 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49716
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49837
Source: unknown Network traffic detected: HTTP traffic on port 49847 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49715
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49836
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49714
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49835
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49713
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49834
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49833
Source: unknown Network traffic detected: HTTP traffic on port 49887 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49832
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49953
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49710
Source: unknown Network traffic detected: HTTP traffic on port 49709 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49831
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49830
Source: unknown Network traffic detected: HTTP traffic on port 49839 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49864 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49822 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49726 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49765 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49853 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49796 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49709
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49829
Source: unknown Network traffic detected: HTTP traffic on port 49811 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49754 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49825
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49703
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49824
Source: unknown Network traffic detected: HTTP traffic on port 49737 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49823
Source: unknown Network traffic detected: HTTP traffic on port 49771 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49822
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49788
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49787
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49786
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49785
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49784
Source: unknown Network traffic detected: HTTP traffic on port 49813 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49836 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49785 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49776 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49713 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49845 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49791 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49736 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49868 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49759 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49779
Source: unknown Network traffic detected: HTTP traffic on port 49753 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49885 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49778
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49899
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49777
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49776
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49775
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49774
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49771
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49890
Source: unknown Network traffic detected: HTTP traffic on port 49724 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49742 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49879 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49985 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49802 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49830 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49905 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49769
Source: unknown Network traffic detected: HTTP traffic on port 49718 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49768
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49889
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49767
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49888
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49766
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49887
Source: unknown Network traffic detected: HTTP traffic on port 49758 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49765
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49886
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49764
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49885
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49763
Source: unknown Network traffic detected: HTTP traffic on port 49863 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49884
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49762
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49883
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49761
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49760
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49881
Source: unknown Network traffic detected: HTTP traffic on port 49840 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49880
Source: unknown Network traffic detected: HTTP traffic on port 49725 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49857 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49764 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49719 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49797 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49801 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49824 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49759
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49758
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49879
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49757
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49878
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49877
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49755
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49876
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49754
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49753
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49874
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49752
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49873
Source: unknown Network traffic detected: HTTP traffic on port 49923 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49751
Source: unknown Network traffic detected: HTTP traffic on port 49818 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49835 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49917 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49786 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49874 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49829 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49880 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49775 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49749
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49869
Source: unknown Network traffic detected: HTTP traffic on port 49792 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49868
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49867
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49988
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49866
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49987
Source: unknown Network traffic detected: HTTP traffic on port 49890 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49878 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49769 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49803 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49906 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49717 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49849 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49889 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49900 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49866 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49820 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49837 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49728 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49763 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49752 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49798 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49861 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49735 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49901 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49819 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49873 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49787 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49729 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49793 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49986 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49850 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49831 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49751 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49774 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49799
Source: unknown Network traffic detected: HTTP traffic on port 49757 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49798
Source: unknown Network traffic detected: HTTP traffic on port 49734 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49797
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49796
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49795
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49794
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49793
Source: unknown Network traffic detected: HTTP traffic on port 49814 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49792
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49791
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49790
Source: unknown Network traffic detected: HTTP traffic on port 49856 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49768 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49913 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49723 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49825 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49884 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49907 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49867 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49789
Source: unknown Network traffic detected: HTTP traffic on port 49733 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49821
Source: unknown Network traffic detected: HTTP traffic on port 49865 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49710 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49820
Source: unknown Network traffic detected: HTTP traffic on port 49842 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49779 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49727 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49859 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49762 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49833 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49819
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49818
Source: unknown Network traffic detected: HTTP traffic on port 49799 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49817
Source: unknown Network traffic detected: HTTP traffic on port 49977 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49814
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49813
Source: unknown Network traffic detected: HTTP traffic on port 49902 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49812
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49933
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49811
Source: unknown Network traffic detected: HTTP traffic on port 49788 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49988 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49767 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49721 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49794 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49876 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49809
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49804
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49803
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49802
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49923
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49801
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49800
Source: unknown Network traffic detected: HTTP traffic on port 49838 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49821 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49953 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49877 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49854 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49914 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49908 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49917
Source: unknown Network traffic detected: HTTP traffic on port 49809 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49860 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49883 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49914
Source: unknown Network traffic detected: HTTP traffic on port 49778 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49913
Source: unknown Network traffic detected: HTTP traffic on port 49755 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49673 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49843 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49761 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49899 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49804 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49987 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49832 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49908
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49907
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49906
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49905
Source: unknown Network traffic detected: HTTP traffic on port 49716 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49904
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49903
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49902
Source: unknown Network traffic detected: HTTP traffic on port 49903 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49901
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49900
Source: unknown Network traffic detected: HTTP traffic on port 49888 -> 443
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49716 version: TLS 1.2
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49729 version: TLS 1.2
Source: classification engine Classification label: mal48.phis.win@32/348@76/25
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps Jump to behavior
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2304 --field-trial-handle=2224,i,4079757412482728653,16745259491904135378,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://cpanel.benory.digitall-communication.com/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2304 --field-trial-handle=2224,i,4079757412482728653,16745259491904135378,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: Google Drive.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window Recorder Window detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk Jump to behavior
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs