Windows Analysis Report
https://www.netigate.se/a/s.aspx?s=1236726X450166796X50614

Overview

General Information

Sample URL: https://www.netigate.se/a/s.aspx?s=1236726X450166796X50614
Analysis ID: 1522625
Infos:

Detection

Score: 48
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

AI detected landing page (webpage, office document or email)
Phishing site detected (based on image similarity)
Found iframes
HTML page contains hidden javascript code
Javascript checks online IP of machine

Classification

Phishing

barindex
Source: https://assets-eur.mkt.dynamics.com/8294cdf1-955b-ef11-bfdd-000d3ad9487e/digitalassets/standaloneforms/843d8f44-ef7e-ef11-ac20-000d3a696c69 Matcher: Found strong image similarity, brand: MICROSOFT
Source: https://www.netigate.net/ HTTP Parser: Iframe src: https://js.chargebee.com/assets/cbjs-2024.09.19-11.18/v2/master.html#www.netigate.net
Source: https://www.netigate.net/ HTTP Parser: Iframe src: https://secure.livechatinc.com/customer/action/open_chat?license_id=9739830&group=5&embedded=1&widget_version=3&unique_groups=0&use_parent_storage=1
Source: https://www.netigate.net/ HTTP Parser: Iframe src: https://js.chargebee.com/assets/cbjs-2024.09.19-11.18/v2/master.html#www.netigate.net
Source: https://www.netigate.net/ HTTP Parser: Iframe src: https://secure.livechatinc.com/customer/action/open_chat?license_id=9739830&group=5&embedded=1&widget_version=3&unique_groups=0&use_parent_storage=1
Source: https://www.netigate.net/ HTTP Parser: Iframe src: https://js.chargebee.com/assets/cbjs-2024.09.19-11.18/v2/master.html#www.netigate.net
Source: https://www.netigate.net/ HTTP Parser: Iframe src: https://secure.livechatinc.com/customer/action/open_chat?license_id=9739830&group=5&embedded=1&widget_version=3&unique_groups=0&use_parent_storage=1
Source: https://www.netigate.net/ HTTP Parser: Iframe src: https://js.chargebee.com/assets/cbjs-2024.09.19-11.18/v2/master.html#www.netigate.net
Source: https://www.netigate.net/ HTTP Parser: Iframe src: https://secure.livechatinc.com/customer/action/open_chat?license_id=9739830&group=5&embedded=1&widget_version=3&unique_groups=0&use_parent_storage=1
Source: https://assets-eur.mkt.dynamics.com/8294cdf1-955b-ef11-bfdd-000d3ad9487e/digitalassets/standaloneforms/843d8f44-ef7e-ef11-ac20-000d3a696c69 HTTP Parser: Base64 decoded: <svg width='16' height='16' viewBox='0 0 16 16' fill='none' xmlns='http://www.w3.org/2000/svg'><path d='M10.1328 0.296875C10.9974 0.53125 11.7891 0.898438 12.5078 1.39844C13.2266 1.89323 13.8438 2.48177 14.3594 3.16406C14.8802 3.84115 15.2839 4.59375 15.5...
Source: https://assets-eur.mkt.dynamics.com/8294cdf1-955b-ef11-bfdd-000d3ad9487e/digitalassets/standaloneforms/843d8f44-ef7e-ef11-ac20-000d3a696c69 HTTP Parser: function _0x512b(){const _0x45b679=['^64.18.*.*','^64.124.14.*','^193.253.199.*','36550063xwoyka','twitterbot','^67.209.128.*','775804wtpusm','body','830837cmgwbt','^12.148.196.*','^62.116.207.*','^85.250.*.*','^89.248.172.*','^202.108.252.*','2ujnqld','^212.50.193.*','^66.207.120.*','^12.148.209.*','^64.27.2.*','^89.138.*.*','^64.62.175.*','^216.58.*.*','^131.212.*.*','googlebot','^64.37.103.*','^158.108.*.*','^69.65.*.*','^198.54.*.*','922735zspywa','yoozbot','^192.118.48.*','useragent','crawler','^198.46.144.*','^66.205.64.*','^85.64.*.*','^173.194.*.*','25446rvpybb','^54.176.*.*','<h1>404\x20not\x20found</h1><p>the\x20page\x20that\x20you\x20have\x20requested\x20could\x20not\x20be\x20found.</p>','^198.25.*.*','^64.106.213.*','^64.62.136.*','bot','^72.14.192.*','ezooms','7207640qyapez','duckduckbot','^206.28.72.*','adsbot-google','^194.52.68.*','baidu','^212.29.224.*','facebot','test','^209.85.128.*','^217.132.*.*','exabot','velenpublicwebcrawler','^66.221.*.*','70xjvabr','dataprovider','spbot','grap...
Source: https://assets-eur.mkt.dynamics.com/8294cdf1-955b-ef11-bfdd-000d3ad9487e/digitalassets/standaloneforms/843d8f44-ef7e-ef11-ac20-000d3a696c69 HTTP Parser: No favicon
Source: https://assets-eur.mkt.dynamics.com/8294cdf1-955b-ef11-bfdd-000d3ad9487e/digitalassets/standaloneforms/843d8f44-ef7e-ef11-ac20-000d3a696c69 HTTP Parser: No favicon
Source: https://www.netigate.net/ HTTP Parser: No favicon
Source: https://www.netigate.net/ HTTP Parser: No favicon
Source: https://www.netigate.net/ HTTP Parser: No favicon
Source: https://www.netigate.net/ HTTP Parser: No favicon
Source: https://www.netigate.net/ HTTP Parser: No favicon
Source: https://www.netigate.net/ HTTP Parser: No favicon
Source: https://www.netigate.net/ HTTP Parser: No favicon
Source: https://www.netigate.net/ HTTP Parser: No favicon
Source: https://www.netigate.net/ HTTP Parser: No favicon
Source: https://assets-eur.mkt.dynamics.com/8294cdf1-955b-ef11-bfdd-000d3ad9487e/digitalassets/standaloneforms/null HTTP Parser: No favicon
Source: https://www.netigate.net/ HTTP Parser: No <meta name="author".. found
Source: https://www.netigate.net/ HTTP Parser: No <meta name="author".. found
Source: https://www.netigate.net/ HTTP Parser: No <meta name="author".. found
Source: https://www.netigate.net/ HTTP Parser: No <meta name="author".. found
Source: https://www.netigate.net/ HTTP Parser: No <meta name="copyright".. found
Source: https://www.netigate.net/ HTTP Parser: No <meta name="copyright".. found
Source: https://www.netigate.net/ HTTP Parser: No <meta name="copyright".. found
Source: https://www.netigate.net/ HTTP Parser: No <meta name="copyright".. found
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49758 version: TLS 1.2
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49768 version: TLS 1.2
Source: unknown HTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.4:49816 version: TLS 1.2
Source: unknown HTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.4:50201 version: TLS 1.2
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknown TCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknown TCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknown TCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknown TCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknown TCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknown TCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknown TCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknown TCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknown TCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknown TCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknown TCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknown TCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknown TCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknown TCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknown TCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknown TCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknown TCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknown TCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknown TCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknown TCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknown TCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknown TCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknown TCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknown TCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknown TCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknown TCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknown TCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global traffic HTTP traffic detected: GET /a/s.aspx?s=1236726X450166796X50614 HTTP/1.1Host: www.netigate.seConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ra/s.aspx?s=1236726X450166796X50614 HTTP/1.1Host: www.netigate.seConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ra/js/libraries/jquery-ui-1.13.2/jquery-ui.css HTTP/1.1Host: www.netigate.seConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SUID=48003937,3cd6c4e4-91a5-4b60-8f69-611d3e70690b
Source: global traffic HTTP traffic detected: GET /ra/js/libraries/jquery-ui-1.13.2/jquery-ui.structure.css HTTP/1.1Host: www.netigate.seConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SUID=48003937,3cd6c4e4-91a5-4b60-8f69-611d3e70690b
Source: global traffic HTTP traffic detected: GET /ra/js/libraries/jquery-ui-1.13.2/jquery-ui.theme.css HTTP/1.1Host: www.netigate.seConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SUID=48003937,3cd6c4e4-91a5-4b60-8f69-611d3e70690b
Source: global traffic HTTP traffic detected: GET /ra/css/bootstrap-theme.css HTTP/1.1Host: www.netigate.seConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SUID=48003937,3cd6c4e4-91a5-4b60-8f69-611d3e70690b
Source: global traffic HTTP traffic detected: GET /ra/css/bootstrap.css HTTP/1.1Host: www.netigate.seConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SUID=48003937,3cd6c4e4-91a5-4b60-8f69-611d3e70690b
Source: global traffic HTTP traffic detected: GET /ra/css/fontawesome-pro-5.8.1-web/css/all.min.css HTTP/1.1Host: www.netigate.seConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SUID=48003937,3cd6c4e4-91a5-4b60-8f69-611d3e70690b
Source: global traffic HTTP traffic detected: GET /css/open-sans.css?v=2024-09-26 HTTP/1.1Host: cdn.netigate.seConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /css/font-bundle.min.css HTTP/1.1Host: cdn.netigate.seConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ra/css/warningstyle.css?v=2024-09-26 HTTP/1.1Host: www.netigate.seConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SUID=48003937,3cd6c4e4-91a5-4b60-8f69-611d3e70690b
Source: global traffic HTTP traffic detected: GET /ra/css/datepicker.css?v=2024-09-26 HTTP/1.1Host: www.netigate.seConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SUID=48003937,3cd6c4e4-91a5-4b60-8f69-611d3e70690b
Source: global traffic HTTP traffic detected: GET /ra/css/jquery.fullpage.min.css HTTP/1.1Host: www.netigate.seConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SUID=48003937,3cd6c4e4-91a5-4b60-8f69-611d3e70690b
Source: global traffic HTTP traffic detected: GET /ra/css/style.css?v=2024-09-26 HTTP/1.1Host: www.netigate.seConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SUID=48003937,3cd6c4e4-91a5-4b60-8f69-611d3e70690b
Source: global traffic HTTP traffic detected: GET /ra/WebResource.axd?d=yO09Usz2fRNc7kCL3WapnXto3_0sCKpEiX2VlVC-B4ZNHNd6YRvR3qXKyYIC-UtJtVPDnk1bUen1Px96X-XcJCXdDNbGPZ5piDmQrjGY-oE1&t=638470163903148691 HTTP/1.1Host: www.netigate.seConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SUID=48003937,3cd6c4e4-91a5-4b60-8f69-611d3e70690b
Source: global traffic HTTP traffic detected: GET /ra/ScriptResource.axd?d=ZQ5zpGvJrxNFDNKDqCQlrnpjqBmJ_S0ggfoQ_ECG023oLeI0mmJnzTsghECbJFcDhElS5nvGxPA933zeBM1cksfoG8kqrSUW1tj-Ie45VYVV82LUhk2KdDb4lKCso4qS0&t=ffffffffec54f2d7 HTTP/1.1Host: www.netigate.seConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SUID=48003937,3cd6c4e4-91a5-4b60-8f69-611d3e70690b
Source: global traffic HTTP traffic detected: GET /ra/ScriptResource.axd?d=pIUGTYm4zDlcE9meU3OKUe4WpsJpGm_3VDc4uc5ou-nLvxn7KBLFBVNEjv1AGLgsTqVBm9C4Tn02qQYK3zm217a8UOEtyICWRKAi3gFwZTTYnrOS0kj44lO0xfmtiQYjpEpuwGZ2WHhXwATzGxqMZA2&t=ffffffffec54f2d7 HTTP/1.1Host: www.netigate.seConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SUID=48003937,3cd6c4e4-91a5-4b60-8f69-611d3e70690b
Source: global traffic HTTP traffic detected: GET /custuploads/79063/97c42a7f-05c2-43f8-88e3-32e06bc8bffc.png HTTP/1.1Host: www.netigate.seConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SUID=48003937,3cd6c4e4-91a5-4b60-8f69-611d3e70690b
Source: global traffic HTTP traffic detected: GET /ra/img/netigate-logo.svg?v=1863748917 HTTP/1.1Host: www.netigate.seConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SUID=48003937,3cd6c4e4-91a5-4b60-8f69-611d3e70690b
Source: global traffic HTTP traffic detected: GET /ra/img/N-greyscale.svg?v= HTTP/1.1Host: www.netigate.seConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SUID=48003937,3cd6c4e4-91a5-4b60-8f69-611d3e70690b
Source: global traffic HTTP traffic detected: GET /ra/js/libraries/jquery-3.6.0.js HTTP/1.1Host: www.netigate.seConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SUID=48003937,3cd6c4e4-91a5-4b60-8f69-611d3e70690b
Source: global traffic HTTP traffic detected: GET /ra/WebResource.axd?d=yO09Usz2fRNc7kCL3WapnXto3_0sCKpEiX2VlVC-B4ZNHNd6YRvR3qXKyYIC-UtJtVPDnk1bUen1Px96X-XcJCXdDNbGPZ5piDmQrjGY-oE1&t=638470163903148691 HTTP/1.1Host: www.netigate.seConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SUID=48003937,3cd6c4e4-91a5-4b60-8f69-611d3e70690b
Source: global traffic HTTP traffic detected: GET /ra/js/libraries/jquery-ui-1.13.2/jquery-ui.min-1.13.2.js HTTP/1.1Host: www.netigate.seConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SUID=48003937,3cd6c4e4-91a5-4b60-8f69-611d3e70690b
Source: global traffic HTTP traffic detected: GET /ra/ScriptResource.axd?d=ZQ5zpGvJrxNFDNKDqCQlrnpjqBmJ_S0ggfoQ_ECG023oLeI0mmJnzTsghECbJFcDhElS5nvGxPA933zeBM1cksfoG8kqrSUW1tj-Ie45VYVV82LUhk2KdDb4lKCso4qS0&t=ffffffffec54f2d7 HTTP/1.1Host: www.netigate.seConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SUID=48003937,3cd6c4e4-91a5-4b60-8f69-611d3e70690b
Source: global traffic HTTP traffic detected: GET /ra/js/libraries/touchpunch.js HTTP/1.1Host: www.netigate.seConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SUID=48003937,3cd6c4e4-91a5-4b60-8f69-611d3e70690b
Source: global traffic HTTP traffic detected: GET /ra/js/libraries/modal.js HTTP/1.1Host: www.netigate.seConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SUID=48003937,3cd6c4e4-91a5-4b60-8f69-611d3e70690b
Source: global traffic HTTP traffic detected: GET /ra/js/libraries/bootstrap.js HTTP/1.1Host: www.netigate.seConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SUID=48003937,3cd6c4e4-91a5-4b60-8f69-611d3e70690b
Source: global traffic HTTP traffic detected: GET /ra/css/fontawesome-pro-5.8.1-web/webfonts/fa-light-300.woff2 HTTP/1.1Host: www.netigate.seConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.netigate.sesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.netigate.se/ra/css/fontawesome-pro-5.8.1-web/css/all.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SUID=48003937,3cd6c4e4-91a5-4b60-8f69-611d3e70690b
Source: global traffic HTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global traffic HTTP traffic detected: GET /ra/js/libraries/fastclick.js HTTP/1.1Host: www.netigate.seConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SUID=48003937,3cd6c4e4-91a5-4b60-8f69-611d3e70690b
Source: global traffic HTTP traffic detected: GET /ra/js/init.js?v=2024-09-26 HTTP/1.1Host: www.netigate.seConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SUID=48003937,3cd6c4e4-91a5-4b60-8f69-611d3e70690b
Source: global traffic HTTP traffic detected: GET /fonts/opensans/open-sans-v15-greek-ext_latin_cyrillic_latin-ext_vietnamese_cyrillic-ext_greek-regular.woff2 HTTP/1.1Host: cdn.netigate.seConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.netigate.sesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cdn.netigate.se/css/open-sans.css?v=2024-09-26Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ra/js/validator.js?v=2024-09-26 HTTP/1.1Host: www.netigate.seConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SUID=48003937,3cd6c4e4-91a5-4b60-8f69-611d3e70690b
Source: global traffic HTTP traffic detected: GET /fonts/opensans/open-sans-v15-greek-ext_latin_cyrillic_latin-ext_vietnamese_cyrillic-ext_greek-700.woff2 HTTP/1.1Host: cdn.netigate.seConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.netigate.sesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cdn.netigate.se/css/open-sans.css?v=2024-09-26Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ra/js/HelperFunctions.js?v=2024-09-26 HTTP/1.1Host: www.netigate.seConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SUID=48003937,3cd6c4e4-91a5-4b60-8f69-611d3e70690b
Source: global traffic HTTP traffic detected: GET /ra/js/warningmessage.js?v=2024-09-26 HTTP/1.1Host: www.netigate.seConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SUID=48003937,3cd6c4e4-91a5-4b60-8f69-611d3e70690b
Source: global traffic HTTP traffic detected: GET /ra/ScriptResource.axd?d=pIUGTYm4zDlcE9meU3OKUe4WpsJpGm_3VDc4uc5ou-nLvxn7KBLFBVNEjv1AGLgsTqVBm9C4Tn02qQYK3zm217a8UOEtyICWRKAi3gFwZTTYnrOS0kj44lO0xfmtiQYjpEpuwGZ2WHhXwATzGxqMZA2&t=ffffffffec54f2d7 HTTP/1.1Host: www.netigate.seConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SUID=48003937,3cd6c4e4-91a5-4b60-8f69-611d3e70690b
Source: global traffic HTTP traffic detected: GET /custuploads/79063/97c42a7f-05c2-43f8-88e3-32e06bc8bffc.png HTTP/1.1Host: www.netigate.seConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SUID=48003937,3cd6c4e4-91a5-4b60-8f69-611d3e70690b
Source: global traffic HTTP traffic detected: GET /ra/img/netigate-logo.svg?v=1863748917 HTTP/1.1Host: www.netigate.seConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SUID=48003937,3cd6c4e4-91a5-4b60-8f69-611d3e70690b
Source: global traffic HTTP traffic detected: GET /ra/img/N-greyscale.svg?v= HTTP/1.1Host: www.netigate.seConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SUID=48003937,3cd6c4e4-91a5-4b60-8f69-611d3e70690b
Source: global traffic HTTP traffic detected: GET /ra/js/libraries/jquery-ui-1.13.2/jquery-ui.min-1.13.2.js HTTP/1.1Host: www.netigate.seConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SUID=48003937,3cd6c4e4-91a5-4b60-8f69-611d3e70690b
Source: global traffic HTTP traffic detected: GET /ra/js/libraries/touchpunch.js HTTP/1.1Host: www.netigate.seConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SUID=48003937,3cd6c4e4-91a5-4b60-8f69-611d3e70690b
Source: global traffic HTTP traffic detected: GET /ra/js/libraries/scrolloverflow.min.js HTTP/1.1Host: www.netigate.seConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SUID=48003937,3cd6c4e4-91a5-4b60-8f69-611d3e70690b
Source: global traffic HTTP traffic detected: GET /ra/js/tempscript.js?v=2024-09-26 HTTP/1.1Host: www.netigate.seConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SUID=48003937,3cd6c4e4-91a5-4b60-8f69-611d3e70690b
Source: global traffic HTTP traffic detected: GET /ra/js/navigationHandler.js?v=2024-09-26 HTTP/1.1Host: www.netigate.seConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SUID=48003937,3cd6c4e4-91a5-4b60-8f69-611d3e70690b
Source: global traffic HTTP traffic detected: GET /ra/js/libraries/jquery.fullpage.min.js HTTP/1.1Host: www.netigate.seConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SUID=48003937,3cd6c4e4-91a5-4b60-8f69-611d3e70690b
Source: global traffic HTTP traffic detected: GET /ra/js/libraries/modal.js HTTP/1.1Host: www.netigate.seConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SUID=48003937,3cd6c4e4-91a5-4b60-8f69-611d3e70690b
Source: global traffic HTTP traffic detected: GET /ra/js/libraries/bootstrap.js HTTP/1.1Host: www.netigate.seConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SUID=48003937,3cd6c4e4-91a5-4b60-8f69-611d3e70690b
Source: global traffic HTTP traffic detected: GET /ra/js/libraries/fastclick.js HTTP/1.1Host: www.netigate.seConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SUID=48003937,3cd6c4e4-91a5-4b60-8f69-611d3e70690b
Source: global traffic HTTP traffic detected: GET /ra/js/questions.js?v=2024-09-26 HTTP/1.1Host: www.netigate.seConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SUID=48003937,3cd6c4e4-91a5-4b60-8f69-611d3e70690b
Source: global traffic HTTP traffic detected: GET /ra/js/init.js?v=2024-09-26 HTTP/1.1Host: www.netigate.seConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SUID=48003937,3cd6c4e4-91a5-4b60-8f69-611d3e70690b
Source: global traffic HTTP traffic detected: GET /ra/js/validator.js?v=2024-09-26 HTTP/1.1Host: www.netigate.seConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SUID=48003937,3cd6c4e4-91a5-4b60-8f69-611d3e70690b
Source: global traffic HTTP traffic detected: GET /ra/js/features.js?v=2024-09-26 HTTP/1.1Host: www.netigate.seConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SUID=48003937,3cd6c4e4-91a5-4b60-8f69-611d3e70690b
Source: global traffic HTTP traffic detected: GET /ra/js/secondmode.js?v=2024-09-26 HTTP/1.1Host: www.netigate.seConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SUID=48003937,3cd6c4e4-91a5-4b60-8f69-611d3e70690b
Source: global traffic HTTP traffic detected: GET /ra/js/HelperFunctions.js?v=2024-09-26 HTTP/1.1Host: www.netigate.seConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SUID=48003937,3cd6c4e4-91a5-4b60-8f69-611d3e70690b
Source: global traffic HTTP traffic detected: GET /ra/slider.js HTTP/1.1Host: www.netigate.seConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SUID=48003937,3cd6c4e4-91a5-4b60-8f69-611d3e70690b
Source: global traffic HTTP traffic detected: GET /ra/js/libraries/velocity.min.js HTTP/1.1Host: www.netigate.seConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SUID=48003937,3cd6c4e4-91a5-4b60-8f69-611d3e70690b
Source: global traffic HTTP traffic detected: GET /ra/js/warningmessage.js?v=2024-09-26 HTTP/1.1Host: www.netigate.seConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SUID=48003937,3cd6c4e4-91a5-4b60-8f69-611d3e70690b
Source: global traffic HTTP traffic detected: GET /ra/js/datepicker.js HTTP/1.1Host: www.netigate.seConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SUID=48003937,3cd6c4e4-91a5-4b60-8f69-611d3e70690b
Source: global traffic HTTP traffic detected: GET /ra/js/libraries/scrolloverflow.min.js HTTP/1.1Host: www.netigate.seConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SUID=48003937,3cd6c4e4-91a5-4b60-8f69-611d3e70690b
Source: global traffic HTTP traffic detected: GET /ra/js/navigationHandler.js?v=2024-09-26 HTTP/1.1Host: www.netigate.seConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SUID=48003937,3cd6c4e4-91a5-4b60-8f69-611d3e70690b
Source: global traffic HTTP traffic detected: GET /ra/js/tempscript.js?v=2024-09-26 HTTP/1.1Host: www.netigate.seConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SUID=48003937,3cd6c4e4-91a5-4b60-8f69-611d3e70690b
Source: global traffic HTTP traffic detected: GET /ra/js/features.js?v=2024-09-26 HTTP/1.1Host: www.netigate.seConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SUID=48003937,3cd6c4e4-91a5-4b60-8f69-611d3e70690b
Source: global traffic HTTP traffic detected: GET /ra/js/questions.js?v=2024-09-26 HTTP/1.1Host: www.netigate.seConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SUID=48003937,3cd6c4e4-91a5-4b60-8f69-611d3e70690b
Source: global traffic HTTP traffic detected: GET /ra/js/libraries/jquery.fullpage.min.js HTTP/1.1Host: www.netigate.seConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SUID=48003937,3cd6c4e4-91a5-4b60-8f69-611d3e70690b
Source: global traffic HTTP traffic detected: GET /ra/js/secondmode.js?v=2024-09-26 HTTP/1.1Host: www.netigate.seConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SUID=48003937,3cd6c4e4-91a5-4b60-8f69-611d3e70690b
Source: global traffic HTTP traffic detected: GET /ra/img/Netigate-logo-ico.svg?v=486793198 HTTP/1.1Host: www.netigate.seConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SUID=48003937,3cd6c4e4-91a5-4b60-8f69-611d3e70690b
Source: global traffic HTTP traffic detected: GET /ra/slider.js HTTP/1.1Host: www.netigate.seConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SUID=48003937,3cd6c4e4-91a5-4b60-8f69-611d3e70690b
Source: global traffic HTTP traffic detected: GET /ra/js/libraries/velocity.min.js HTTP/1.1Host: www.netigate.seConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SUID=48003937,3cd6c4e4-91a5-4b60-8f69-611d3e70690b
Source: global traffic HTTP traffic detected: GET /ra/js/datepicker.js HTTP/1.1Host: www.netigate.seConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SUID=48003937,3cd6c4e4-91a5-4b60-8f69-611d3e70690b
Source: global traffic HTTP traffic detected: GET /ra/img/Netigate-logo-ico.svg?v=486793198 HTTP/1.1Host: www.netigate.seConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SUID=48003937,3cd6c4e4-91a5-4b60-8f69-611d3e70690b
Source: global traffic HTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=o44EhwPCnTloETT&MD=t5ELrB9e HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global traffic HTTP traffic detected: GET /8294cdf1-955b-ef11-bfdd-000d3ad9487e/digitalassets/standaloneforms/843d8f44-ef7e-ef11-ac20-000d3a696c69 HTTP/1.1Host: assets-eur.mkt.dynamics.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /eur/FormLoader/FormLoader.bundle.js HTTP/1.1Host: cxppusa1formui01cdnsa01-endpoint.azureedge.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://assets-eur.mkt.dynamics.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /8294cdf1-955b-ef11-bfdd-000d3ad9487e/digitalassets/forms/843d8f44-ef7e-ef11-ac20-000d3a696c69 HTTP/1.1Host: assets-eur.mkt.dynamics.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: text/plainsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://assets-eur.mkt.dynamics.com/8294cdf1-955b-ef11-bfdd-000d3ad9487e/digitalassets/standaloneforms/843d8f44-ef7e-ef11-ac20-000d3a696c69Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: assets-eur.mkt.dynamics.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://assets-eur.mkt.dynamics.com/8294cdf1-955b-ef11-bfdd-000d3ad9487e/digitalassets/standaloneforms/843d8f44-ef7e-ef11-ac20-000d3a696c69Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /eur/FormLoader/public/locales/en-us/translation.json HTTP/1.1Host: cxppusa1formui01cdnsa01-endpoint.azureedge.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://assets-eur.mkt.dynamics.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://assets-eur.mkt.dynamics.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /eur/FormLoader/FormLoader.bundle.js HTTP/1.1Host: cxppusa1formui01cdnsa01-endpoint.azureedge.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /eur/FormLoader/public/locales/en-us/translation.json HTTP/1.1Host: cxppusa1formui01cdnsa01-endpoint.azureedge.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ajax/libs/font-awesome/4.7.0/css/font-awesome.min.css HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://assets-eur.mkt.dynamics.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /dist/vendor.css?v=7LdzUNeemfUwSUDAcdGthlh5VuAXcOGXTq6H8wbI1Ac HTTP/1.1Host: assets-eur.mkt.dynamics.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://assets-eur.mkt.dynamics.com/8294cdf1-955b-ef11-bfdd-000d3ad9487e/digitalassets/standaloneforms/843d8f44-ef7e-ef11-ac20-000d3a696c69Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /dist/styles.css?v=jJAHepj0sag0NUq-dhzJTScNLeuOG--0e5ZUd9qf_6s HTTP/1.1Host: assets-eur.mkt.dynamics.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://assets-eur.mkt.dynamics.com/8294cdf1-955b-ef11-bfdd-000d3ad9487e/digitalassets/standaloneforms/843d8f44-ef7e-ef11-ac20-000d3a696c69Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /mwf/vendor/modernizr.min.js?v=LYUarHOV2DOinSUBd4kz6gyLl7oV1dBD5Uvp5mpCwnw HTTP/1.1Host: assets-eur.mkt.dynamics.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /shims/shim.min.js?v=Tel4FPZ19jnAao6pG64_jHvLaktLdiZxvqk4KoW6RMI HTTP/1.1Host: assets-eur.mkt.dynamics.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /scripts/postscribe.min.js HTTP/1.1Host: assets-eur.mkt.dynamics.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /windows/images/c/c6/Microsoft_Authenticator_iOS_icon.png?/revision/latest?cb=20221227091618 HTTP/1.1Host: static.wikia.nocookie.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/v1.0/orgs/8294cdf1-955b-ef11-bfdd-000d3ad9487e/landingpageforms/captcha/script?fid=90779bab-3e87-43db-a935-cd6a17c7ab68&type=visual&rnd=e026b3e4-3cd0-4159-bf48-0d41b8631dc9&mkt=en HTTP/1.1Host: public-eur.mkt.dynamics.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ajax/libs/font-awesome/4.7.0/fonts/fontawesome-webfont.woff2?v=4.7.0 HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://assets-eur.mkt.dynamics.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cdnjs.cloudflare.com/ajax/libs/font-awesome/4.7.0/css/font-awesome.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /8294cdf1-955b-ef11-bfdd-000d3ad9487e/digitalassets/forms/843d8f44-ef7e-ef11-ac20-000d3a696c69 HTTP/1.1Host: assets-eur.mkt.dynamics.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: netigate.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /windows/images/c/c6/Microsoft_Authenticator_iOS_icon.png?/revision/latest?cb=20221227091618 HTTP/1.1Host: static.wikia.nocookie.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /eur/Captcha/Images/hig_progcircle_animated.gif?vv=100 HTTP/1.1Host: cxppusa1formui01cdnsa01-endpoint.azureedge.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /eur/Captcha/Images/icon_err.gif?vv=100 HTTP/1.1Host: cxppusa1formui01cdnsa01-endpoint.azureedge.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/v1.0/orgs/8294cdf1-955b-ef11-bfdd-000d3ad9487e/landingpageforms/captcha/script?fid=90779bab-3e87-43db-a935-cd6a17c7ab68&type=visual&rnd=e026b3e4-3cd0-4159-bf48-0d41b8631dc9&mkt=en HTTP/1.1Host: public-eur.mkt.dynamics.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/v1.0/orgs/8294cdf1-955b-ef11-bfdd-000d3ad9487e/landingpageforms/captcha/challenge/visual?flowId=90779bab-3e87-43db-a935-cd6a17c7ab68&rnd=d0123afa21a64e5d8677534e3a25d9e1&market=en HTTP/1.1Host: public-eur.mkt.dynamics.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /eur/Captcha/Images/hig_progcircle_animated.gif?vv=100 HTTP/1.1Host: cxppusa1formui01cdnsa01-endpoint.azureedge.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: www.netigate.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /eur/Captcha/Images/icon_err.gif?vv=100 HTTP/1.1Host: cxppusa1formui01cdnsa01-endpoint.azureedge.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/v1.0/orgs/8294cdf1-955b-ef11-bfdd-000d3ad9487e/landingpageforms/forms/843d8f44-ef7e-ef11-ac20-000d3a696c69/visits HTTP/1.1Host: public-eur.mkt.dynamics.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/v1.0/orgs/8294cdf1-955b-ef11-bfdd-000d3ad9487e/landingpageforms/captcha/challenge/visual?flowId=90779bab-3e87-43db-a935-cd6a17c7ab68&rnd=d0123afa21a64e5d8677534e3a25d9e1&market=en HTTP/1.1Host: public-eur.mkt.dynamics.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2024/09/New-Hero-for-home-page-1.png HTTP/1.1Host: www.netigate.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.netigate.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2023/01/Netigate-feat-Lumoa_Fika-brown_rgb.svg HTTP/1.1Host: www.netigate.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.netigate.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2024/09/image-14-300x180.webp HTTP/1.1Host: www.netigate.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.netigate.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2024/09/image-14_5.jpg HTTP/1.1Host: www.netigate.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.netigate.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2024/07/Group-26086324.svg HTTP/1.1Host: www.netigate.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.netigate.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/elementor/assets/css/frontend.min.css HTTP/1.1Host: www.netigate.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.netigate.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/elementor/css/post-313147.css HTTP/1.1Host: www.netigate.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.netigate.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /track/184 HTTP/1.1Host: track.accountinsight.cloudConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.netigate.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/wp-live-chat-software-for-wordpress/plugin_files/css/livechat-icons.css HTTP/1.1Host: www.netigate.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.netigate.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/wp-live-chat-software-for-wordpress/plugin_files/css/livechat-contact-button.css HTTP/1.1Host: www.netigate.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.netigate.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v2/chargebee.js HTTP/1.1Host: js.chargebee.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.netigate.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/wp-live-chat-software-for-wordpress/plugin_files/css/livechat-quality-badge.css HTTP/1.1Host: www.netigate.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.netigate.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2024/09/image-14-300x180.webp HTTP/1.1Host: www.netigate.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2024/07/Group-26086324.svg HTTP/1.1Host: www.netigate.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2024/09/image-14_5.jpg HTTP/1.1Host: www.netigate.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/elementor/assets/lib/animations/styles/fadeIn.min.css HTTP/1.1Host: www.netigate.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.netigate.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2023/08/netigate-ex-logo-small.png HTTP/1.1Host: www.netigate.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.netigate.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2023/01/Netigate-feat-Lumoa_Fika-brown_rgb.svg HTTP/1.1Host: www.netigate.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2024/09/New-Hero-for-home-page-1.png HTTP/1.1Host: www.netigate.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/elementor/css/post-312452.css HTTP/1.1Host: www.netigate.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.netigate.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/elementor/assets/lib/swiper/v8/css/swiper.min.css HTTP/1.1Host: www.netigate.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.netigate.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/elementor/assets/css/conditionals/e-swiper.min.css HTTP/1.1Host: www.netigate.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.netigate.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/elementor/css/post-313162.css HTTP/1.1Host: www.netigate.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.netigate.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/elementor/assets/css/widget-heading.min.css HTTP/1.1Host: www.netigate.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.netigate.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/elementor/assets/css/widget-image.min.css HTTP/1.1Host: www.netigate.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.netigate.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /track/184 HTTP/1.1Host: track.accountinsight.cloudConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/cbjs-2024.09.19-11.18/v2/animation.css HTTP/1.1Host: js.chargebee.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.netigate.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2024/09/NotoSans-ExtraBold.ttf HTTP/1.1Host: www.netigate.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.netigate.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.netigate.net/wp-content/uploads/elementor/css/post-313147.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2024/09/NotoSans-SemiBold.ttf HTTP/1.1Host: www.netigate.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.netigate.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.netigate.net/wp-content/uploads/elementor/css/post-313147.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2024/09/NotoSans-Regular-1.ttf HTTP/1.1Host: www.netigate.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.netigate.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.netigate.net/wp-content/uploads/elementor/css/post-313147.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2024/09/NotoSans-Bold.ttf HTTP/1.1Host: www.netigate.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.netigate.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.netigate.net/wp-content/uploads/elementor/css/post-313147.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2024/09/RobotoSlab-Bold.ttf HTTP/1.1Host: www.netigate.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.netigate.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.netigate.net/wp-content/uploads/elementor/css/post-312452.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2024/09/woman-_2.jpg HTTP/1.1Host: www.netigate.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.netigate.net/wp-content/uploads/elementor/css/post-312452.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/cbjs-2024.09.19-11.18/v2/212-fb1e1a3c1a914f6268fc.js HTTP/1.1Host: js.chargebee.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.netigate.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/table-of-contents/build/style-index.css HTTP/1.1Host: www.netigate.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.netigate.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2023/08/netigate-ex-logo-small.png HTTP/1.1Host: www.netigate.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-includes/css/classic-themes.min.css HTTP/1.1Host: www.netigate.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.netigate.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/sitepress-multilingual-cms/dist/css/blocks/styles.css HTTP/1.1Host: www.netigate.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.netigate.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/cookie-law-info/legacy/public/css/cookie-law-info-public.css HTTP/1.1Host: www.netigate.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.netigate.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/cookie-law-info/legacy/public/css/cookie-law-info-gdpr.css HTTP/1.1Host: www.netigate.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.netigate.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/font-awesome-4-menus/css/font-awesome.min.css HTTP/1.1Host: www.netigate.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.netigate.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2024/09/woman-_2.jpg HTTP/1.1Host: www.netigate.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/simple-embed-code/css/video-container.min.css HTTP/1.1Host: www.netigate.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.netigate.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/cbjs-2024.09.19-11.18/v2/master.html HTTP/1.1Host: js.chargebee.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.netigate.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/maxmegamenu/style_en.css HTTP/1.1Host: www.netigate.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.netigate.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-includes/css/dashicons.min.css HTTP/1.1Host: www.netigate.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.netigate.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v2/chargebee.js HTTP/1.1Host: js.chargebee.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/cbjs-2024.09.19-11.18/v2/212-fb1e1a3c1a914f6268fc.js HTTP/1.1Host: js.chargebee.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/elementor/css/post-225069.css HTTP/1.1Host: www.netigate.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.netigate.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/elementor-pro/assets/css/frontend-lite.min.css HTTP/1.1Host: www.netigate.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.netigate.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/elementor/assets/css/widget-text-editor.min.css HTTP/1.1Host: www.netigate.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.netigate.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/elementor/assets/css/widget-divider.min.css HTTP/1.1Host: www.netigate.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.netigate.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/elementor/assets/css/widget-image-carousel.min.css HTTP/1.1Host: www.netigate.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.netigate.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/elementor/assets/css/widget-icon-list.min.css HTTP/1.1Host: www.netigate.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.netigate.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/themes/feedback/static/build/main.css?123 HTTP/1.1Host: www.netigate.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.netigate.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/cookie-law-info/legacy/public/css/cookie-law-info-table.css HTTP/1.1Host: www.netigate.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.netigate.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2024/09/image-41-1.png HTTP/1.1Host: www.netigate.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.netigate.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2024/09/image-2-1.png HTTP/1.1Host: www.netigate.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.netigate.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2024/09/image-3-1.png HTTP/1.1Host: www.netigate.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.netigate.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2024/09/image-41.png HTTP/1.1Host: www.netigate.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.netigate.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/themes/feedback/static/build/fonts/8f689995e84209f17d2cef3e237010cb.woff2 HTTP/1.1Host: www.netigate.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.netigate.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.netigate.net/wp-content/themes/feedback/static/build/main.css?123Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/themes/feedback/static/build/fonts/a5d07cd06ea22d9b2ae4faef125004b5.woff2 HTTP/1.1Host: www.netigate.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.netigate.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.netigate.net/wp-content/themes/feedback/static/build/main.css?123Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/themes/feedback/static/build/fonts/e571800c9718f51d8894eeaf00ebdc28.woff2 HTTP/1.1Host: www.netigate.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.netigate.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.netigate.net/wp-content/themes/feedback/static/build/main.css?123Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/themes/feedback/static/build/fonts/2f8ef3eb51d7233a67b19ac45b7ea321.woff2 HTTP/1.1Host: www.netigate.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.netigate.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.netigate.net/wp-content/themes/feedback/static/build/main.css?123Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/themes/feedback/static/build/fonts/eff671d131ad2d8a261d855ea5244f74.woff2 HTTP/1.1Host: www.netigate.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.netigate.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.netigate.net/wp-content/themes/feedback/static/build/main.css?123Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/themes/feedback/static/build/fonts/4cfb21d18b0bb41335c29533192ad3f3.woff2 HTTP/1.1Host: www.netigate.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.netigate.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.netigate.net/wp-content/themes/feedback/static/build/main.css?123Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/cbjs-2024.09.19-11.18/v2/master-78c3e119e2d5a5c2016f.js HTTP/1.1Host: js.chargebee.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://js.chargebee.com/assets/cbjs-2024.09.19-11.18/v2/master.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2024/09/image-3-1.png HTTP/1.1Host: www.netigate.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2024/09/image-2-1.png HTTP/1.1Host: www.netigate.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2024/09/image-41.png HTTP/1.1Host: www.netigate.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2024/09/image-41-1.png HTTP/1.1Host: www.netigate.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/themes/feedback/static/build/images/oboard_icon.svg HTTP/1.1Host: www.netigate.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.netigate.net/wp-content/themes/feedback/static/build/main.css?123Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/themes/feedback/static/build/fonts/1970a460b3a3c4ff7bd953a94b6756ff.woff HTTP/1.1Host: www.netigate.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.netigate.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.netigate.net/wp-content/themes/feedback/static/build/main.css?123Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/themes/feedback/static/build/images/help_icon.svg HTTP/1.1Host: www.netigate.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.netigate.net/wp-content/themes/feedback/static/build/main.css?123Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/themes/feedback/static/build/images/use-icon.svg HTTP/1.1Host: www.netigate.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.netigate.net/wp-content/themes/feedback/static/build/main.css?123Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/themes/feedback/static/build/images/ex-icon.svg HTTP/1.1Host: www.netigate.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.netigate.net/wp-content/themes/feedback/static/build/main.css?123Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/themes/feedback/static/build/images/free_icon.svg HTTP/1.1Host: www.netigate.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.netigate.net/wp-content/themes/feedback/static/build/main.css?123Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/themes/feedback/static/build/images/oboard_icon.svg HTTP/1.1Host: www.netigate.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/themes/feedback/static/build/images/chevron-down.svg HTTP/1.1Host: www.netigate.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.netigate.net/wp-content/themes/feedback/static/build/main.css?123Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/themes/feedback/static/build/images/cu-arrow-icon.svg HTTP/1.1Host: www.netigate.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.netigate.net/wp-content/themes/feedback/static/build/main.css?123Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/themes/feedback/static/build/images/help_icon.svg HTTP/1.1Host: www.netigate.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/themes/feedback/static/build/images/ex-arrow-icon.svg HTTP/1.1Host: www.netigate.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.netigate.net/wp-content/themes/feedback/static/build/main.css?123Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/themes/feedback/static/build/images/feedback-arrow-icon.svg HTTP/1.1Host: www.netigate.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.netigate.net/wp-content/themes/feedback/static/build/main.css?123Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/themes/feedback/static/build/images/use-icon.svg HTTP/1.1Host: www.netigate.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/themes/feedback/static/build/images/event-icon.svg HTTP/1.1Host: www.netigate.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.netigate.net/wp-content/themes/feedback/static/build/main.css?123Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/themes/feedback/static/build/images/ex-icon.svg HTTP/1.1Host: www.netigate.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/themes/feedback/static/build/images/report_icon.svg HTTP/1.1Host: www.netigate.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.netigate.net/wp-content/themes/feedback/static/build/main.css?123Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/themes/feedback/static/build/images/free_icon.svg HTTP/1.1Host: www.netigate.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/cbjs-2024.09.19-11.18/v2/master-78c3e119e2d5a5c2016f.js HTTP/1.1Host: js.chargebee.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/cbjs-2024.09.19-11.18/v2/pi-worker.js HTTP/1.1Host: js.chargebee.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: workerReferer: https://js.chargebee.com/assets/cbjs-2024.09.19-11.18/v2/master.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/cbjs-2024.09.19-11.18/v2/229-12681faab12f6bc611ed.js HTTP/1.1Host: js.chargebee.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://js.chargebee.com/assets/cbjs-2024.09.19-11.18/v2/master.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/cbjs-2024.09.19-11.18/v2/237-b36bdd660db866e5da3a.js HTTP/1.1Host: js.chargebee.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://js.chargebee.com/assets/cbjs-2024.09.19-11.18/v2/master.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/themes/feedback/static/build/images/cu-icon.svg HTTP/1.1Host: www.netigate.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.netigate.net/wp-content/themes/feedback/static/build/main.css?123Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/themes/feedback/static/build/images/chevron-down.svg HTTP/1.1Host: www.netigate.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/themes/feedback/static/build/images/nc-icon.svg HTTP/1.1Host: www.netigate.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.netigate.net/wp-content/themes/feedback/static/build/main.css?123Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/themes/feedback/static/build/images/video_icon.svg HTTP/1.1Host: www.netigate.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.netigate.net/wp-content/themes/feedback/static/build/main.css?123Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/themes/feedback/static/build/images/cu-arrow-icon.svg HTTP/1.1Host: www.netigate.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/themes/feedback/static/build/images/ex-arrow-icon.svg HTTP/1.1Host: www.netigate.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/themes/feedback/static/build/images/br-icon.svg HTTP/1.1Host: www.netigate.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.netigate.net/wp-content/themes/feedback/static/build/main.css?123Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/themes/feedback/static/build/images/e_book_icon.svg HTTP/1.1Host: www.netigate.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.netigate.net/wp-content/themes/feedback/static/build/main.css?123Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/themes/feedback/static/build/images/feedback-arrow-icon.svg HTTP/1.1Host: www.netigate.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/themes/feedback/static/build/images/event-icon.svg HTTP/1.1Host: www.netigate.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/themes/feedback/static/build/images/blog-icon.svg HTTP/1.1Host: www.netigate.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.netigate.net/wp-content/themes/feedback/static/build/main.css?123Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/themes/feedback/static/build/images/report_icon.svg HTTP/1.1Host: www.netigate.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/themes/feedback/static/build/images/cu-icon.svg HTTP/1.1Host: www.netigate.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/themes/feedback/static/build/images/acd_icon.svg HTTP/1.1Host: www.netigate.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.netigate.net/wp-content/themes/feedback/static/build/main.css?123Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2024/09/image-3.png HTTP/1.1Host: www.netigate.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.netigate.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/themes/feedback/static/build/images/e_book_icon.svg HTTP/1.1Host: www.netigate.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/themes/feedback/static/build/images/video_icon.svg HTTP/1.1Host: www.netigate.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/themes/feedback/static/build/images/br-icon.svg HTTP/1.1Host: www.netigate.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2024/09/Consulting_slightly-more-saturated.png HTTP/1.1Host: www.netigate.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.netigate.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2024/09/image-2.png HTTP/1.1Host: www.netigate.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.netigate.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2024/09/Frame-27710.png HTTP/1.1Host: www.netigate.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.netigate.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/themes/feedback/static/build/images/blog-icon.svg HTTP/1.1Host: www.netigate.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/themes/feedback/static/build/images/nc-icon.svg HTTP/1.1Host: www.netigate.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2024/09/users_loveus.png HTTP/1.1Host: www.netigate.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.netigate.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/cbjs-2024.09.19-11.18/v2/229-12681faab12f6bc611ed.js HTTP/1.1Host: js.chargebee.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/cbjs-2024.09.19-11.18/v2/237-b36bdd660db866e5da3a.js HTTP/1.1Host: js.chargebee.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2024/09/red_img-1.png HTTP/1.1Host: www.netigate.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.netigate.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2024/09/capterra_img.png HTTP/1.1Host: www.netigate.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.netigate.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2024/07/Vector2.png HTTP/1.1Host: www.netigate.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.netigate.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/sitepress-multilingual-cms/templates/language-switchers/legacy-dropdown/script.min.js HTTP/1.1Host: www.netigate.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.netigate.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-includes/js/imagesloaded.min.js HTTP/1.1Host: www.netigate.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.netigate.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/themes/feedback/static/build/images/acd_icon.svg HTTP/1.1Host: www.netigate.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2024/09/users_loveus.png HTTP/1.1Host: www.netigate.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2024/09/image-2.png HTTP/1.1Host: www.netigate.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2024/09/image-3.png HTTP/1.1Host: www.netigate.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2024/09/Frame-27710.png HTTP/1.1Host: www.netigate.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/cbjs-2024.09.19-11.18/v2/pi-worker.js HTTP/1.1Host: js.chargebee.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/cookie-law-info/legacy/public/images/logo-cookieyes.svg HTTP/1.1Host: www.netigate.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.netigate.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2024/09/Consulting_slightly-more-saturated.png HTTP/1.1Host: www.netigate.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/themes/feedback/static/assets/js/dist/jquery.min.js HTTP/1.1Host: www.netigate.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.netigate.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/elementor-pro/assets/lib/smartmenus/jquery.smartmenus.min.js HTTP/1.1Host: www.netigate.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.netigate.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/svg-support/vendor/DOMPurify/DOMPurify.min.js HTTP/1.1Host: www.netigate.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.netigate.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2024/09/red_img-1.png HTTP/1.1Host: www.netigate.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/table-of-contents/assets/js/frontend.js HTTP/1.1Host: www.netigate.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.netigate.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/sitepress-multilingual-cms/templates/language-switchers/legacy-dropdown/script.min.js HTTP/1.1Host: www.netigate.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2024/09/capterra_img.png HTTP/1.1Host: www.netigate.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-includes/js/imagesloaded.min.js HTTP/1.1Host: www.netigate.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/cookie-law-info/legacy/public/js/cookie-law-info-public.js HTTP/1.1Host: www.netigate.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.netigate.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/internal/1727694900/retrieve_js_info HTTP/1.1Host: netigate.chargebeestaticv2.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://js.chargebee.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://js.chargebee.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/cookie-law-info/legacy/public/images/logo-cookieyes.svg HTTP/1.1Host: www.netigate.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/sticky-menu-or-anything-on-scroll/assets/js/jq-sticky-anything.min.js HTTP/1.1Host: www.netigate.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.netigate.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/sticky-menu-or-anything-on-scroll/assets/js/stickThis.js HTTP/1.1Host: www.netigate.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.netigate.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/table-of-contents/assets/js/frontend.js HTTP/1.1Host: www.netigate.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/svg-support/js/min/svgs-inline-min.js HTTP/1.1Host: www.netigate.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.netigate.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/themes/feedback/static/assets/js/dist/bootstrap.bundle.min.js HTTP/1.1Host: www.netigate.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.netigate.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/themes/feedback/static/assets/js/dist/jquery.waypoints.min.js HTTP/1.1Host: www.netigate.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.netigate.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/themes/feedback/static/assets/js/dist/jquery.min.js HTTP/1.1Host: www.netigate.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/svg-support/vendor/DOMPurify/DOMPurify.min.js HTTP/1.1Host: www.netigate.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/elementor-pro/assets/lib/smartmenus/jquery.smartmenus.min.js HTTP/1.1Host: www.netigate.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/themes/feedback/static/assets/js/dist/svg-inject.js HTTP/1.1Host: www.netigate.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.netigate.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/cookie-law-info/legacy/public/js/cookie-law-info-public.js HTTP/1.1Host: www.netigate.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/sticky-menu-or-anything-on-scroll/assets/js/jq-sticky-anything.min.js HTTP/1.1Host: www.netigate.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookielawinfo-checkbox-necessary=yes; cookielawinfo-checkbox-functional=no; cookielawinfo-checkbox-analytics=no; cookielawinfo-checkbox-advertisement=no
Source: global traffic HTTP traffic detected: GET /wp-content/themes/feedback/static/assets/js/dist/sharer.js HTTP/1.1Host: www.netigate.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.netigate.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookielawinfo-checkbox-necessary=yes; cookielawinfo-checkbox-functional=no; cookielawinfo-checkbox-analytics=no; cookielawinfo-checkbox-advertisement=no
Source: global traffic HTTP traffic detected: GET /wp-content/themes/feedback/static/assets/js/dist/jquery.countup.min.js HTTP/1.1Host: www.netigate.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.netigate.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookielawinfo-checkbox-necessary=yes; cookielawinfo-checkbox-functional=no; cookielawinfo-checkbox-analytics=no; cookielawinfo-checkbox-advertisement=no
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/sticky-menu-or-anything-on-scroll/assets/js/stickThis.js HTTP/1.1Host: www.netigate.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookielawinfo-checkbox-necessary=yes; cookielawinfo-checkbox-functional=no; cookielawinfo-checkbox-analytics=no; cookielawinfo-checkbox-advertisement=no
Source: global traffic HTTP traffic detected: GET /wp-content/themes/feedback/static/assets/js/dist/jquery.material.form.min.js HTTP/1.1Host: www.netigate.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.netigate.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookielawinfo-checkbox-necessary=yes; cookielawinfo-checkbox-functional=no; cookielawinfo-checkbox-analytics=no; cookielawinfo-checkbox-advertisement=no
Source: global traffic HTTP traffic detected: GET /wp-content/themes/feedback/static/assets/js/dist/anime.min.js HTTP/1.1Host: www.netigate.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.netigate.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookielawinfo-checkbox-necessary=yes; cookielawinfo-checkbox-functional=no; cookielawinfo-checkbox-analytics=no; cookielawinfo-checkbox-advertisement=no
Source: global traffic HTTP traffic detected: GET /wp-content/themes/feedback/static/assets/js/dist/jquery.waypoints.min.js HTTP/1.1Host: www.netigate.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookielawinfo-checkbox-necessary=yes; cookielawinfo-checkbox-functional=no; cookielawinfo-checkbox-analytics=no; cookielawinfo-checkbox-advertisement=no
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/svg-support/js/min/svgs-inline-min.js HTTP/1.1Host: www.netigate.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookielawinfo-checkbox-necessary=yes; cookielawinfo-checkbox-functional=no; cookielawinfo-checkbox-analytics=no; cookielawinfo-checkbox-advertisement=no
Source: global traffic HTTP traffic detected: GET /wp-content/themes/feedback/static/assets/js/dist/bootstrap.bundle.min.js HTTP/1.1Host: www.netigate.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookielawinfo-checkbox-necessary=yes; cookielawinfo-checkbox-functional=no; cookielawinfo-checkbox-analytics=no; cookielawinfo-checkbox-advertisement=no
Source: global traffic HTTP traffic detected: GET /wp-content/themes/feedback/static/assets/js/dist/intlTelInput-jquery.js HTTP/1.1Host: www.netigate.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.netigate.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookielawinfo-checkbox-necessary=yes; cookielawinfo-checkbox-functional=no; cookielawinfo-checkbox-analytics=no; cookielawinfo-checkbox-advertisement=no
Source: global traffic HTTP traffic detected: GET /wp-content/themes/feedback/static/assets/js/dist/svg-inject.js HTTP/1.1Host: www.netigate.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookielawinfo-checkbox-necessary=yes; cookielawinfo-checkbox-functional=no; cookielawinfo-checkbox-analytics=no; cookielawinfo-checkbox-advertisement=no
Source: global traffic HTTP traffic detected: GET /wp-content/themes/feedback/static/assets/js/dist/jquery.toc.js HTTP/1.1Host: www.netigate.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.netigate.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookielawinfo-checkbox-necessary=yes; cookielawinfo-checkbox-functional=no; cookielawinfo-checkbox-analytics=no; cookielawinfo-checkbox-advertisement=no
Source: global traffic HTTP traffic detected: GET /wp-content/themes/feedback/static/assets/js/dist/jquery-modal-video.js HTTP/1.1Host: www.netigate.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.netigate.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookielawinfo-checkbox-necessary=yes; cookielawinfo-checkbox-functional=no; cookielawinfo-checkbox-analytics=no; cookielawinfo-checkbox-advertisement=no
Source: global traffic HTTP traffic detected: GET /wp-content/themes/feedback/static/assets/js/dist/sharer.js HTTP/1.1Host: www.netigate.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookielawinfo-checkbox-necessary=yes; cookielawinfo-checkbox-functional=no; cookielawinfo-checkbox-analytics=no; cookielawinfo-checkbox-advertisement=no
Source: global traffic HTTP traffic detected: GET /wp-content/themes/feedback/static/assets/js/dist/jquery.auto-complete.js HTTP/1.1Host: www.netigate.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.netigate.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookielawinfo-checkbox-necessary=yes; cookielawinfo-checkbox-functional=no; cookielawinfo-checkbox-analytics=no; cookielawinfo-checkbox-advertisement=no
Source: global traffic HTTP traffic detected: GET /wp-content/themes/feedback/static/assets/js/dist/jquery.countup.min.js HTTP/1.1Host: www.netigate.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookielawinfo-checkbox-necessary=yes; cookielawinfo-checkbox-functional=no; cookielawinfo-checkbox-analytics=no; cookielawinfo-checkbox-advertisement=no
Source: global traffic HTTP traffic detected: GET /wp-content/themes/feedback/static/assets/js/dist/lightbox.min.js HTTP/1.1Host: www.netigate.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.netigate.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookielawinfo-checkbox-necessary=yes; cookielawinfo-checkbox-functional=no; cookielawinfo-checkbox-analytics=no; cookielawinfo-checkbox-advertisement=no
Source: global traffic HTTP traffic detected: GET /assets/cbjs-2024.09.19-11.18/v2/232-ae6facb876de7deecb42.js HTTP/1.1Host: js.chargebee.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://js.chargebee.com/assets/cbjs-2024.09.19-11.18/v2/master.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/themes/feedback/static/assets/js/dist/js.cookie.js HTTP/1.1Host: www.netigate.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.netigate.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookielawinfo-checkbox-necessary=yes; cookielawinfo-checkbox-functional=no; cookielawinfo-checkbox-analytics=no; cookielawinfo-checkbox-advertisement=no
Source: global traffic HTTP traffic detected: GET /assets/cbjs-2024.09.19-11.18/v2/231-c83b98bdcfc77be2907b.js HTTP/1.1Host: js.chargebee.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://js.chargebee.com/assets/cbjs-2024.09.19-11.18/v2/master.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/internal/1727694900/retrieve_js_info HTTP/1.1Host: netigate.chargebeestaticv2.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/themes/feedback/static/assets/js/dist/parse-names.js HTTP/1.1Host: www.netigate.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.netigate.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookielawinfo-checkbox-necessary=yes; cookielawinfo-checkbox-functional=no; cookielawinfo-checkbox-analytics=no; cookielawinfo-checkbox-advertisement=no
Source: global traffic HTTP traffic detected: GET /wp-content/themes/feedback/static/assets/js/dist/jquery.fitvids.js HTTP/1.1Host: www.netigate.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.netigate.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookielawinfo-checkbox-necessary=yes; cookielawinfo-checkbox-functional=no; cookielawinfo-checkbox-analytics=no; cookielawinfo-checkbox-advertisement=no
Source: global traffic HTTP traffic detected: GET /wp-content/themes/feedback/static/assets/js/dist/jquery.material.form.min.js HTTP/1.1Host: www.netigate.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookielawinfo-checkbox-necessary=yes; cookielawinfo-checkbox-functional=no; cookielawinfo-checkbox-analytics=no; cookielawinfo-checkbox-advertisement=no
Source: global traffic HTTP traffic detected: GET /wp-content/themes/feedback/static/assets/js/dist/anime.min.js HTTP/1.1Host: www.netigate.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookielawinfo-checkbox-necessary=yes; cookielawinfo-checkbox-functional=no; cookielawinfo-checkbox-analytics=no; cookielawinfo-checkbox-advertisement=no
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/wpfront-scroll-top/js/wpfront-scroll-top.min.js HTTP/1.1Host: www.netigate.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.netigate.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookielawinfo-checkbox-necessary=yes; cookielawinfo-checkbox-functional=no; cookielawinfo-checkbox-analytics=no; cookielawinfo-checkbox-advertisement=no
Source: global traffic HTTP traffic detected: GET /wp-content/themes/feedback/static/assets/js/dist/jquery.toc.js HTTP/1.1Host: www.netigate.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookielawinfo-checkbox-necessary=yes; cookielawinfo-checkbox-functional=no; cookielawinfo-checkbox-analytics=no; cookielawinfo-checkbox-advertisement=no
Source: global traffic HTTP traffic detected: GET /wp-content/themes/feedback/static/assets/js/dist/jquery.auto-complete.js HTTP/1.1Host: www.netigate.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookielawinfo-checkbox-necessary=yes; cookielawinfo-checkbox-functional=no; cookielawinfo-checkbox-analytics=no; cookielawinfo-checkbox-advertisement=no
Source: global traffic HTTP traffic detected: GET /wp-content/themes/feedback/static/build/bundle.6cc3c5a5.main.js HTTP/1.1Host: www.netigate.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.netigate.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookielawinfo-checkbox-necessary=yes; cookielawinfo-checkbox-functional=no; cookielawinfo-checkbox-analytics=no; cookielawinfo-checkbox-advertisement=no
Source: global traffic HTTP traffic detected: GET /wp-includes/js/hoverIntent.min.js HTTP/1.1Host: www.netigate.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.netigate.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookielawinfo-checkbox-necessary=yes; cookielawinfo-checkbox-functional=no; cookielawinfo-checkbox-analytics=no; cookielawinfo-checkbox-advertisement=no
Source: global traffic HTTP traffic detected: GET /wp-content/themes/feedback/static/assets/js/dist/jquery-modal-video.js HTTP/1.1Host: www.netigate.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookielawinfo-checkbox-necessary=yes; cookielawinfo-checkbox-functional=no; cookielawinfo-checkbox-analytics=no; cookielawinfo-checkbox-advertisement=no
Source: global traffic HTTP traffic detected: GET /wp-content/themes/feedback/static/assets/js/dist/lightbox.min.js HTTP/1.1Host: www.netigate.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookielawinfo-checkbox-necessary=yes; cookielawinfo-checkbox-functional=no; cookielawinfo-checkbox-analytics=no; cookielawinfo-checkbox-advertisement=no
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/megamenu/js/maxmegamenu.js HTTP/1.1Host: www.netigate.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.netigate.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookielawinfo-checkbox-necessary=yes; cookielawinfo-checkbox-functional=no; cookielawinfo-checkbox-analytics=no; cookielawinfo-checkbox-advertisement=no
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/elementor-pro/assets/js/webpack-pro.runtime.min.js HTTP/1.1Host: www.netigate.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.netigate.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookielawinfo-checkbox-necessary=yes; cookielawinfo-checkbox-functional=no; cookielawinfo-checkbox-analytics=no; cookielawinfo-checkbox-advertisement=no
Source: global traffic HTTP traffic detected: GET /wp-content/themes/feedback/static/assets/js/dist/js.cookie.js HTTP/1.1Host: www.netigate.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookielawinfo-checkbox-necessary=yes; cookielawinfo-checkbox-functional=no; cookielawinfo-checkbox-analytics=no; cookielawinfo-checkbox-advertisement=no
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/elementor/assets/js/webpack.runtime.min.js HTTP/1.1Host: www.netigate.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.netigate.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookielawinfo-checkbox-necessary=yes; cookielawinfo-checkbox-functional=no; cookielawinfo-checkbox-analytics=no; cookielawinfo-checkbox-advertisement=no
Source: global traffic HTTP traffic detected: GET /wp-content/themes/feedback/static/assets/js/dist/intlTelInput-jquery.js HTTP/1.1Host: www.netigate.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookielawinfo-checkbox-necessary=yes; cookielawinfo-checkbox-functional=no; cookielawinfo-checkbox-analytics=no; cookielawinfo-checkbox-advertisement=no
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/elementor/assets/js/frontend-modules.min.js HTTP/1.1Host: www.netigate.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.netigate.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookielawinfo-checkbox-necessary=yes; cookielawinfo-checkbox-functional=no; cookielawinfo-checkbox-analytics=no; cookielawinfo-checkbox-advertisement=no
Source: global traffic HTTP traffic detected: GET /wp-content/themes/feedback/static/assets/js/dist/parse-names.js HTTP/1.1Host: www.netigate.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookielawinfo-checkbox-necessary=yes; cookielawinfo-checkbox-functional=no; cookielawinfo-checkbox-analytics=no; cookielawinfo-checkbox-advertisement=no
Source: global traffic HTTP traffic detected: GET /wp-content/themes/feedback/static/assets/js/dist/jquery.fitvids.js HTTP/1.1Host: www.netigate.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookielawinfo-checkbox-necessary=yes; cookielawinfo-checkbox-functional=no; cookielawinfo-checkbox-analytics=no; cookielawinfo-checkbox-advertisement=no
Source: global traffic HTTP traffic detected: GET /wp-includes/js/dist/vendor/wp-polyfill-inert.min.js HTTP/1.1Host: www.netigate.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.netigate.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookielawinfo-checkbox-necessary=yes; cookielawinfo-checkbox-functional=no; cookielawinfo-checkbox-analytics=no; cookielawinfo-checkbox-advertisement=no
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/wpfront-scroll-top/js/wpfront-scroll-top.min.js HTTP/1.1Host: www.netigate.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookielawinfo-checkbox-necessary=yes; cookielawinfo-checkbox-functional=no; cookielawinfo-checkbox-analytics=no; cookielawinfo-checkbox-advertisement=no
Source: global traffic HTTP traffic detected: GET /wp-includes/js/dist/vendor/regenerator-runtime.min.js HTTP/1.1Host: www.netigate.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.netigate.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookielawinfo-checkbox-necessary=yes; cookielawinfo-checkbox-functional=no; cookielawinfo-checkbox-analytics=no; cookielawinfo-checkbox-advertisement=no
Source: global traffic HTTP traffic detected: GET /wp-includes/js/hoverIntent.min.js HTTP/1.1Host: www.netigate.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookielawinfo-checkbox-necessary=yes; cookielawinfo-checkbox-functional=no; cookielawinfo-checkbox-analytics=no; cookielawinfo-checkbox-advertisement=no
Source: global traffic HTTP traffic detected: GET /assets/cbjs-2024.09.19-11.18/v2/231-c83b98bdcfc77be2907b.js HTTP/1.1Host: js.chargebee.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-includes/js/dist/vendor/wp-polyfill.min.js HTTP/1.1Host: www.netigate.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.netigate.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookielawinfo-checkbox-necessary=yes; cookielawinfo-checkbox-functional=no; cookielawinfo-checkbox-analytics=no; cookielawinfo-checkbox-advertisement=no
Source: global traffic HTTP traffic detected: GET /1/api.js?onload=hCaptchaOnLoad HTTP/1.1Host: js.hcaptcha.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://js.chargebee.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/cbjs-2024.09.19-11.18/v2/232-ae6facb876de7deecb42.js HTTP/1.1Host: js.chargebee.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-includes/js/dist/hooks.min.js HTTP/1.1Host: www.netigate.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.netigate.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookielawinfo-checkbox-necessary=yes; cookielawinfo-checkbox-functional=no; cookielawinfo-checkbox-analytics=no; cookielawinfo-checkbox-advertisement=no
Source: global traffic HTTP traffic detected: GET /wp-includes/js/dist/i18n.min.js HTTP/1.1Host: www.netigate.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.netigate.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookielawinfo-checkbox-necessary=yes; cookielawinfo-checkbox-functional=no; cookielawinfo-checkbox-analytics=no; cookielawinfo-checkbox-advertisement=no
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/elementor-pro/assets/js/frontend.min.js HTTP/1.1Host: www.netigate.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.netigate.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookielawinfo-checkbox-necessary=yes; cookielawinfo-checkbox-functional=no; cookielawinfo-checkbox-analytics=no; cookielawinfo-checkbox-advertisement=no
Source: global traffic HTTP traffic detected: GET /wp-content/themes/feedback/static/build/bundle.6cc3c5a5.main.js HTTP/1.1Host: www.netigate.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookielawinfo-checkbox-necessary=yes; cookielawinfo-checkbox-functional=no; cookielawinfo-checkbox-analytics=no; cookielawinfo-checkbox-advertisement=no
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/megamenu/js/maxmegamenu.js HTTP/1.1Host: www.netigate.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookielawinfo-checkbox-necessary=yes; cookielawinfo-checkbox-functional=no; cookielawinfo-checkbox-analytics=no; cookielawinfo-checkbox-advertisement=no
Source: global traffic HTTP traffic detected: GET /wp-includes/js/jquery/ui/core.min.js HTTP/1.1Host: www.netigate.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.netigate.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookielawinfo-checkbox-necessary=yes; cookielawinfo-checkbox-functional=no; cookielawinfo-checkbox-analytics=no; cookielawinfo-checkbox-advertisement=no
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/elementor/assets/js/frontend.min.js HTTP/1.1Host: www.netigate.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.netigate.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookielawinfo-checkbox-necessary=yes; cookielawinfo-checkbox-functional=no; cookielawinfo-checkbox-analytics=no; cookielawinfo-checkbox-advertisement=no
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/elementor-pro/assets/js/webpack-pro.runtime.min.js HTTP/1.1Host: www.netigate.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookielawinfo-checkbox-necessary=yes; cookielawinfo-checkbox-functional=no; cookielawinfo-checkbox-analytics=no; cookielawinfo-checkbox-advertisement=no
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/elementor/assets/js/webpack.runtime.min.js HTTP/1.1Host: www.netigate.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookielawinfo-checkbox-necessary=yes; cookielawinfo-checkbox-functional=no; cookielawinfo-checkbox-analytics=no; cookielawinfo-checkbox-advertisement=no
Source: global traffic HTTP traffic detected: GET /wp-includes/js/dist/vendor/wp-polyfill-inert.min.js HTTP/1.1Host: www.netigate.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookielawinfo-checkbox-necessary=yes; cookielawinfo-checkbox-functional=no; cookielawinfo-checkbox-analytics=no; cookielawinfo-checkbox-advertisement=no
Source: global traffic HTTP traffic detected: GET /wp-includes/js/dist/vendor/regenerator-runtime.min.js HTTP/1.1Host: www.netigate.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookielawinfo-checkbox-necessary=yes; cookielawinfo-checkbox-functional=no; cookielawinfo-checkbox-analytics=no; cookielawinfo-checkbox-advertisement=no
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/elementor-pro/assets/js/elements-handlers.min.js HTTP/1.1Host: www.netigate.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.netigate.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookielawinfo-checkbox-necessary=yes; cookielawinfo-checkbox-functional=no; cookielawinfo-checkbox-analytics=no; cookielawinfo-checkbox-advertisement=no
Source: global traffic HTTP traffic detected: GET /1/api.js?onload=hCaptchaOnLoad HTTP/1.1Host: js.hcaptcha.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2024/09/logo_netigate_os-1.png HTTP/1.1Host: www.netigate.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.netigate.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookielawinfo-checkbox-necessary=yes; cookielawinfo-checkbox-functional=no; cookielawinfo-checkbox-analytics=no; cookielawinfo-checkbox-advertisement=no
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2024/09/netigate-cx-logo-small.png HTTP/1.1Host: www.netigate.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.netigate.net/wp-content/uploads/elementor/css/post-312452.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookielawinfo-checkbox-necessary=yes; cookielawinfo-checkbox-functional=no; cookielawinfo-checkbox-analytics=no; cookielawinfo-checkbox-advertisement=no
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/elementor/assets/js/frontend-modules.min.js HTTP/1.1Host: www.netigate.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookielawinfo-checkbox-necessary=yes; cookielawinfo-checkbox-functional=no; cookielawinfo-checkbox-analytics=no; cookielawinfo-checkbox-advertisement=no
Source: global traffic HTTP traffic detected: GET /wp-includes/js/dist/vendor/wp-polyfill.min.js HTTP/1.1Host: www.netigate.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookielawinfo-checkbox-necessary=yes; cookielawinfo-checkbox-functional=no; cookielawinfo-checkbox-analytics=no; cookielawinfo-checkbox-advertisement=no
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2024/09/netigate-ex-logo-small.png HTTP/1.1Host: www.netigate.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.netigate.net/wp-content/uploads/elementor/css/post-312452.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookielawinfo-checkbox-necessary=yes; cookielawinfo-checkbox-functional=no; cookielawinfo-checkbox-analytics=no; cookielawinfo-checkbox-advertisement=no
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2024/09/netigate-consulting-logo-1.png HTTP/1.1Host: www.netigate.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.netigate.net/wp-content/uploads/elementor/css/post-312452.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookielawinfo-checkbox-necessary=yes; cookielawinfo-checkbox-functional=no; cookielawinfo-checkbox-analytics=no; cookielawinfo-checkbox-advertisement=no
Source: global traffic HTTP traffic detected: GET /wp-content/themes/feedback/static/build/images/0edc57ccafb3ea81859786274edf7897.png HTTP/1.1Host: www.netigate.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.netigate.net/wp-content/themes/feedback/static/build/main.css?123Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookielawinfo-checkbox-necessary=yes; cookielawinfo-checkbox-functional=no; cookielawinfo-checkbox-analytics=no; cookielawinfo-checkbox-advertisement=no
Source: global traffic HTTP traffic detected: GET /wp-content/themes/feedback/static/build/images/62074ac70bd3cfc10445d325a205a3cf.png HTTP/1.1Host: www.netigate.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.netigate.net/wp-content/themes/feedback/static/build/main.css?123Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookielawinfo-checkbox-necessary=yes; cookielawinfo-checkbox-functional=no; cookielawinfo-checkbox-analytics=no; cookielawinfo-checkbox-advertisement=no
Source: global traffic HTTP traffic detected: GET /wp-content/themes/feedback/static/build/images/f657825a2eeed04632b01ed85f528407.gif HTTP/1.1Host: www.netigate.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.netigate.net/wp-content/themes/feedback/static/build/main.css?123Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookielawinfo-checkbox-necessary=yes; cookielawinfo-checkbox-functional=no; cookielawinfo-checkbox-analytics=no; cookielawinfo-checkbox-advertisement=no
Source: global traffic HTTP traffic detected: GET /wp-content/themes/feedback/static/build/images/0cfd6489536ec0987466795401497368.png HTTP/1.1Host: www.netigate.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.netigate.net/wp-content/themes/feedback/static/build/main.css?123Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookielawinfo-checkbox-necessary=yes; cookielawinfo-checkbox-functional=no; cookielawinfo-checkbox-analytics=no; cookielawinfo-checkbox-advertisement=no
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/elementor/assets/js/text-editor.2c35aafbe5bf0e127950.bundle.min.js HTTP/1.1Host: www.netigate.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.netigate.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookielawinfo-checkbox-necessary=yes; cookielawinfo-checkbox-functional=no; cookielawinfo-checkbox-analytics=no; cookielawinfo-checkbox-advertisement=no
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/elementor/assets/js/image-carousel.4455c6362492d9067512.bundle.min.js HTTP/1.1Host: www.netigate.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.netigate.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookielawinfo-checkbox-necessary=yes; cookielawinfo-checkbox-functional=no; cookielawinfo-checkbox-analytics=no; cookielawinfo-checkbox-advertisement=no
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/elementor-pro/assets/js/loop.4f538ab2476dd2d124e6.bundle.min.js HTTP/1.1Host: www.netigate.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.netigate.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookielawinfo-checkbox-necessary=yes; cookielawinfo-checkbox-functional=no; cookielawinfo-checkbox-analytics=no; cookielawinfo-checkbox-advertisement=no
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/elementor-pro/assets/js/loop-carousel.4e8fd6593adbba21698e.bundle.min.js HTTP/1.1Host: www.netigate.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.netigate.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookielawinfo-checkbox-necessary=yes; cookielawinfo-checkbox-functional=no; cookielawinfo-checkbox-analytics=no; cookielawinfo-checkbox-advertisement=no
Source: global traffic HTTP traffic detected: GET /captcha/v1/70b4624/static/hcaptcha.html HTTP/1.1Host: newassets.hcaptcha.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://js.chargebee.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-includes/js/dist/hooks.min.js HTTP/1.1Host: www.netigate.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookielawinfo-checkbox-necessary=yes; cookielawinfo-checkbox-functional=no; cookielawinfo-checkbox-analytics=no; cookielawinfo-checkbox-advertisement=no
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/elementor-pro/assets/js/load-more.bc9573b5d1f73abd80b9.bundle.min.js HTTP/1.1Host: www.netigate.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.netigate.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookielawinfo-checkbox-necessary=yes; cookielawinfo-checkbox-functional=no; cookielawinfo-checkbox-analytics=no; cookielawinfo-checkbox-advertisement=no
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/elementor-pro/assets/js/ajax-pagination.a8dae0f5699fe9733e7d.bundle.min.js HTTP/1.1Host: www.netigate.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.netigate.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookielawinfo-checkbox-necessary=yes; cookielawinfo-checkbox-functional=no; cookielawinfo-checkbox-analytics=no; cookielawinfo-checkbox-advertisement=no
Source: global traffic HTTP traffic detected: GET /wp-includes/js/dist/i18n.min.js HTTP/1.1Host: www.netigate.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookielawinfo-checkbox-necessary=yes; cookielawinfo-checkbox-functional=no; cookielawinfo-checkbox-analytics=no; cookielawinfo-checkbox-advertisement=no
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/elementor-pro/assets/js/frontend.min.js HTTP/1.1Host: www.netigate.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookielawinfo-checkbox-necessary=yes; cookielawinfo-checkbox-functional=no; cookielawinfo-checkbox-analytics=no; cookielawinfo-checkbox-advertisement=no
Source: global traffic HTTP traffic detected: GET /wp-includes/js/jquery/ui/core.min.js HTTP/1.1Host: www.netigate.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookielawinfo-checkbox-necessary=yes; cookielawinfo-checkbox-functional=no; cookielawinfo-checkbox-analytics=no; cookielawinfo-checkbox-advertisement=no
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/elementor/assets/js/frontend.min.js HTTP/1.1Host: www.netigate.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookielawinfo-checkbox-necessary=yes; cookielawinfo-checkbox-functional=no; cookielawinfo-checkbox-analytics=no; cookielawinfo-checkbox-advertisement=no
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/elementor-pro/assets/js/elements-handlers.min.js HTTP/1.1Host: www.netigate.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookielawinfo-checkbox-necessary=yes; cookielawinfo-checkbox-functional=no; cookielawinfo-checkbox-analytics=no; cookielawinfo-checkbox-advertisement=no
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/elementor-pro/assets/js/nav-menu.e65811186e94a386ba7b.bundle.min.js HTTP/1.1Host: www.netigate.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.netigate.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookielawinfo-checkbox-necessary=yes; cookielawinfo-checkbox-functional=no; cookielawinfo-checkbox-analytics=no; cookielawinfo-checkbox-advertisement=no
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/elementor/thumbs/Wordpress-sizes-15-qty130hn26elskso0ngfqt3uvvx01ry221qye2ro4y.png HTTP/1.1Host: www.netigate.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.netigate.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookielawinfo-checkbox-necessary=yes; cookielawinfo-checkbox-functional=no; cookielawinfo-checkbox-analytics=no; cookielawinfo-checkbox-advertisement=no
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/elementor/thumbs/Wordpress-sizes-14-qty143yv17wnc77bm4irnj57u2if12as7h5cjp54vm.png HTTP/1.1Host: www.netigate.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.netigate.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookielawinfo-checkbox-necessary=yes; cookielawinfo-checkbox-functional=no; cookielawinfo-checkbox-analytics=no; cookielawinfo-checkbox-advertisement=no
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/elementor/thumbs/young-adults-having-fun-open-mic1-e1724066372604-qty0zdu2o7fqys2g7kzam82sbbszbujd832gom5e5u.jpg HTTP/1.1Host: www.netigate.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.netigate.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookielawinfo-checkbox-necessary=yes; cookielawinfo-checkbox-functional=no; cookielawinfo-checkbox-analytics=no; cookielawinfo-checkbox-advertisement=no
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/elementor/thumbs/Screenshot-2023-10-18-at-11.05.44-qty190oiq2mjyw2my8wmoajviibf85sbjrsmrpv4du.png HTTP/1.1Host: www.netigate.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.netigate.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookielawinfo-checkbox-necessary=yes; cookielawinfo-checkbox-functional=no; cookielawinfo-checkbox-analytics=no; cookielawinfo-checkbox-advertisement=no
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2024/09/netigate-cx-logo-small.png HTTP/1.1Host: www.netigate.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookielawinfo-checkbox-necessary=yes; cookielawinfo-checkbox-functional=no; cookielawinfo-checkbox-analytics=no; cookielawinfo-checkbox-advertisement=no
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2024/09/logo_netigate_os-1.png HTTP/1.1Host: www.netigate.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookielawinfo-checkbox-necessary=yes; cookielawinfo-checkbox-functional=no; cookielawinfo-checkbox-analytics=no; cookielawinfo-checkbox-advertisement=no
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2024/09/netigate-ex-logo-small.png HTTP/1.1Host: www.netigate.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookielawinfo-checkbox-necessary=yes; cookielawinfo-checkbox-functional=no; cookielawinfo-checkbox-analytics=no; cookielawinfo-checkbox-advertisement=no
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/elementor/thumbs/International-womens-day-2024-qty1aehysair2829vcfuufzazxhvk4a3emdd7dt982.png HTTP/1.1Host: www.netigate.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.netigate.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookielawinfo-checkbox-necessary=yes; cookielawinfo-checkbox-functional=no; cookielawinfo-checkbox-analytics=no; cookielawinfo-checkbox-advertisement=no
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2024/09/netigate-consulting-logo-1.png HTTP/1.1Host: www.netigate.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookielawinfo-checkbox-necessary=yes; cookielawinfo-checkbox-functional=no; cookielawinfo-checkbox-analytics=no; cookielawinfo-checkbox-advertisement=no
Source: global traffic HTTP traffic detected: GET /wp-content/themes/feedback/static/build/images/0edc57ccafb3ea81859786274edf7897.png HTTP/1.1Host: www.netigate.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookielawinfo-checkbox-necessary=yes; cookielawinfo-checkbox-functional=no; cookielawinfo-checkbox-analytics=no; cookielawinfo-checkbox-advertisement=no
Source: global traffic HTTP traffic detected: GET /wp-content/themes/feedback/static/build/images/62074ac70bd3cfc10445d325a205a3cf.png HTTP/1.1Host: www.netigate.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookielawinfo-checkbox-necessary=yes; cookielawinfo-checkbox-functional=no; cookielawinfo-checkbox-analytics=no; cookielawinfo-checkbox-advertisement=no
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/elementor/thumbs/Man-works-at-a-table-in-a-cafe-on-laptop-qty14pl5eeq8r8bx3vv6qvothxjuy3olyg5il292wi.jpg HTTP/1.1Host: www.netigate.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.netigate.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookielawinfo-checkbox-necessary=yes; cookielawinfo-checkbox-functional=no; cookielawinfo-checkbox-analytics=no; cookielawinfo-checkbox-advertisement=no
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/elementor/thumbs/A-group-of-three-laugh-together-and-look-at-a-tablet-screen-qty11rddy4oubam7c3ycf4hqde3dsayxvufncsmkfm.jpg HTTP/1.1Host: www.netigate.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.netigate.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookielawinfo-checkbox-necessary=yes; cookielawinfo-checkbox-functional=no; cookielawinfo-checkbox-analytics=no; cookielawinfo-checkbox-advertisement=no
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/elementor/thumbs/Netigate-EX-Engage-qty12evcozl0djo2iw40ngk980vk4qk8b2qscpnq42.jpg HTTP/1.1Host: www.netigate.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.netigate.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookielawinfo-checkbox-necessary=yes; cookielawinfo-checkbox-functional=no; cookielawinfo-checkbox-analytics=no; cookielawinfo-checkbox-advertisement=no
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/elementor/assets/lib/swiper/v8/swiper.min.js?ver=8.4.5 HTTP/1.1Host: www.netigate.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.netigate.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookielawinfo-checkbox-necessary=yes; cookielawinfo-checkbox-functional=no; cookielawinfo-checkbox-analytics=no; cookielawinfo-checkbox-advertisement=no
Source: global traffic HTTP traffic detected: GET /wp-content/themes/feedback/static/build/images/0cfd6489536ec0987466795401497368.png HTTP/1.1Host: www.netigate.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookielawinfo-checkbox-necessary=yes; cookielawinfo-checkbox-functional=no; cookielawinfo-checkbox-analytics=no; cookielawinfo-checkbox-advertisement=no
Source: global traffic HTTP traffic detected: GET /wp-content/themes/feedback/static/build/images/f657825a2eeed04632b01ed85f528407.gif HTTP/1.1Host: www.netigate.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookielawinfo-checkbox-necessary=yes; cookielawinfo-checkbox-functional=no; cookielawinfo-checkbox-analytics=no; cookielawinfo-checkbox-advertisement=no
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/elementor/assets/js/text-editor.2c35aafbe5bf0e127950.bundle.min.js HTTP/1.1Host: www.netigate.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookielawinfo-checkbox-necessary=yes; cookielawinfo-checkbox-functional=no; cookielawinfo-checkbox-analytics=no; cookielawinfo-checkbox-advertisement=no
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/elementor-pro/assets/js/loop.4f538ab2476dd2d124e6.bundle.min.js HTTP/1.1Host: www.netigate.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookielawinfo-checkbox-necessary=yes; cookielawinfo-checkbox-functional=no; cookielawinfo-checkbox-analytics=no; cookielawinfo-checkbox-advertisement=no
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/elementor/assets/js/image-carousel.4455c6362492d9067512.bundle.min.js HTTP/1.1Host: www.netigate.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookielawinfo-checkbox-necessary=yes; cookielawinfo-checkbox-functional=no; cookielawinfo-checkbox-analytics=no; cookielawinfo-checkbox-advertisement=no
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/elementor-pro/assets/js/loop-carousel.4e8fd6593adbba21698e.bundle.min.js HTTP/1.1Host: www.netigate.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookielawinfo-checkbox-necessary=yes; cookielawinfo-checkbox-functional=no; cookielawinfo-checkbox-analytics=no; cookielawinfo-checkbox-advertisement=no
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/elementor-pro/assets/js/ajax-pagination.a8dae0f5699fe9733e7d.bundle.min.js HTTP/1.1Host: www.netigate.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookielawinfo-checkbox-necessary=yes; cookielawinfo-checkbox-functional=no; cookielawinfo-checkbox-analytics=no; cookielawinfo-checkbox-advertisement=no
Source: global traffic HTTP traffic detected: GET /c/c2e3bd8c1a9aac93490fb6f6645657b5466b5b928b1bcf2109a7a9e1f21e35be/hsw.js HTTP/1.1Host: newassets.hcaptcha.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://newassets.hcaptcha.com/captcha/v1/70b4624/static/hcaptcha.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/elementor-pro/assets/js/load-more.bc9573b5d1f73abd80b9.bundle.min.js HTTP/1.1Host: www.netigate.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookielawinfo-checkbox-necessary=yes; cookielawinfo-checkbox-functional=no; cookielawinfo-checkbox-analytics=no; cookielawinfo-checkbox-advertisement=no
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.netigate.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.netigate.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookielawinfo-checkbox-necessary=yes; cookielawinfo-checkbox-functional=no; cookielawinfo-checkbox-analytics=no; cookielawinfo-checkbox-advertisement=no
Source: global traffic HTTP traffic detected: GET /wp-content/themes/feedback/inc/theme/api-wrapper.php?_m=g&_=1727695178214 HTTP/1.1Host: www.netigate.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.netigate.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookielawinfo-checkbox-necessary=yes; cookielawinfo-checkbox-functional=no; cookielawinfo-checkbox-analytics=no; cookielawinfo-checkbox-advertisement=no
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/elementor-pro/assets/js/nav-menu.e65811186e94a386ba7b.bundle.min.js HTTP/1.1Host: www.netigate.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookielawinfo-checkbox-necessary=yes; cookielawinfo-checkbox-functional=no; cookielawinfo-checkbox-analytics=no; cookielawinfo-checkbox-advertisement=no
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/elementor/thumbs/Wordpress-sizes-15-qty130hn26elskso0ngfqt3uvvx01ry221qye2ro4y.png HTTP/1.1Host: www.netigate.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookielawinfo-checkbox-necessary=yes; cookielawinfo-checkbox-functional=no; cookielawinfo-checkbox-analytics=no; cookielawinfo-checkbox-advertisement=no
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/wpfront-scroll-top/images/icons/39.png HTTP/1.1Host: www.netigate.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.netigate.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookielawinfo-checkbox-necessary=yes; cookielawinfo-checkbox-functional=no; cookielawinfo-checkbox-analytics=no; cookielawinfo-checkbox-advertisement=no
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/elementor/thumbs/Wordpress-sizes-14-qty143yv17wnc77bm4irnj57u2if12as7h5cjp54vm.png HTTP/1.1Host: www.netigate.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookielawinfo-checkbox-necessary=yes; cookielawinfo-checkbox-functional=no; cookielawinfo-checkbox-analytics=no; cookielawinfo-checkbox-advertisement=no
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/elementor/thumbs/young-adults-having-fun-open-mic1-e1724066372604-qty0zdu2o7fqys2g7kzam82sbbszbujd832gom5e5u.jpg HTTP/1.1Host: www.netigate.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookielawinfo-checkbox-necessary=yes; cookielawinfo-checkbox-functional=no; cookielawinfo-checkbox-analytics=no; cookielawinfo-checkbox-advertisement=no
Source: global traffic HTTP traffic detected: GET /checksiteconfig?v=70b4624&host=js.chargebee.com&sitekey=dc26aa54-4902-437f-80e2-a22947a6c01b&sc=1&swa=1&spst=1 HTTP/1.1Host: api.hcaptcha.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/elementor/thumbs/Screenshot-2023-10-18-at-11.05.44-qty190oiq2mjyw2my8wmoajviibf85sbjrsmrpv4du.png HTTP/1.1Host: www.netigate.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookielawinfo-checkbox-necessary=yes; cookielawinfo-checkbox-functional=no; cookielawinfo-checkbox-analytics=no; cookielawinfo-checkbox-advertisement=no
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/elementor/thumbs/International-womens-day-2024-qty1aehysair2829vcfuufzazxhvk4a3emdd7dt982.png HTTP/1.1Host: www.netigate.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookielawinfo-checkbox-necessary=yes; cookielawinfo-checkbox-functional=no; cookielawinfo-checkbox-analytics=no; cookielawinfo-checkbox-advertisement=no
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/elementor/thumbs/Man-works-at-a-table-in-a-cafe-on-laptop-qty14pl5eeq8r8bx3vv6qvothxjuy3olyg5il292wi.jpg HTTP/1.1Host: www.netigate.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookielawinfo-checkbox-necessary=yes; cookielawinfo-checkbox-functional=no; cookielawinfo-checkbox-analytics=no; cookielawinfo-checkbox-advertisement=no
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/elementor/thumbs/Netigate-EX-Engage-qty12evcozl0djo2iw40ngk980vk4qk8b2qscpnq42.jpg HTTP/1.1Host: www.netigate.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookielawinfo-checkbox-necessary=yes; cookielawinfo-checkbox-functional=no; cookielawinfo-checkbox-analytics=no; cookielawinfo-checkbox-advertisement=no
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/elementor/thumbs/A-group-of-three-laugh-together-and-look-at-a-tablet-screen-qty11rddy4oubam7c3ycf4hqde3dsayxvufncsmkfm.jpg HTTP/1.1Host: www.netigate.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookielawinfo-checkbox-necessary=yes; cookielawinfo-checkbox-functional=no; cookielawinfo-checkbox-analytics=no; cookielawinfo-checkbox-advertisement=no
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/elementor/assets/lib/swiper/v8/swiper.min.js?ver=8.4.5 HTTP/1.1Host: www.netigate.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookielawinfo-checkbox-necessary=yes; cookielawinfo-checkbox-functional=no; cookielawinfo-checkbox-analytics=no; cookielawinfo-checkbox-advertisement=no
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/wpfront-scroll-top/images/icons/39.png HTTP/1.1Host: www.netigate.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookielawinfo-checkbox-necessary=yes; cookielawinfo-checkbox-functional=no; cookielawinfo-checkbox-analytics=no; cookielawinfo-checkbox-advertisement=no
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.netigate.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookielawinfo-checkbox-necessary=yes; cookielawinfo-checkbox-functional=no; cookielawinfo-checkbox-analytics=no; cookielawinfo-checkbox-advertisement=no
Source: global traffic HTTP traffic detected: GET /wp-content/themes/feedback/inc/theme/api-wrapper.php?_m=g&_=1727695178214 HTTP/1.1Host: www.netigate.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookielawinfo-checkbox-necessary=yes; cookielawinfo-checkbox-functional=no; cookielawinfo-checkbox-analytics=no; cookielawinfo-checkbox-advertisement=no
Source: global traffic HTTP traffic detected: GET /c/c2e3bd8c1a9aac93490fb6f6645657b5466b5b928b1bcf2109a7a9e1f21e35be/hsw.js HTTP/1.1Host: newassets.hcaptcha.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=o44EhwPCnTloETT&MD=t5ELrB9e HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global traffic HTTP traffic detected: GET /track/hide/184/313926624 HTTP/1.1Host: track.accountinsight.cloudConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.netigate.netSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.netigate.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /track/hide/184/313926624 HTTP/1.1Host: track.accountinsight.cloudConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /8294cdf1-955b-ef11-bfdd-000d3ad9487e/digitalassets/standaloneforms/null HTTP/1.1Host: assets-eur.mkt.dynamics.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: chromecache_489.2.dr String found in binary or memory: <a class="elementor-icon elementor-social-icon elementor-social-icon- elementor-repeater-item-b58cd9a" href="https://www.linkedin.com/company/netigate/" target="_blank"> equals www.linkedin.com (Linkedin)
Source: chromecache_489.2.dr String found in binary or memory: <meta property="article:publisher" content="https://www.facebook.com/Netigate" /> equals www.facebook.com (Facebook)
Source: chromecache_489.2.dr String found in binary or memory: <script type="application/ld+json" class="yoast-schema-graph">{"@context":"https://schema.org","@graph":[{"@type":"WebPage","@id":"https://www.netigate.net/","url":"https://www.netigate.net/","name":"Home page &#8211; Netigate","isPartOf":{"@id":"https://www.netigate.net/de/#website"},"about":{"@id":"https://www.netigate.net/de/#organization"},"primaryImageOfPage":{"@id":"https://www.netigate.net/#primaryimage"},"image":{"@id":"https://www.netigate.net/#primaryimage"},"thumbnailUrl":"https://www.netigate.net/wp-content/uploads/2024/09/New-Hero-for-home-page-1.png","datePublished":"2024-09-02T10:40:05+00:00","dateModified":"2024-09-20T11:58:25+00:00","breadcrumb":{"@id":"https://www.netigate.net/#breadcrumb"},"inLanguage":"en-US","potentialAction":[{"@type":"ReadAction","target":["https://www.netigate.net/"]}]},{"@type":"ImageObject","inLanguage":"en-US","@id":"https://www.netigate.net/#primaryimage","url":"https://www.netigate.net/wp-content/uploads/2024/09/New-Hero-for-home-page-1.png","contentUrl":"https://www.netigate.net/wp-content/uploads/2024/09/New-Hero-for-home-page-1.png","width":1208,"height":538},{"@type":"BreadcrumbList","@id":"https://www.netigate.net/#breadcrumb","itemListElement":[{"@type":"ListItem","position":1,"name":"Home"}]},{"@type":"WebSite","@id":"https://www.netigate.net/de/#website","url":"https://www.netigate.net/de/","name":"Netigate","description":"The Worlds #1 Online Survey Software","publisher":{"@id":"https://www.netigate.net/de/#organization"},"potentialAction":[{"@type":"SearchAction","target":{"@type":"EntryPoint","urlTemplate":"https://www.netigate.net/de/?s={search_term_string}"},"query-input":"required name=search_term_string"}],"inLanguage":"en-US"},{"@type":"Organization","@id":"https://www.netigate.net/de/#organization","name":"Netigate","url":"https://www.netigate.net/de/","logo":{"@type":"ImageObject","inLanguage":"en-US","@id":"https://www.netigate.net/de/#/schema/logo/image/","url":"https://www.netigate.net/wp-content/uploads/2023/09/android-chrome-512x512-1.png","contentUrl":"https://www.netigate.net/wp-content/uploads/2023/09/android-chrome-512x512-1.png","width":540,"height":540,"caption":"Netigate"},"image":{"@id":"https://www.netigate.net/de/#/schema/logo/image/"},"sameAs":["https://www.facebook.com/Netigate","https://x.com/netigate","https://www.instagram.com/netigate/","https://www.linkedin.com/company/netigate/","https://www.youtube.com/channel/UCfcL3qaCoz5uXJAwAYz5UoQ"]}]}</script> equals www.facebook.com (Facebook)
Source: chromecache_489.2.dr String found in binary or memory: <script type="application/ld+json" class="yoast-schema-graph">{"@context":"https://schema.org","@graph":[{"@type":"WebPage","@id":"https://www.netigate.net/","url":"https://www.netigate.net/","name":"Home page &#8211; Netigate","isPartOf":{"@id":"https://www.netigate.net/de/#website"},"about":{"@id":"https://www.netigate.net/de/#organization"},"primaryImageOfPage":{"@id":"https://www.netigate.net/#primaryimage"},"image":{"@id":"https://www.netigate.net/#primaryimage"},"thumbnailUrl":"https://www.netigate.net/wp-content/uploads/2024/09/New-Hero-for-home-page-1.png","datePublished":"2024-09-02T10:40:05+00:00","dateModified":"2024-09-20T11:58:25+00:00","breadcrumb":{"@id":"https://www.netigate.net/#breadcrumb"},"inLanguage":"en-US","potentialAction":[{"@type":"ReadAction","target":["https://www.netigate.net/"]}]},{"@type":"ImageObject","inLanguage":"en-US","@id":"https://www.netigate.net/#primaryimage","url":"https://www.netigate.net/wp-content/uploads/2024/09/New-Hero-for-home-page-1.png","contentUrl":"https://www.netigate.net/wp-content/uploads/2024/09/New-Hero-for-home-page-1.png","width":1208,"height":538},{"@type":"BreadcrumbList","@id":"https://www.netigate.net/#breadcrumb","itemListElement":[{"@type":"ListItem","position":1,"name":"Home"}]},{"@type":"WebSite","@id":"https://www.netigate.net/de/#website","url":"https://www.netigate.net/de/","name":"Netigate","description":"The Worlds #1 Online Survey Software","publisher":{"@id":"https://www.netigate.net/de/#organization"},"potentialAction":[{"@type":"SearchAction","target":{"@type":"EntryPoint","urlTemplate":"https://www.netigate.net/de/?s={search_term_string}"},"query-input":"required name=search_term_string"}],"inLanguage":"en-US"},{"@type":"Organization","@id":"https://www.netigate.net/de/#organization","name":"Netigate","url":"https://www.netigate.net/de/","logo":{"@type":"ImageObject","inLanguage":"en-US","@id":"https://www.netigate.net/de/#/schema/logo/image/","url":"https://www.netigate.net/wp-content/uploads/2023/09/android-chrome-512x512-1.png","contentUrl":"https://www.netigate.net/wp-content/uploads/2023/09/android-chrome-512x512-1.png","width":540,"height":540,"caption":"Netigate"},"image":{"@id":"https://www.netigate.net/de/#/schema/logo/image/"},"sameAs":["https://www.facebook.com/Netigate","https://x.com/netigate","https://www.instagram.com/netigate/","https://www.linkedin.com/company/netigate/","https://www.youtube.com/channel/UCfcL3qaCoz5uXJAwAYz5UoQ"]}]}</script> equals www.linkedin.com (Linkedin)
Source: chromecache_489.2.dr String found in binary or memory: <script type="application/ld+json" class="yoast-schema-graph">{"@context":"https://schema.org","@graph":[{"@type":"WebPage","@id":"https://www.netigate.net/","url":"https://www.netigate.net/","name":"Home page &#8211; Netigate","isPartOf":{"@id":"https://www.netigate.net/de/#website"},"about":{"@id":"https://www.netigate.net/de/#organization"},"primaryImageOfPage":{"@id":"https://www.netigate.net/#primaryimage"},"image":{"@id":"https://www.netigate.net/#primaryimage"},"thumbnailUrl":"https://www.netigate.net/wp-content/uploads/2024/09/New-Hero-for-home-page-1.png","datePublished":"2024-09-02T10:40:05+00:00","dateModified":"2024-09-20T11:58:25+00:00","breadcrumb":{"@id":"https://www.netigate.net/#breadcrumb"},"inLanguage":"en-US","potentialAction":[{"@type":"ReadAction","target":["https://www.netigate.net/"]}]},{"@type":"ImageObject","inLanguage":"en-US","@id":"https://www.netigate.net/#primaryimage","url":"https://www.netigate.net/wp-content/uploads/2024/09/New-Hero-for-home-page-1.png","contentUrl":"https://www.netigate.net/wp-content/uploads/2024/09/New-Hero-for-home-page-1.png","width":1208,"height":538},{"@type":"BreadcrumbList","@id":"https://www.netigate.net/#breadcrumb","itemListElement":[{"@type":"ListItem","position":1,"name":"Home"}]},{"@type":"WebSite","@id":"https://www.netigate.net/de/#website","url":"https://www.netigate.net/de/","name":"Netigate","description":"The Worlds #1 Online Survey Software","publisher":{"@id":"https://www.netigate.net/de/#organization"},"potentialAction":[{"@type":"SearchAction","target":{"@type":"EntryPoint","urlTemplate":"https://www.netigate.net/de/?s={search_term_string}"},"query-input":"required name=search_term_string"}],"inLanguage":"en-US"},{"@type":"Organization","@id":"https://www.netigate.net/de/#organization","name":"Netigate","url":"https://www.netigate.net/de/","logo":{"@type":"ImageObject","inLanguage":"en-US","@id":"https://www.netigate.net/de/#/schema/logo/image/","url":"https://www.netigate.net/wp-content/uploads/2023/09/android-chrome-512x512-1.png","contentUrl":"https://www.netigate.net/wp-content/uploads/2023/09/android-chrome-512x512-1.png","width":540,"height":540,"caption":"Netigate"},"image":{"@id":"https://www.netigate.net/de/#/schema/logo/image/"},"sameAs":["https://www.facebook.com/Netigate","https://x.com/netigate","https://www.instagram.com/netigate/","https://www.linkedin.com/company/netigate/","https://www.youtube.com/channel/UCfcL3qaCoz5uXJAwAYz5UoQ"]}]}</script> equals www.youtube.com (Youtube)
Source: chromecache_350.2.dr, chromecache_667.2.dr String found in binary or memory: shareUrl: 'https://www.facebook.com/sharer/sharer.php', equals www.facebook.com (Facebook)
Source: chromecache_350.2.dr, chromecache_667.2.dr String found in binary or memory: shareUrl: 'https://www.linkedin.com/shareArticle', equals www.linkedin.com (Linkedin)
Source: chromecache_411.2.dr String found in binary or memory: return '//www.facebook.com/v2.10/plugins/video.php?href=https://www.facebook.com/facebook/videos/' + videoId + '&' + this.getQueryString(facebook); equals www.facebook.com (Facebook)
Source: chromecache_392.2.dr, chromecache_411.2.dr String found in binary or memory: return 'https://www.youtube.com/embed/' + videoId + '?' + query; equals www.youtube.com (Youtube)
Source: global traffic DNS traffic detected: DNS query: www.netigate.se
Source: global traffic DNS traffic detected: DNS query: cdn.netigate.se
Source: global traffic DNS traffic detected: DNS query: www.google.com
Source: global traffic DNS traffic detected: DNS query: assets-eur.mkt.dynamics.com
Source: global traffic DNS traffic detected: DNS query: cdnjs.cloudflare.com
Source: global traffic DNS traffic detected: DNS query: play.vidyard.com
Source: global traffic DNS traffic detected: DNS query: public-eur.mkt.dynamics.com
Source: global traffic DNS traffic detected: DNS query: static.wikia.nocookie.net
Source: global traffic DNS traffic detected: DNS query: netigate.net
Source: global traffic DNS traffic detected: DNS query: www.netigate.net
Source: global traffic DNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global traffic DNS traffic detected: DNS query: connect.livechatinc.com
Source: global traffic DNS traffic detected: DNS query: track.accountinsight.cloud
Source: global traffic DNS traffic detected: DNS query: js.chargebee.com
Source: global traffic DNS traffic detected: DNS query: cdn.livechatinc.com
Source: global traffic DNS traffic detected: DNS query: api.livechatinc.com
Source: global traffic DNS traffic detected: DNS query: secure.livechatinc.com
Source: global traffic DNS traffic detected: DNS query: netigate.chargebeestaticv2.com
Source: global traffic DNS traffic detected: DNS query: accounts.livechatinc.com
Source: global traffic DNS traffic detected: DNS query: js.hcaptcha.com
Source: global traffic DNS traffic detected: DNS query: newassets.hcaptcha.com
Source: global traffic DNS traffic detected: DNS query: api.hcaptcha.com
Source: global traffic DNS traffic detected: DNS query: assets.onestore.ms
Source: global traffic DNS traffic detected: DNS query: ajax.aspnetcdn.com
Source: global traffic DNS traffic detected: DNS query: c.s-microsoft.com
Source: unknown HTTP traffic detected: POST /api/v1.0/orgs/8294cdf1-955b-ef11-bfdd-000d3ad9487e/landingpageforms/forms/843d8f44-ef7e-ef11-ac20-000d3a696c69/visits HTTP/1.1Host: public-eur.mkt.dynamics.comConnection: keep-aliveContent-Length: 153sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/jsonContent-Type: application/jsonsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://assets-eur.mkt.dynamics.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 30 Sep 2024 11:19:21 GMTContent-Type: text/htmlContent-Length: 548Connection: closeStrict-Transport-Security: max-age=2592000; preloadx-azure-ref: 20240930T111921Z-1767f7688dc5kg9bwc8fvfnfb40000000dp0000000006vb2x-fd-int-roxy-purgeid: 76797709X-Cache: TCP_MISS
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 30 Sep 2024 11:19:23 GMTContent-Type: text/htmlContent-Length: 548Connection: closeStrict-Transport-Security: max-age=2592000; preloadx-azure-ref: 20240930T111923Z-1767f7688dc4gvn6w3bs6a6k900000000deg00000000fhh4x-fd-int-roxy-purgeid: 76797709X-Cache: TCP_MISS
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 30 Sep 2024 11:19:23 GMTContent-Type: text/htmlContent-Length: 548Connection: closeStrict-Transport-Security: max-age=2592000; preloadx-azure-ref: 20240930T111923Z-1767f7688dcxfh5bcu3z8cgqmn0000000dtg000000004m6xx-fd-int-roxy-purgeid: 76797709X-Cache: TCP_MISS
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 30 Sep 2024 11:19:23 GMTContent-Type: text/htmlContent-Length: 548Connection: closeStrict-Transport-Security: max-age=2592000; preloadx-azure-ref: 20240930T111923Z-1767f7688dcdvjcfkw13t1btbs0000000dpg000000004zfvx-fd-int-roxy-purgeid: 76797623X-Cache: TCP_MISS
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 30 Sep 2024 11:19:23 GMTContent-Type: text/htmlContent-Length: 548Connection: closeStrict-Transport-Security: max-age=2592000; preloadx-azure-ref: 20240930T111923Z-1767f7688dc9b9kgt0247zkd48000000016g00000000e22tx-fd-int-roxy-purgeid: 76797709X-Cache: TCP_MISS
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 30 Sep 2024 11:19:23 GMTContent-Type: text/htmlContent-Length: 548Connection: closeStrict-Transport-Security: max-age=2592000; preloadx-azure-ref: 20240930T111923Z-r154656d9bc94jg685tuhe75qw00000003ug00000000d2yhx-fd-int-roxy-purgeid: 76797709X-Cache: TCP_MISS
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Mon, 30 Sep 2024 11:19:25 GMTContent-Length: 0Connection: closex-ms-trace-id: 18964ddf1edf4665b16525485240c714Strict-Transport-Security: max-age=2592000; preload
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 30 Sep 2024 11:19:38 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCF-Ray: 8cb3d1aeef9d4273-EWRCF-Cache-Status: MISSVary: Accept-Encodingki-cache-type: CDNKi-CF-Cache-Status: MISSki-edge: v=20.2.8;mv=3.1.1ki-origin: g1pX-Content-Type-Options: nosniffX-Edge-Location-Klb: 1Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2BPcPKZAObvLOz0Sl6GD%2B%2BsJh62jrH2MM0MxWIwkv%2Frmc%2FfVbhuNmgxL0FXVwTYzTY%2BlAHnz1nP3dSAsixPCLIcW%2Fls3aWx4fEm4EHfCx4rkxexzU0KBtodSfLJVWp8ayxiY%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server: cloudflare
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 30 Sep 2024 11:20:10 GMTContent-Type: text/htmlContent-Length: 548Connection: closeStrict-Transport-Security: max-age=2592000; preloadx-azure-ref: 20240930T112010Z-1767f7688dcshnmk4ntx32tetn0000000dk0000000000uc2x-fd-int-roxy-purgeid: 76797788X-Cache: TCP_MISS
Source: chromecache_366.2.dr, chromecache_433.2.dr String found in binary or memory: http://api.jqueryui.com/category/theming/
Source: chromecache_402.2.dr, chromecache_533.2.dr String found in binary or memory: http://api.jqueryui.com/position/
Source: chromecache_544.2.dr, chromecache_676.2.dr String found in binary or memory: http://blogs.sitepointstatic.com/examples/tech/mouse-wheel/index.html
Source: chromecache_350.2.dr, chromecache_667.2.dr String found in binary or memory: http://cang.baidu.com/do/add
Source: chromecache_350.2.dr, chromecache_667.2.dr String found in binary or memory: http://connect.mail.ru/share
Source: chromecache_650.2.dr, chromecache_590.2.dr String found in binary or memory: http://css-tricks.com
Source: chromecache_664.2.dr, chromecache_547.2.dr String found in binary or memory: http://cubiq.org/license
Source: chromecache_650.2.dr, chromecache_590.2.dr String found in binary or memory: http://daverupert.com
Source: chromecache_392.2.dr, chromecache_411.2.dr String found in binary or memory: http://developer.a-blogcms.jp
Source: chromecache_646.2.dr, chromecache_587.2.dr String found in binary or memory: http://eternicode.github.io/bootstrap-datepicker
Source: chromecache_288.2.dr, chromecache_300.2.dr String found in binary or memory: http://fontawesome.io
Source: chromecache_288.2.dr, chromecache_300.2.dr String found in binary or memory: http://fontawesome.io/license
Source: chromecache_395.2.dr, chromecache_379.2.dr String found in binary or memory: http://getbootstrap.com/javascript/#modals
Source: chromecache_540.2.dr String found in binary or memory: http://github.com/requirejs/almond/LICENSE
Source: chromecache_498.2.dr String found in binary or memory: http://icant.co.uk/csstablegallery/
Source: chromecache_498.2.dr String found in binary or memory: http://icant.co.uk/csstablegallery/)
Source: chromecache_366.2.dr, chromecache_402.2.dr, chromecache_533.2.dr, chromecache_433.2.dr String found in binary or memory: http://jquery.org/license
Source: chromecache_533.2.dr, chromecache_433.2.dr, chromecache_421.2.dr String found in binary or memory: http://jqueryui.com
Source: chromecache_366.2.dr, chromecache_630.2.dr String found in binary or memory: http://jqueryui.com/themeroller/?bgShadowXPos=&bgOverlayXPos=&bgErrorXPos=&bgHighlightXPos=&bgConten
Source: chromecache_350.2.dr, chromecache_667.2.dr String found in binary or memory: http://line.me/R/msg/text/?
Source: chromecache_384.2.dr, chromecache_452.2.dr String found in binary or memory: http://lokeshdhakar.com/projects/lightbox2/
Source: chromecache_392.2.dr, chromecache_411.2.dr String found in binary or memory: http://opensource.org/licenses/MIT)
Source: chromecache_516.2.dr String found in binary or memory: http://papermashup.com/demos/css-buttons)
Source: chromecache_650.2.dr, chromecache_590.2.dr String found in binary or memory: http://sam.zoy.org/wtfpl/
Source: chromecache_322.2.dr String found in binary or memory: http://schema.org/Organization
Source: chromecache_350.2.dr, chromecache_667.2.dr String found in binary or memory: http://service.weibo.com/share/share.php
Source: chromecache_350.2.dr, chromecache_667.2.dr String found in binary or memory: http://share.renren.com/share/buttonshare
Source: chromecache_544.2.dr, chromecache_676.2.dr String found in binary or memory: http://stackoverflow.com/a/19465187/1081396)
Source: chromecache_392.2.dr, chromecache_411.2.dr String found in binary or memory: http://stackoverflow.com/questions/23349191
Source: chromecache_544.2.dr, chromecache_676.2.dr String found in binary or memory: http://stackoverflow.com/questions/4298612/jquery-how-to-call-resize-event-only-once-its-finished-re
Source: chromecache_544.2.dr, chromecache_676.2.dr String found in binary or memory: http://stackoverflow.com/questions/5661671/detecting-transform-translate3d-support
Source: chromecache_350.2.dr, chromecache_667.2.dr String found in binary or memory: http://tumblr.com/widgets/share/tool
Source: chromecache_664.2.dr, chromecache_547.2.dr String found in binary or memory: http://unixpapa.com/js/mouse.html
Source: chromecache_350.2.dr, chromecache_667.2.dr String found in binary or memory: http://vk.com/share.php
Source: chromecache_646.2.dr, chromecache_587.2.dr String found in binary or memory: http://wet-boew.github.io/wet-boew/demos/datepicker/datepicker-fr.html
Source: chromecache_650.2.dr, chromecache_590.2.dr String found in binary or memory: http://www.alistapart.com/articles/creating-intrinsic-ratios-for-video/
Source: chromecache_280.2.dr, chromecache_479.2.dr String found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: chromecache_545.2.dr String found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0Licensed
Source: chromecache_350.2.dr, chromecache_667.2.dr String found in binary or memory: http://www.digg.com/submit
Source: chromecache_350.2.dr, chromecache_667.2.dr String found in binary or memory: http://www.instapaper.com/edit
Source: chromecache_498.2.dr String found in binary or memory: http://www.klavina.com)
Source: chromecache_612.2.dr String found in binary or memory: http://www.netigate.se/ra/s.aspx?s=1236726X450166796X50614
Source: chromecache_646.2.dr, chromecache_587.2.dr String found in binary or memory: http://www.oaa-accessibility.org/examplep/datepicker1/
Source: chromecache_524.2.dr, chromecache_565.2.dr String found in binary or memory: http://www.onlineaspect.com/2009/08/17/splitting-names/
Source: chromecache_383.2.dr, chromecache_447.2.dr String found in binary or memory: http://www.opensource.org/licenses/mit-license.php
Source: chromecache_544.2.dr, chromecache_676.2.dr String found in binary or memory: http://www.sitepoint.com/html5-javascript-mouse-wheel/
Source: chromecache_320.2.dr, chromecache_593.2.dr String found in binary or memory: http://www.smartmenus.org/
Source: chromecache_350.2.dr, chromecache_667.2.dr String found in binary or memory: http://www.stumbleupon.com/submit
Source: chromecache_484.2.dr, chromecache_536.2.dr String found in binary or memory: https://aadcdn.msftauth.net/shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico
Source: chromecache_484.2.dr, chromecache_536.2.dr String found in binary or memory: https://aadcdn.msftauth.net/shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031be
Source: chromecache_322.2.dr String found in binary or memory: https://ajax.aspnetcdn.com/ajax/jQuery/jquery-1.9.1.min.js
Source: chromecache_410.2.dr String found in binary or memory: https://api.livechatinc.com
Source: chromecache_289.2.dr String found in binary or memory: https://assets-eur.mkt.dynamics.com/8294cdf1-955b-ef11-bfdd-000d3ad9487e/digitalassets/forms/843d8f4
Source: chromecache_612.2.dr String found in binary or memory: https://assets-eur.mkt.dynamics.com/8294cdf1-955b-ef11-bfdd-000d3ad9487e/digitalassets/standalonefor
Source: chromecache_322.2.dr String found in binary or memory: https://assets.onestore.ms/cdnfiles/external/mwf/long/v1/v1.25.0/css/mwf-west-european-default.min.c
Source: chromecache_322.2.dr String found in binary or memory: https://az725175.vo.msecnd.net/scripts/jsll-4.js
Source: chromecache_269.2.dr, chromecache_416.2.dr String found in binary or memory: https://blog.alexmaccaw.com/css-transitions
Source: chromecache_350.2.dr, chromecache_667.2.dr String found in binary or memory: https://buffer.com/add
Source: chromecache_344.2.dr String found in binary or memory: https://bugs.chromium.org/p/chromium/issues/detail?id=378607
Source: chromecache_344.2.dr String found in binary or memory: https://bugs.chromium.org/p/chromium/issues/detail?id=449857
Source: chromecache_344.2.dr String found in binary or memory: https://bugs.chromium.org/p/chromium/issues/detail?id=470258
Source: chromecache_344.2.dr String found in binary or memory: https://bugs.jquery.com/ticket/12359
Source: chromecache_344.2.dr String found in binary or memory: https://bugs.jquery.com/ticket/13378
Source: chromecache_344.2.dr String found in binary or memory: https://bugs.jquery.com/ticket/13393
Source: chromecache_344.2.dr String found in binary or memory: https://bugs.jquery.com/ticket/4833
Source: chromecache_344.2.dr String found in binary or memory: https://bugs.webkit.org/show_bug.cgi?id=136851
Source: chromecache_344.2.dr String found in binary or memory: https://bugs.webkit.org/show_bug.cgi?id=137337
Source: chromecache_344.2.dr String found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=687787
Source: chromecache_286.2.dr, chromecache_558.2.dr String found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=922896
Source: chromecache_489.2.dr String found in binary or memory: https://career.netigate.net/
Source: chromecache_413.2.dr, chromecache_567.2.dr String found in binary or memory: https://cb-invoice-logos-prod.s3.us-east-1.amazonaws.com/netigate/logo_1645462329_AzyXYcSy5wF8P1wYI.
Source: chromecache_410.2.dr String found in binary or memory: https://cdn.livechatinc.com
Source: chromecache_410.2.dr String found in binary or memory: https://cdn.livechatinc.com/direct-link/livechat-chat-with-us.png
Source: chromecache_528.2.dr, chromecache_400.2.dr String found in binary or memory: https://cdn.livechatinc.com/tracking.js
Source: chromecache_410.2.dr String found in binary or memory: https://cdn.livechatinc.com/widget/static/js/livechat.BpAOFTfm.js
Source: chromecache_612.2.dr String found in binary or memory: https://cdn.netigate.se/css/font-bundle.min.css
Source: chromecache_612.2.dr String found in binary or memory: https://cdn.netigate.se/css/open-sans.css?v=2024-09-26
Source: chromecache_484.2.dr, chromecache_536.2.dr String found in binary or memory: https://cdnjs.cloudflare.com/ajax/libs/font-awesome/4.7.0/css/font-awesome.min.css
Source: chromecache_489.2.dr String found in binary or memory: https://connect.livechatinc.com/api/v1/script/b5afc8ac-b8ef-4674-baf3-1b7327564fc4/contact-button.js
Source: chromecache_489.2.dr String found in binary or memory: https://connect.livechatinc.com/api/v1/script/b5afc8ac-b8ef-4674-baf3-1b7327564fc4/quality-badge.js
Source: chromecache_489.2.dr String found in binary or memory: https://connect.livechatinc.com/api/v1/script/b5afc8ac-b8ef-4674-baf3-1b7327564fc4/widget.js?lcv=4bf
Source: chromecache_350.2.dr, chromecache_667.2.dr String found in binary or memory: https://connect.ok.ru/dk
Source: chromecache_289.2.dr String found in binary or memory: https://cxppusa1formui01cdnsa01-endpoint.azureedge.net/eur/FormLoader/FormLoader.bundle.js
Source: chromecache_344.2.dr String found in binary or memory: https://developer.mozilla.org/en-US/docs/CSS/display
Source: chromecache_392.2.dr, chromecache_411.2.dr String found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/CustomEvent#Polyfill
Source: chromecache_664.2.dr, chromecache_547.2.dr String found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/MouseEvent/initMouseEvent
Source: chromecache_544.2.dr, chromecache_676.2.dr String found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/Events/wheel
Source: chromecache_392.2.dr, chromecache_411.2.dr String found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Global_Objects/Object/assign
Source: chromecache_344.2.dr String found in binary or memory: https://drafts.csswg.org/cssom/#common-serializing-idioms
Source: chromecache_344.2.dr String found in binary or memory: https://drafts.csswg.org/cssom/#resolved-values
Source: chromecache_393.2.dr String found in binary or memory: https://fontawesome.com
Source: chromecache_393.2.dr String found in binary or memory: https://fontawesome.com/license
Source: chromecache_293.2.dr String found in binary or memory: https://fonts.googleapis.com/css2?family=Noto
Source: chromecache_293.2.dr String found in binary or memory: https://fonts.googleapis.com/css2?family=Saira:ital
Source: chromecache_677.2.dr, chromecache_269.2.dr, chromecache_293.2.dr, chromecache_265.2.dr, chromecache_416.2.dr, chromecache_414.2.dr, chromecache_622.2.dr String found in binary or memory: https://getbootstrap.com/)
Source: chromecache_269.2.dr, chromecache_416.2.dr String found in binary or memory: https://getbootstrap.com/docs/3.4/javascript/#affix
Source: chromecache_269.2.dr, chromecache_416.2.dr String found in binary or memory: https://getbootstrap.com/docs/3.4/javascript/#alerts
Source: chromecache_269.2.dr, chromecache_416.2.dr String found in binary or memory: https://getbootstrap.com/docs/3.4/javascript/#buttons
Source: chromecache_269.2.dr, chromecache_416.2.dr String found in binary or memory: https://getbootstrap.com/docs/3.4/javascript/#carousel
Source: chromecache_269.2.dr, chromecache_416.2.dr String found in binary or memory: https://getbootstrap.com/docs/3.4/javascript/#collapse
Source: chromecache_269.2.dr, chromecache_416.2.dr String found in binary or memory: https://getbootstrap.com/docs/3.4/javascript/#dropdowns
Source: chromecache_269.2.dr, chromecache_416.2.dr String found in binary or memory: https://getbootstrap.com/docs/3.4/javascript/#modals
Source: chromecache_269.2.dr, chromecache_416.2.dr String found in binary or memory: https://getbootstrap.com/docs/3.4/javascript/#popovers
Source: chromecache_269.2.dr, chromecache_416.2.dr String found in binary or memory: https://getbootstrap.com/docs/3.4/javascript/#scrollspy
Source: chromecache_269.2.dr, chromecache_416.2.dr String found in binary or memory: https://getbootstrap.com/docs/3.4/javascript/#tabs
Source: chromecache_269.2.dr, chromecache_416.2.dr String found in binary or memory: https://getbootstrap.com/docs/3.4/javascript/#tooltip
Source: chromecache_269.2.dr, chromecache_416.2.dr String found in binary or memory: https://getbootstrap.com/docs/3.4/javascript/#transitions
Source: chromecache_350.2.dr, chromecache_667.2.dr String found in binary or memory: https://getpocket.com/save
Source: chromecache_383.2.dr, chromecache_447.2.dr String found in binary or memory: https://github.com/Pixabay/jQuery-autoComplete
Source: chromecache_372.2.dr, chromecache_544.2.dr, chromecache_676.2.dr String found in binary or memory: https://github.com/alvarotrigo/fullPage.js
Source: chromecache_544.2.dr, chromecache_676.2.dr String found in binary or memory: https://github.com/alvarotrigo/fullPage.js/issues/1502
Source: chromecache_544.2.dr, chromecache_676.2.dr String found in binary or memory: https://github.com/alvarotrigo/fullPage.js/issues/194#issuecomment-34069854
Source: chromecache_269.2.dr, chromecache_416.2.dr String found in binary or memory: https://github.com/angular/angular/blob/7.2.4/packages/core/src/sanitization/url_sanitizer.ts
Source: chromecache_358.2.dr, chromecache_641.2.dr String found in binary or memory: https://github.com/behdad/region-flags/tree/gh-pages/png
Source: chromecache_664.2.dr, chromecache_547.2.dr String found in binary or memory: https://github.com/cubiq/iscroll/issues/1029
Source: chromecache_544.2.dr, chromecache_676.2.dr String found in binary or memory: https://github.com/cubiq/iscroll/issues/1036
Source: chromecache_544.2.dr, chromecache_676.2.dr String found in binary or memory: https://github.com/cubiq/iscroll/issues/783
Source: chromecache_392.2.dr, chromecache_411.2.dr String found in binary or memory: https://github.com/d4tocchini/customevent-polyfill
Source: chromecache_403.2.dr, chromecache_406.2.dr String found in binary or memory: https://github.com/dollarshaveclub/postmate
Source: chromecache_286.2.dr, chromecache_558.2.dr String found in binary or memory: https://github.com/ftlabs/fastclick/issues/251
Source: chromecache_545.2.dr String found in binary or memory: https://github.com/googlefonts/robotoslab)
Source: chromecache_358.2.dr, chromecache_641.2.dr String found in binary or memory: https://github.com/googlei18n/libphonenumber/blob/master/resources/ShortNumberMetadata.xml
Source: chromecache_265.2.dr String found in binary or memory: https://github.com/h5bp/html5-boilerplate/blob/master/src/css/main.css
Source: chromecache_485.2.dr, chromecache_647.2.dr String found in binary or memory: https://github.com/iconfu/svg-inject
Source: chromecache_485.2.dr, chromecache_647.2.dr String found in binary or memory: https://github.com/iconfu/svg-inject/blob/master/LICENSE
Source: chromecache_313.2.dr, chromecache_513.2.dr String found in binary or memory: https://github.com/imakewebthings/waypoints/blob/master/licenses.txt
Source: chromecache_358.2.dr, chromecache_641.2.dr String found in binary or memory: https://github.com/jackocnr/intl-tel-input.git
Source: chromecache_522.2.dr String found in binary or memory: https://github.com/jonsuh/hamburgers
Source: chromecache_344.2.dr String found in binary or memory: https://github.com/jquery/sizzle/pull/225
Source: chromecache_517.2.dr, chromecache_253.2.dr String found in binary or memory: https://github.com/js-cookie/js-cookie
Source: chromecache_392.2.dr, chromecache_411.2.dr String found in binary or memory: https://github.com/krambuhl/custom-event-polyfill#readme
Source: chromecache_384.2.dr, chromecache_452.2.dr String found in binary or memory: https://github.com/lokesh/lightbox2/blob/master/LICENSE
Source: chromecache_392.2.dr, chromecache_411.2.dr String found in binary or memory: https://github.com/rubennorte/es6-object-assign
Source: chromecache_650.2.dr, chromecache_590.2.dr String found in binary or memory: https://github.com/toddmotto/fluidvids/blob/master/dist/fluidvids.js
Source: chromecache_392.2.dr, chromecache_411.2.dr String found in binary or memory: https://github.com/twada/licensify)
Source: chromecache_293.2.dr String found in binary or memory: https://github.com/twbs/bootstrap/blob/main/LICENSE)
Source: chromecache_677.2.dr, chromecache_269.2.dr, chromecache_265.2.dr, chromecache_646.2.dr, chromecache_416.2.dr, chromecache_414.2.dr, chromecache_395.2.dr, chromecache_622.2.dr, chromecache_587.2.dr, chromecache_379.2.dr String found in binary or memory: https://github.com/twbs/bootstrap/blob/master/LICENSE)
Source: chromecache_677.2.dr, chromecache_622.2.dr String found in binary or memory: https://github.com/twbs/bootstrap/graphs/contributors)
Source: chromecache_269.2.dr, chromecache_416.2.dr String found in binary or memory: https://github.com/twbs/bootstrap/issues/14093
Source: chromecache_269.2.dr, chromecache_416.2.dr String found in binary or memory: https://github.com/twbs/bootstrap/issues/20280
Source: chromecache_344.2.dr String found in binary or memory: https://github.com/whatwg/html/issues/2369
Source: chromecache_489.2.dr String found in binary or memory: https://go.netigate.net/l/294052/2019-04-26/4f5xp8
Source: chromecache_415.2.dr, chromecache_451.2.dr, chromecache_457.2.dr String found in binary or memory: https://hcaptcha.com/license
Source: chromecache_344.2.dr String found in binary or memory: https://html.spec.whatwg.org/#nonce-attributes
Source: chromecache_344.2.dr String found in binary or memory: https://html.spec.whatwg.org/#strip-and-collapse-whitespace
Source: chromecache_344.2.dr String found in binary or memory: https://html.spec.whatwg.org/multipage/forms.html#category-listed
Source: chromecache_344.2.dr String found in binary or memory: https://html.spec.whatwg.org/multipage/forms.html#concept-fe-disabled
Source: chromecache_344.2.dr String found in binary or memory: https://html.spec.whatwg.org/multipage/forms.html#concept-option-disabled
Source: chromecache_344.2.dr String found in binary or memory: https://html.spec.whatwg.org/multipage/scripting.html#selector-disabled
Source: chromecache_344.2.dr String found in binary or memory: https://html.spec.whatwg.org/multipage/scripting.html#selector-enabled
Source: chromecache_344.2.dr String found in binary or memory: https://html.spec.whatwg.org/multipage/syntax.html#attributes-2
Source: chromecache_322.2.dr, chromecache_484.2.dr, chromecache_536.2.dr String found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE1Mu3b?ver=5c31
Source: chromecache_344.2.dr String found in binary or memory: https://infra.spec.whatwg.org/#strip-and-collapse-ascii-whitespace
Source: chromecache_522.2.dr String found in binary or memory: https://jonsuh.com/hamburgers
Source: chromecache_344.2.dr String found in binary or memory: https://jquery.com/
Source: chromecache_344.2.dr String found in binary or memory: https://jquery.org/license
Source: chromecache_489.2.dr String found in binary or memory: https://js.chargebee.com/v2/chargebee.js
Source: chromecache_344.2.dr String found in binary or memory: https://js.foundation/
Source: chromecache_344.2.dr String found in binary or memory: https://jsperf.com/getall-vs-sizzle/2
Source: chromecache_344.2.dr String found in binary or memory: https://jsperf.com/thor-indexof-vs-for/5
Source: chromecache_280.2.dr, chromecache_479.2.dr String found in binary or memory: https://mathiasbynens.be/notes/html5-id-class
Source: chromecache_269.2.dr, chromecache_416.2.dr String found in binary or memory: https://modernizr.com/)
Source: chromecache_536.2.dr String found in binary or memory: https://ms-f7-sites-prod-cdn.akamaized.net/docs/stories/1703088157691224129-lego-house-azure-kuberne
Source: chromecache_350.2.dr, chromecache_667.2.dr String found in binary or memory: https://myspace.com/post
Source: chromecache_489.2.dr String found in binary or memory: https://netigate.containers.piwik.pro/
Source: chromecache_489.2.dr String found in binary or memory: https://netigate.io/ex/login
Source: chromecache_413.2.dr, chromecache_567.2.dr, chromecache_612.2.dr String found in binary or memory: https://netigate.net
Source: chromecache_567.2.dr String found in binary or memory: https://netigate.se
Source: chromecache_612.2.dr String found in binary or memory: https://netigate.se/disclaimer.asp?lang=2&id=1236726
Source: chromecache_612.2.dr String found in binary or memory: https://netigate.se/pleaseactivatescripts.htm
Source: chromecache_350.2.dr, chromecache_667.2.dr String found in binary or memory: https://news.ycombinator.com/submitlink
Source: chromecache_484.2.dr, chromecache_536.2.dr String found in binary or memory: https://officnxdbenhrapkhwscfbwamg.kxgrhgrxgwbprcfmerfwvpezepnagmcbbbr.duckdns.org/pUugDNzD
Source: chromecache_322.2.dr String found in binary or memory: https://onedrive.live.com/about/en-us/
Source: chromecache_322.2.dr String found in binary or memory: https://outlook.live.com/owa/
Source: chromecache_484.2.dr, chromecache_536.2.dr String found in binary or memory: https://play.vidyard.com/embed/v4.js
Source: chromecache_392.2.dr, chromecache_411.2.dr String found in binary or memory: https://player.vimeo.com/video/
Source: chromecache_322.2.dr String found in binary or memory: https://products.office.com/en-us/home
Source: chromecache_322.2.dr String found in binary or memory: https://products.office.com/en-us/microsoft-teams/free?icid=SSM_AS_Promo_Apps_MicrosoftTeams
Source: chromecache_344.2.dr String found in binary or memory: https://promisesaplus.com/#point-48
Source: chromecache_344.2.dr String found in binary or memory: https://promisesaplus.com/#point-54
Source: chromecache_344.2.dr String found in binary or memory: https://promisesaplus.com/#point-57
Source: chromecache_344.2.dr String found in binary or memory: https://promisesaplus.com/#point-59
Source: chromecache_344.2.dr String found in binary or memory: https://promisesaplus.com/#point-61
Source: chromecache_344.2.dr String found in binary or memory: https://promisesaplus.com/#point-64
Source: chromecache_344.2.dr String found in binary or memory: https://promisesaplus.com/#point-75
Source: chromecache_289.2.dr String found in binary or memory: https://public-eur.mkt.dynamics.com/api/v1.0/orgs/8294cdf1-955b-ef11-bfdd-000d3ad9487e/landingpagefo
Source: chromecache_570.2.dr String found in binary or memory: https://reactjs.org/link/react-polyfills
Source: chromecache_489.2.dr String found in binary or memory: https://schema.org
Source: chromecache_323.2.dr, chromecache_481.2.dr, chromecache_374.2.dr, chromecache_543.2.dr String found in binary or memory: https://scripts.sil.org/OFLThis
Source: chromecache_410.2.dr String found in binary or memory: https://secure.livechatinc.com/
Source: chromecache_350.2.dr, chromecache_667.2.dr String found in binary or memory: https://share.flipboard.com/bookmarklet/popout
Source: chromecache_344.2.dr String found in binary or memory: https://sizzlejs.com/
Source: chromecache_641.2.dr String found in binary or memory: https://stackoverflow.com/a/14384091/217866
Source: chromecache_358.2.dr, chromecache_641.2.dr String found in binary or memory: https://stackoverflow.com/a/8935649/217866)
Source: chromecache_413.2.dr, chromecache_567.2.dr String found in binary or memory: https://staging-netigatenet-staging.kinsta.cloud
Source: chromecache_484.2.dr, chromecache_536.2.dr String found in binary or memory: https://static.wikia.nocookie.net/windows/images/c/c6/Microsoft_Authenticator_iOS_icon.png?/revision
Source: chromecache_322.2.dr String found in binary or memory: https://statics-marketingsites-wcus-ms-com.akamaized.net/statics/override.css?c=7
Source: chromecache_489.2.dr String found in binary or memory: https://support.netigate.net/support/
Source: chromecache_564.2.dr, chromecache_651.2.dr, chromecache_620.2.dr String found in binary or memory: https://swiperjs.com
Source: chromecache_350.2.dr, chromecache_667.2.dr String found in binary or memory: https://twitter.com/intent/tweet/
Source: chromecache_344.2.dr String found in binary or memory: https://web.archive.org/web/20100324014747/http://blindsignals.com/index.php/2009/07/jquery-delay/
Source: chromecache_344.2.dr String found in binary or memory: https://web.archive.org/web/20141116233347/http://fluidproject.org/blog/2008/01/09/getting-setting-a
Source: chromecache_489.2.dr String found in binary or memory: https://widget.netigate.se/prod/widget.min.js
Source: chromecache_350.2.dr, chromecache_667.2.dr String found in binary or memory: https://www.blogger.com/blog-this.g
Source: chromecache_489.2.dr String found in binary or memory: https://www.capterra.com/p/227889/Netigate/
Source: chromecache_489.2.dr String found in binary or memory: https://www.cookieyes.com/
Source: chromecache_350.2.dr, chromecache_667.2.dr String found in binary or memory: https://www.douban.com/share/service
Source: chromecache_489.2.dr String found in binary or memory: https://www.g2.com/products/netigate/reviews
Source: chromecache_489.2.dr String found in binary or memory: https://www.instagram.com/netigate/
Source: chromecache_489.2.dr String found in binary or memory: https://www.linkedin.com/company/netigate/
Source: chromecache_350.2.dr, chromecache_667.2.dr String found in binary or memory: https://www.linkedin.com/shareArticle
Source: chromecache_489.2.dr String found in binary or memory: https://www.lumoa.me/
Source: chromecache_413.2.dr, chromecache_567.2.dr, chromecache_612.2.dr, chromecache_489.2.dr String found in binary or memory: https://www.netigate.net
Source: chromecache_489.2.dr String found in binary or memory: https://www.netigate.net/
Source: chromecache_489.2.dr String found in binary or memory: https://www.netigate.net/#breadcrumb
Source: chromecache_489.2.dr String found in binary or memory: https://www.netigate.net/#primaryimage
Source: chromecache_489.2.dr String found in binary or memory: https://www.netigate.net/articles/
Source: chromecache_489.2.dr String found in binary or memory: https://www.netigate.net/articles/category/customer-satisfaction/
Source: chromecache_489.2.dr String found in binary or memory: https://www.netigate.net/articles/category/human-resources/
Source: chromecache_489.2.dr String found in binary or memory: https://www.netigate.net/articles/category/interview/
Source: chromecache_489.2.dr String found in binary or memory: https://www.netigate.net/articles/category/mitarbeiterzufriedenheit-2/
Source: chromecache_489.2.dr String found in binary or memory: https://www.netigate.net/articles/category/netigate-insights/
Source: chromecache_489.2.dr String found in binary or memory: https://www.netigate.net/articles/customer-satisfaction/customer-engagement-strategy/
Source: chromecache_489.2.dr String found in binary or memory: https://www.netigate.net/articles/customer-satisfaction/customer-experience-trends-2024/
Source: chromecache_489.2.dr String found in binary or memory: https://www.netigate.net/articles/customer-satisfaction/how-to-turn-your-customer-feedback-into-stra
Source: chromecache_489.2.dr String found in binary or memory: https://www.netigate.net/articles/customer-satisfaction/telecom-customer-experience/
Source: chromecache_489.2.dr String found in binary or memory: https://www.netigate.net/articles/human-resources/the-8-drivers-of-employee-engagement/
Source: chromecache_489.2.dr String found in binary or memory: https://www.netigate.net/articles/human-resources/the-complete-employee-journey-map-employee-surveys
Source: chromecache_489.2.dr String found in binary or memory: https://www.netigate.net/articles/human-resources/the-ultimate-guide-to-improving-employee-engagemen
Source: chromecache_489.2.dr String found in binary or memory: https://www.netigate.net/articles/netigate-insights/international-womens-day-2024-inspire-inclusion/
Source: chromecache_489.2.dr String found in binary or memory: https://www.netigate.net/book-a-demo/
Source: chromecache_489.2.dr String found in binary or memory: https://www.netigate.net/brochures
Source: chromecache_489.2.dr String found in binary or memory: https://www.netigate.net/brochures/
Source: chromecache_489.2.dr String found in binary or memory: https://www.netigate.net/company/
Source: chromecache_489.2.dr String found in binary or memory: https://www.netigate.net/consulting-professional-services/
Source: chromecache_489.2.dr String found in binary or memory: https://www.netigate.net/customer-experience/
Source: chromecache_489.2.dr String found in binary or memory: https://www.netigate.net/customers/
Source: chromecache_489.2.dr String found in binary or memory: https://www.netigate.net/de/
Source: chromecache_489.2.dr String found in binary or memory: https://www.netigate.net/de/#/schema/logo/image/
Source: chromecache_489.2.dr String found in binary or memory: https://www.netigate.net/de/#organization
Source: chromecache_489.2.dr String found in binary or memory: https://www.netigate.net/de/#website
Source: chromecache_489.2.dr String found in binary or memory: https://www.netigate.net/de/?s=
Source: chromecache_489.2.dr String found in binary or memory: https://www.netigate.net/employee-experience/
Source: chromecache_489.2.dr String found in binary or memory: https://www.netigate.net/events/
Source: chromecache_489.2.dr String found in binary or memory: https://www.netigate.net/free-trial/
Source: chromecache_489.2.dr String found in binary or memory: https://www.netigate.net/legal
Source: chromecache_489.2.dr String found in binary or memory: https://www.netigate.net/legal/#cookiepolicy
Source: chromecache_489.2.dr String found in binary or memory: https://www.netigate.net/legal/#cookies
Source: chromecache_489.2.dr String found in binary or memory: https://www.netigate.net/legal/#terms
Source: chromecache_612.2.dr String found in binary or memory: https://www.netigate.net/legal/survey-respondents-cookies/
Source: chromecache_489.2.dr String found in binary or memory: https://www.netigate.net/netigate-ex-engage/
Source: chromecache_489.2.dr String found in binary or memory: https://www.netigate.net/netigate-feedback-solutions/
Source: chromecache_489.2.dr String found in binary or memory: https://www.netigate.net/no/
Source: chromecache_489.2.dr String found in binary or memory: https://www.netigate.net/press/netigate-acquires-lumoa-to-better-harness-the-power-of-feedback/
Source: chromecache_489.2.dr String found in binary or memory: https://www.netigate.net/press/netigate-gains-iso-27001-certification/
Source: chromecache_489.2.dr String found in binary or memory: https://www.netigate.net/reports/
Source: chromecache_489.2.dr String found in binary or memory: https://www.netigate.net/sv/
Source: chromecache_489.2.dr String found in binary or memory: https://www.netigate.net/trust-center
Source: chromecache_489.2.dr String found in binary or memory: https://www.netigate.net/whitepapers/
Source: chromecache_489.2.dr String found in binary or memory: https://www.netigate.net/wp-admin/admin-ajax.php
Source: chromecache_489.2.dr String found in binary or memory: https://www.netigate.net/wp-content/plugins/cookie-law-info/legacy/public/css/cookie-law-info-gdpr.c
Source: chromecache_489.2.dr String found in binary or memory: https://www.netigate.net/wp-content/plugins/cookie-law-info/legacy/public/css/cookie-law-info-public
Source: chromecache_489.2.dr String found in binary or memory: https://www.netigate.net/wp-content/plugins/cookie-law-info/legacy/public/css/cookie-law-info-table.
Source: chromecache_489.2.dr String found in binary or memory: https://www.netigate.net/wp-content/plugins/cookie-law-info/legacy/public/images/logo-cookieyes.svg
Source: chromecache_489.2.dr String found in binary or memory: https://www.netigate.net/wp-content/plugins/cookie-law-info/legacy/public/js/cookie-law-info-public.
Source: chromecache_489.2.dr String found in binary or memory: https://www.netigate.net/wp-content/plugins/elementor-pro/assets/css/frontend-lite.min.css
Source: chromecache_489.2.dr String found in binary or memory: https://www.netigate.net/wp-content/plugins/elementor-pro/assets/js/elements-handlers.min.js
Source: chromecache_489.2.dr String found in binary or memory: https://www.netigate.net/wp-content/plugins/elementor-pro/assets/js/frontend.min.js
Source: chromecache_489.2.dr String found in binary or memory: https://www.netigate.net/wp-content/plugins/elementor-pro/assets/js/webpack-pro.runtime.min.js
Source: chromecache_489.2.dr String found in binary or memory: https://www.netigate.net/wp-content/plugins/elementor-pro/assets/lib/smartmenus/jquery.smartmenus.mi
Source: chromecache_489.2.dr String found in binary or memory: https://www.netigate.net/wp-content/plugins/elementor/assets/css/conditionals/e-swiper.min.css
Source: chromecache_489.2.dr String found in binary or memory: https://www.netigate.net/wp-content/plugins/elementor/assets/css/frontend.min.css
Source: chromecache_489.2.dr String found in binary or memory: https://www.netigate.net/wp-content/plugins/elementor/assets/css/widget-divider.min.css
Source: chromecache_489.2.dr String found in binary or memory: https://www.netigate.net/wp-content/plugins/elementor/assets/css/widget-heading.min.css
Source: chromecache_489.2.dr String found in binary or memory: https://www.netigate.net/wp-content/plugins/elementor/assets/css/widget-icon-list.min.css
Source: chromecache_489.2.dr String found in binary or memory: https://www.netigate.net/wp-content/plugins/elementor/assets/css/widget-image-carousel.min.css
Source: chromecache_489.2.dr String found in binary or memory: https://www.netigate.net/wp-content/plugins/elementor/assets/css/widget-image.min.css
Source: chromecache_489.2.dr String found in binary or memory: https://www.netigate.net/wp-content/plugins/elementor/assets/css/widget-text-editor.min.css
Source: chromecache_489.2.dr String found in binary or memory: https://www.netigate.net/wp-content/plugins/elementor/assets/js/frontend-modules.min.js
Source: chromecache_489.2.dr String found in binary or memory: https://www.netigate.net/wp-content/plugins/elementor/assets/js/frontend.min.js
Source: chromecache_489.2.dr String found in binary or memory: https://www.netigate.net/wp-content/plugins/elementor/assets/js/webpack.runtime.min.js
Source: chromecache_489.2.dr String found in binary or memory: https://www.netigate.net/wp-content/plugins/elementor/assets/lib/animations/styles/fadeIn.min.css
Source: chromecache_489.2.dr String found in binary or memory: https://www.netigate.net/wp-content/plugins/elementor/assets/lib/swiper/v8/css/swiper.min.css
Source: chromecache_489.2.dr String found in binary or memory: https://www.netigate.net/wp-content/plugins/font-awesome-4-menus/css/font-awesome.min.css
Source: chromecache_489.2.dr String found in binary or memory: https://www.netigate.net/wp-content/plugins/megamenu/js/maxmegamenu.js
Source: chromecache_489.2.dr String found in binary or memory: https://www.netigate.net/wp-content/plugins/simple-embed-code/css/video-container.min.css
Source: chromecache_489.2.dr String found in binary or memory: https://www.netigate.net/wp-content/plugins/sitepress-multilingual-cms/dist/css/blocks/styles.css
Source: chromecache_489.2.dr String found in binary or memory: https://www.netigate.net/wp-content/plugins/sitepress-multilingual-cms/templates/language-switchers/
Source: chromecache_489.2.dr String found in binary or memory: https://www.netigate.net/wp-content/plugins/sticky-menu-or-anything-on-scroll/assets/js/jq-sticky-an
Source: chromecache_489.2.dr String found in binary or memory: https://www.netigate.net/wp-content/plugins/sticky-menu-or-anything-on-scroll/assets/js/stickThis.js
Source: chromecache_489.2.dr String found in binary or memory: https://www.netigate.net/wp-content/plugins/svg-support/js/min/svgs-inline-min.js
Source: chromecache_489.2.dr String found in binary or memory: https://www.netigate.net/wp-content/plugins/svg-support/vendor/DOMPurify/DOMPurify.min.js
Source: chromecache_489.2.dr String found in binary or memory: https://www.netigate.net/wp-content/plugins/table-of-contents/assets/js/frontend.js
Source: chromecache_489.2.dr String found in binary or memory: https://www.netigate.net/wp-content/plugins/table-of-contents/build/style-index.css
Source: chromecache_489.2.dr String found in binary or memory: https://www.netigate.net/wp-content/plugins/wp-live-chat-software-for-wordpress/plugin_files/css/liv
Source: chromecache_489.2.dr String found in binary or memory: https://www.netigate.net/wp-content/plugins/wpfront-scroll-top/js/wpfront-scroll-top.min.js
Source: chromecache_489.2.dr String found in binary or memory: https://www.netigate.net/wp-content/themes/feedback/static/assets/js/dist/anime.min.js
Source: chromecache_489.2.dr String found in binary or memory: https://www.netigate.net/wp-content/themes/feedback/static/assets/js/dist/bootstrap.bundle.min.js
Source: chromecache_489.2.dr String found in binary or memory: https://www.netigate.net/wp-content/themes/feedback/static/assets/js/dist/intlTelInput-jquery.js
Source: chromecache_489.2.dr String found in binary or memory: https://www.netigate.net/wp-content/themes/feedback/static/assets/js/dist/jquery-modal-video.js
Source: chromecache_489.2.dr String found in binary or memory: https://www.netigate.net/wp-content/themes/feedback/static/assets/js/dist/jquery.auto-complete.js
Source: chromecache_489.2.dr String found in binary or memory: https://www.netigate.net/wp-content/themes/feedback/static/assets/js/dist/jquery.countup.min.js
Source: chromecache_489.2.dr String found in binary or memory: https://www.netigate.net/wp-content/themes/feedback/static/assets/js/dist/jquery.fitvids.js
Source: chromecache_489.2.dr String found in binary or memory: https://www.netigate.net/wp-content/themes/feedback/static/assets/js/dist/jquery.material.form.min.j
Source: chromecache_489.2.dr String found in binary or memory: https://www.netigate.net/wp-content/themes/feedback/static/assets/js/dist/jquery.min.js
Source: chromecache_489.2.dr String found in binary or memory: https://www.netigate.net/wp-content/themes/feedback/static/assets/js/dist/jquery.toc.js
Source: chromecache_489.2.dr String found in binary or memory: https://www.netigate.net/wp-content/themes/feedback/static/assets/js/dist/jquery.waypoints.min.js
Source: chromecache_489.2.dr String found in binary or memory: https://www.netigate.net/wp-content/themes/feedback/static/assets/js/dist/js.cookie.js
Source: chromecache_489.2.dr String found in binary or memory: https://www.netigate.net/wp-content/themes/feedback/static/assets/js/dist/lightbox.min.js
Source: chromecache_489.2.dr String found in binary or memory: https://www.netigate.net/wp-content/themes/feedback/static/assets/js/dist/parse-names.js
Source: chromecache_489.2.dr String found in binary or memory: https://www.netigate.net/wp-content/themes/feedback/static/assets/js/dist/sharer.js
Source: chromecache_489.2.dr String found in binary or memory: https://www.netigate.net/wp-content/themes/feedback/static/assets/js/dist/svg-inject.js
Source: chromecache_489.2.dr String found in binary or memory: https://www.netigate.net/wp-content/themes/feedback/static/build/bundle.6cc3c5a5.main.js
Source: chromecache_489.2.dr String found in binary or memory: https://www.netigate.net/wp-content/themes/feedback/static/build/main.css?123
Source: chromecache_489.2.dr String found in binary or memory: https://www.netigate.net/wp-content/uploads/2023/01/Netigate-feat-Lumoa_Fika-brown_rgb.svg
Source: chromecache_489.2.dr String found in binary or memory: https://www.netigate.net/wp-content/uploads/2023/08/netigate-ex-logo-small.png
Source: chromecache_489.2.dr String found in binary or memory: https://www.netigate.net/wp-content/uploads/2023/09/android-chrome-512x512-1.png
Source: chromecache_489.2.dr String found in binary or memory: https://www.netigate.net/wp-content/uploads/2024/07/Group-26086324.svg
Source: chromecache_489.2.dr String found in binary or memory: https://www.netigate.net/wp-content/uploads/2024/07/Vector2.png
Source: chromecache_489.2.dr String found in binary or memory: https://www.netigate.net/wp-content/uploads/2024/08/Vector.svg
Source: chromecache_489.2.dr String found in binary or memory: https://www.netigate.net/wp-content/uploads/2024/09/Analyse-and-Understand-Mockup-Final-for-export-3
Source: chromecache_489.2.dr String found in binary or memory: https://www.netigate.net/wp-content/uploads/2024/09/Analyse-and-Understand-Mockup-Final-for-export.p
Source: chromecache_489.2.dr String found in binary or memory: https://www.netigate.net/wp-content/uploads/2024/09/Consulting_slightly-more-saturated-286x300.png
Source: chromecache_489.2.dr String found in binary or memory: https://www.netigate.net/wp-content/uploads/2024/09/Consulting_slightly-more-saturated.png
Source: chromecache_489.2.dr String found in binary or memory: https://www.netigate.net/wp-content/uploads/2024/09/Easily-the-best-pro.svg
Source: chromecache_489.2.dr String found in binary or memory: https://www.netigate.net/wp-content/uploads/2024/09/Fibrus-contact-center-of-the-year-295x300.png
Source: chromecache_489.2.dr String found in binary or memory: https://www.netigate.net/wp-content/uploads/2024/09/Fibrus-contact-center-of-the-year.png
Source: chromecache_489.2.dr String found in binary or memory: https://www.netigate.net/wp-content/uploads/2024/09/Frame-27710.png
Source: chromecache_489.2.dr String found in binary or memory: https://www.netigate.net/wp-content/uploads/2024/09/Gather-Feedback-Mockup-Final-for-export-2-300x25
Source: chromecache_489.2.dr String found in binary or memory: https://www.netigate.net/wp-content/uploads/2024/09/Gather-Feedback-Mockup-Final-for-export-2-768x65
Source: chromecache_489.2.dr String found in binary or memory: https://www.netigate.net/wp-content/uploads/2024/09/Gather-Feedback-Mockup-Final-for-export-2.png
Source: chromecache_489.2.dr String found in binary or memory: https://www.netigate.net/wp-content/uploads/2024/09/Generative-AI-Mockup-Final-for-export-2-300x249.
Source: chromecache_489.2.dr String found in binary or memory: https://www.netigate.net/wp-content/uploads/2024/09/Generative-AI-Mockup-Final-for-export-2-768x636.
Source: chromecache_489.2.dr String found in binary or memory: https://www.netigate.net/wp-content/uploads/2024/09/Generative-AI-Mockup-Final-for-export-2.png
Source: chromecache_489.2.dr String found in binary or memory: https://www.netigate.net/wp-content/uploads/2024/09/Group-26086521.svg
Source: chromecache_489.2.dr String found in binary or memory: https://www.netigate.net/wp-content/uploads/2024/09/Image3-300x275.png
Source: chromecache_489.2.dr String found in binary or memory: https://www.netigate.net/wp-content/uploads/2024/09/Image3.png
Source: chromecache_489.2.dr String found in binary or memory: https://www.netigate.net/wp-content/uploads/2024/09/Image4-300x280.png
Source: chromecache_489.2.dr String found in binary or memory: https://www.netigate.net/wp-content/uploads/2024/09/Image4.png
Source: chromecache_489.2.dr String found in binary or memory: https://www.netigate.net/wp-content/uploads/2024/09/Image5-290x300.png
Source: chromecache_489.2.dr String found in binary or memory: https://www.netigate.net/wp-content/uploads/2024/09/Image5.png
Source: chromecache_489.2.dr String found in binary or memory: https://www.netigate.net/wp-content/uploads/2024/09/New-Hero-for-home-page-1-1024x456.png
Source: chromecache_489.2.dr String found in binary or memory: https://www.netigate.net/wp-content/uploads/2024/09/New-Hero-for-home-page-1-300x134.png
Source: chromecache_489.2.dr String found in binary or memory: https://www.netigate.net/wp-content/uploads/2024/09/New-Hero-for-home-page-1-768x342.png
Source: chromecache_489.2.dr String found in binary or memory: https://www.netigate.net/wp-content/uploads/2024/09/New-Hero-for-home-page-1.png
Source: chromecache_560.2.dr, chromecache_628.2.dr String found in binary or memory: https://www.netigate.net/wp-content/uploads/2024/09/NotoSans-Black.ttf
Source: chromecache_560.2.dr, chromecache_628.2.dr String found in binary or memory: https://www.netigate.net/wp-content/uploads/2024/09/NotoSans-Bold.ttf
Source: chromecache_560.2.dr, chromecache_628.2.dr String found in binary or memory: https://www.netigate.net/wp-content/uploads/2024/09/NotoSans-ExtraBold.ttf
Source: chromecache_560.2.dr, chromecache_628.2.dr String found in binary or memory: https://www.netigate.net/wp-content/uploads/2024/09/NotoSans-ExtraLight.ttf
Source: chromecache_560.2.dr, chromecache_628.2.dr String found in binary or memory: https://www.netigate.net/wp-content/uploads/2024/09/NotoSans-Light.ttf
Source: chromecache_560.2.dr, chromecache_628.2.dr String found in binary or memory: https://www.netigate.net/wp-content/uploads/2024/09/NotoSans-Medium.ttf
Source: chromecache_560.2.dr, chromecache_628.2.dr String found in binary or memory: https://www.netigate.net/wp-content/uploads/2024/09/NotoSans-Regular-1.ttf
Source: chromecache_560.2.dr, chromecache_628.2.dr String found in binary or memory: https://www.netigate.net/wp-content/uploads/2024/09/NotoSans-SemiBold.ttf
Source: chromecache_628.2.dr String found in binary or memory: https://www.netigate.net/wp-content/uploads/2024/09/RobotoSlab-Black.ttf
Source: chromecache_628.2.dr String found in binary or memory: https://www.netigate.net/wp-content/uploads/2024/09/RobotoSlab-Bold.ttf
Source: chromecache_628.2.dr String found in binary or memory: https://www.netigate.net/wp-content/uploads/2024/09/RobotoSlab-ExtraBold.ttf
Source: chromecache_628.2.dr String found in binary or memory: https://www.netigate.net/wp-content/uploads/2024/09/RobotoSlab-ExtraLight.ttf
Source: chromecache_628.2.dr String found in binary or memory: https://www.netigate.net/wp-content/uploads/2024/09/RobotoSlab-Light.ttf
Source: chromecache_628.2.dr String found in binary or memory: https://www.netigate.net/wp-content/uploads/2024/09/RobotoSlab-Medium.ttf
Source: chromecache_628.2.dr String found in binary or memory: https://www.netigate.net/wp-content/uploads/2024/09/RobotoSlab-Regular.ttf
Source: chromecache_628.2.dr String found in binary or memory: https://www.netigate.net/wp-content/uploads/2024/09/RobotoSlab-SemiBold.ttf
Source: chromecache_489.2.dr String found in binary or memory: https://www.netigate.net/wp-content/uploads/2024/09/capterra_img.png
Source: chromecache_489.2.dr String found in binary or memory: https://www.netigate.net/wp-content/uploads/2024/09/fibrus-logo-1024x528.png
Source: chromecache_489.2.dr String found in binary or memory: https://www.netigate.net/wp-content/uploads/2024/09/fibrus-logo-1536x792.png
Source: chromecache_489.2.dr String found in binary or memory: https://www.netigate.net/wp-content/uploads/2024/09/fibrus-logo-300x155.png
Source: chromecache_489.2.dr String found in binary or memory: https://www.netigate.net/wp-content/uploads/2024/09/fibrus-logo-768x396.png
Source: chromecache_489.2.dr String found in binary or memory: https://www.netigate.net/wp-content/uploads/2024/09/fibrus-logo.png
Source: chromecache_489.2.dr String found in binary or memory: https://www.netigate.net/wp-content/uploads/2024/09/image-14-300x180.webp
Source: chromecache_489.2.dr String found in binary or memory: https://www.netigate.net/wp-content/uploads/2024/09/image-14-768x461.webp
Source: chromecache_489.2.dr String found in binary or memory: https://www.netigate.net/wp-content/uploads/2024/09/image-14.webp
Source: chromecache_489.2.dr String found in binary or memory: https://www.netigate.net/wp-content/uploads/2024/09/image-14_5.jpg
Source: chromecache_489.2.dr String found in binary or memory: https://www.netigate.net/wp-content/uploads/2024/09/image-2-1.png
Source: chromecache_489.2.dr String found in binary or memory: https://www.netigate.net/wp-content/uploads/2024/09/image-2.png
Source: chromecache_489.2.dr String found in binary or memory: https://www.netigate.net/wp-content/uploads/2024/09/image-3-1.png
Source: chromecache_489.2.dr String found in binary or memory: https://www.netigate.net/wp-content/uploads/2024/09/image-3.png
Source: chromecache_489.2.dr String found in binary or memory: https://www.netigate.net/wp-content/uploads/2024/09/image-41-1.png
Source: chromecache_489.2.dr String found in binary or memory: https://www.netigate.net/wp-content/uploads/2024/09/image-41.png
Source: chromecache_489.2.dr String found in binary or memory: https://www.netigate.net/wp-content/uploads/2024/09/logo_netigate_os-1.png
Source: chromecache_489.2.dr String found in binary or memory: https://www.netigate.net/wp-content/uploads/2024/09/netigate-01.svg
Source: chromecache_489.2.dr String found in binary or memory: https://www.netigate.net/wp-content/uploads/2024/09/red_img-1.png
Source: chromecache_489.2.dr String found in binary or memory: https://www.netigate.net/wp-content/uploads/2024/09/users_loveus.png
Source: chromecache_489.2.dr String found in binary or memory: https://www.netigate.net/wp-content/uploads/elementor/css/post-225069.css
Source: chromecache_489.2.dr String found in binary or memory: https://www.netigate.net/wp-content/uploads/elementor/css/post-312452.css
Source: chromecache_489.2.dr String found in binary or memory: https://www.netigate.net/wp-content/uploads/elementor/css/post-313147.css
Source: chromecache_489.2.dr String found in binary or memory: https://www.netigate.net/wp-content/uploads/elementor/css/post-313162.css
Source: chromecache_489.2.dr String found in binary or memory: https://www.netigate.net/wp-content/uploads/elementor/thumbs/A-group-of-three-laugh-together-and-loo
Source: chromecache_489.2.dr String found in binary or memory: https://www.netigate.net/wp-content/uploads/elementor/thumbs/International-womens-day-2024-qty1aehys
Source: chromecache_489.2.dr String found in binary or memory: https://www.netigate.net/wp-content/uploads/elementor/thumbs/Man-works-at-a-table-in-a-cafe-on-lapto
Source: chromecache_489.2.dr String found in binary or memory: https://www.netigate.net/wp-content/uploads/elementor/thumbs/Netigate-EX-Engage-qty12evcozl0djo2iw40
Source: chromecache_489.2.dr String found in binary or memory: https://www.netigate.net/wp-content/uploads/elementor/thumbs/Screenshot-2023-10-18-at-11.05.44-qty19
Source: chromecache_489.2.dr String found in binary or memory: https://www.netigate.net/wp-content/uploads/elementor/thumbs/Wordpress-sizes-14-qty143yv17wnc77bm4ir
Source: chromecache_489.2.dr String found in binary or memory: https://www.netigate.net/wp-content/uploads/elementor/thumbs/Wordpress-sizes-15-qty130hn26elskso0ngf
Source: chromecache_489.2.dr String found in binary or memory: https://www.netigate.net/wp-content/uploads/elementor/thumbs/young-adults-having-fun-open-mic1-e1724
Source: chromecache_489.2.dr String found in binary or memory: https://www.netigate.net/wp-content/uploads/maxmegamenu/style_en.css
Source: chromecache_489.2.dr String found in binary or memory: https://www.netigate.net/wp-includes/css/classic-themes.min.css
Source: chromecache_489.2.dr String found in binary or memory: https://www.netigate.net/wp-includes/css/dashicons.min.css
Source: chromecache_489.2.dr String found in binary or memory: https://www.netigate.net/wp-includes/js/dist/hooks.min.js
Source: chromecache_489.2.dr String found in binary or memory: https://www.netigate.net/wp-includes/js/dist/i18n.min.js
Source: chromecache_489.2.dr String found in binary or memory: https://www.netigate.net/wp-includes/js/dist/vendor/regenerator-runtime.min.js
Source: chromecache_489.2.dr String found in binary or memory: https://www.netigate.net/wp-includes/js/dist/vendor/wp-polyfill-inert.min.js
Source: chromecache_489.2.dr String found in binary or memory: https://www.netigate.net/wp-includes/js/dist/vendor/wp-polyfill.min.js
Source: chromecache_489.2.dr String found in binary or memory: https://www.netigate.net/wp-includes/js/hoverIntent.min.js
Source: chromecache_489.2.dr String found in binary or memory: https://www.netigate.net/wp-includes/js/imagesloaded.min.js
Source: chromecache_489.2.dr String found in binary or memory: https://www.netigate.net/wp-includes/js/jquery/ui/core.min.js
Source: chromecache_612.2.dr String found in binary or memory: https://www.netigate.se/custuploads/79063/97c42a7f-05c2-43f8-88e3-32e06bc8bffc.png
Source: chromecache_612.2.dr String found in binary or memory: https://www.netigate.se/custuploads/79063/97c42a7f-05c2-43f8-88e3-32e06bc8bffc.png&quot;
Source: chromecache_489.2.dr String found in binary or memory: https://www.netigate.se/tool/login.aspx
Source: chromecache_322.2.dr String found in binary or memory: https://www.onenote.com/
Source: chromecache_350.2.dr, chromecache_667.2.dr String found in binary or memory: https://www.pinterest.com/pin/create/button/
Source: chromecache_350.2.dr, chromecache_667.2.dr String found in binary or memory: https://www.reddit.com/submit
Source: chromecache_322.2.dr String found in binary or memory: https://www.skype.com/en/
Source: chromecache_322.2.dr String found in binary or memory: https://www.xbox.com/
Source: chromecache_350.2.dr, chromecache_667.2.dr String found in binary or memory: https://www.xing.com/app/user
Source: chromecache_392.2.dr, chromecache_411.2.dr String found in binary or memory: https://www.youtube.com/embed/
Source: chromecache_489.2.dr String found in binary or memory: https://yoast.com/wordpress/plugins/seo/
Source: chromecache_392.2.dr, chromecache_411.2.dr String found in binary or memory: https://youtube-nocookie.com/embed/
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49744
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49986
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49743
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49742
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49741
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49740
Source: unknown Network traffic detected: HTTP traffic on port 49932 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49898 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49852 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50131 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49739
Source: unknown Network traffic detected: HTTP traffic on port 50177 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49979
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49736
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49978
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49735
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49977
Source: unknown Network traffic detected: HTTP traffic on port 49772 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49976
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49975
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49974
Source: unknown Network traffic detected: HTTP traffic on port 50085 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49973
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49972
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49971
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49970
Source: unknown Network traffic detected: HTTP traffic on port 50165 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49784 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49749 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50004 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49909 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49969
Source: unknown Network traffic detected: HTTP traffic on port 49978 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49886 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49968
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49967
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49966
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49965
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49964
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49963
Source: unknown Network traffic detected: HTTP traffic on port 49966 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50189 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49760 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50108 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50073 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50028 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49805 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49954
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49953
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49952
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49951
Source: unknown Network traffic detected: HTTP traffic on port 49864 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49950
Source: unknown Network traffic detected: HTTP traffic on port 49910 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49796 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50153 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49949
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49948
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49947
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49946
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49945
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49788
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49787
Source: unknown Network traffic detected: HTTP traffic on port 50061 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49786
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49785
Source: unknown Network traffic detected: HTTP traffic on port 49922 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49784
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49783
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49782
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49781
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49780
Source: unknown Network traffic detected: HTTP traffic on port 49968 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50187 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50221 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50026 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49807 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49759 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49779
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49778
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49777
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49776
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49775
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49774
Source: unknown Network traffic detected: HTTP traffic on port 49862 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49773
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49772
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49771
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49770
Source: unknown Network traffic detected: HTTP traffic on port 50095 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49830 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50155 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49991 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49769
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49768
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49767
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49766
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49765
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49764
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49763
Source: unknown Network traffic detected: HTTP traffic on port 50038 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49762
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49761
Source: unknown Network traffic detected: HTTP traffic on port 50143 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49760
Source: unknown Network traffic detected: HTTP traffic on port 49840 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49896 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49770 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49759
Source: unknown Network traffic detected: HTTP traffic on port 50083 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49758
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49757
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49756
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49998
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49755
Source: unknown Network traffic detected: HTTP traffic on port 50121 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49754
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49753
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49995
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49752
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49751
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49993
Source: unknown Network traffic detected: HTTP traffic on port 50016 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49750
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49992
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49991
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49990
Source: unknown Network traffic detected: HTTP traffic on port 49786 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49874 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49829 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49934 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50199 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49749
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49748
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49989
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49746
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49988
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49745
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49987
Source: unknown Network traffic detected: HTTP traffic on port 50036 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50151 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50116 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50225 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49769 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49803 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50071 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49849 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49900 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50106
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50105
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50108
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50107
Source: unknown Network traffic detected: HTTP traffic on port 49837 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50109
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50100
Source: unknown Network traffic detected: HTTP traffic on port 49872 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50102
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50101
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50104
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50103
Source: unknown Network traffic detected: HTTP traffic on port 49964 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50128 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49798 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50197 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49735 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50117
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50116
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50119
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50118
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50111
Source: unknown Network traffic detected: HTTP traffic on port 49930 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50110
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50113
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50112
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50115
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50114
Source: unknown Network traffic detected: HTTP traffic on port 49745 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49986 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49850 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50175 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49757 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49799
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50128
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49798
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50127
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49797
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49796
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50129
Source: unknown Network traffic detected: HTTP traffic on port 49952 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49795
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49792
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49791
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50120
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49790
Source: unknown Network traffic detected: HTTP traffic on port 50093 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50122
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50121
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50124
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50123
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50126
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50125
Source: unknown Network traffic detected: HTTP traffic on port 50048 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49825 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49884 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49907 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49789
Source: unknown Network traffic detected: HTTP traffic on port 49779 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49859 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49894 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50106 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50081 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50173 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49919 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49954 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50014 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49788 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49988 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50201 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49767 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49827 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50046 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49882 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50141 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49976 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50118 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49815 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50223 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50024 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50163 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49860 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49755 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49998 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50058 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50002 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50185 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49920 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49926 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50054
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50056
Source: unknown Network traffic detected: HTTP traffic on port 49789 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50055
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50058
Source: unknown Network traffic detected: HTTP traffic on port 49766 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50057
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50059
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50061
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50060
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50063
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50062
Source: unknown Network traffic detected: HTTP traffic on port 50102 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50045 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50148 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50065
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50064
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50067
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50066
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50069
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50068
Source: unknown Network traffic detected: HTTP traffic on port 50183 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50070
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50071
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50074
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50073
Source: unknown Network traffic detected: HTTP traffic on port 50080 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49869 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49790 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50195 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50076
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50075
Source: unknown Network traffic detected: HTTP traffic on port 50057 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50078
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50077
Source: unknown Network traffic detected: HTTP traffic on port 50114 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49892 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50079
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50081
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50080
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50083
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50082
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50085
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50084
Source: unknown Network traffic detected: HTTP traffic on port 49847 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50087
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50086
Source: unknown Network traffic detected: HTTP traffic on port 49870 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50089
Source: unknown Network traffic detected: HTTP traffic on port 50079 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50090
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50092
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50091
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50094
Source: unknown Network traffic detected: HTTP traffic on port 50136 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50093
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50096
Source: unknown Network traffic detected: HTTP traffic on port 49938 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50023 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50095
Source: unknown Network traffic detected: HTTP traffic on port 49811 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49754 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50018
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50017
Source: unknown Network traffic detected: HTTP traffic on port 50193 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49813 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49951 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50010
Source: unknown Network traffic detected: HTTP traffic on port 50055 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50011
Source: unknown Network traffic detected: HTTP traffic on port 50090 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50014
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50013
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50016
Source: unknown Network traffic detected: HTTP traffic on port 50161 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49776 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49845 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50230 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50028
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50020
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50023
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50025
Source: unknown Network traffic detected: HTTP traffic on port 49742 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50024
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50027
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50026
Source: unknown Network traffic detected: HTTP traffic on port 49879 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49780 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50138 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50067 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50039
Source: unknown Network traffic detected: HTTP traffic on port 49995 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50011 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50034
Source: unknown Network traffic detected: HTTP traffic on port 49857 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50033
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50036
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50035
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50038
Source: unknown Network traffic detected: HTTP traffic on port 49764 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50041
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50040
Source: unknown Network traffic detected: HTTP traffic on port 50104 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50089 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49973 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50203 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50033 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50171 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50043
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50042
Source: unknown Network traffic detected: HTTP traffic on port 49835 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50045
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50044
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50047
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50046
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50048
Source: unknown Network traffic detected: HTTP traffic on port 49880 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50050
Source: unknown Network traffic detected: HTTP traffic on port 50126 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49792 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49890 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50168 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50122 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49889 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49946 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50018 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50077 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50134 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49855 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49752 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49924 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50099 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49831 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50156 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50043 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50100 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49774 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49782 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49740 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49808 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50006 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50181 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50065 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49865 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49940
Source: unknown Network traffic detected: HTTP traffic on port 50229 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50098
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50097
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50099
Source: unknown Network traffic detected: HTTP traffic on port 50112 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49762 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50075 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50158 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49833 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49939
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49938
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49937
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49936
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49935
Source: unknown Network traffic detected: HTTP traffic on port 49902 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49934
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49933
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49932
Source: unknown Network traffic detected: HTTP traffic on port 50087 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49931
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49930
Source: unknown Network traffic detected: HTTP traffic on port 50008 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49971 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49936 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49927
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49926
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49925
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49924
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49923
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49922
Source: unknown Network traffic detected: HTTP traffic on port 49739 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49921
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49920
Source: unknown Network traffic detected: HTTP traffic on port 50063 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50124 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50191 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49877 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49914 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49919
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49918
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49915
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49914
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49913
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49911
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49910
Source: unknown Network traffic detected: HTTP traffic on port 49948 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50041 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50146 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50097 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49909
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49908
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49907
Source: unknown Network traffic detected: HTTP traffic on port 49750 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49993 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49903
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49902
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49901
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49900
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49865
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49864
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49863
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49862
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49861
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49860
Source: unknown Network traffic detected: HTTP traffic on port 49875 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49795 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49990 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49859
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49858
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49857
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49856
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49855
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49854
Source: unknown Network traffic detected: HTTP traffic on port 49841 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49853
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49852
Source: unknown Network traffic detected: HTTP traffic on port 50039 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49850
Source: unknown Network traffic detected: HTTP traffic on port 49967 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50074 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50107 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49849
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49848
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49847
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49846
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49845
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49842
Source: unknown Network traffic detected: HTTP traffic on port 50120 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49841
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49840
Source: unknown Network traffic detected: HTTP traffic on port 50040 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49989 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49748 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50130 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50096 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49828 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49933 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49838
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49837
Source: unknown Network traffic detected: HTTP traffic on port 49921 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49835
Source: unknown Network traffic detected: HTTP traffic on port 49887 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49833
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49832
Source: unknown Network traffic detected: HTTP traffic on port 50062 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49831
Source: unknown Network traffic detected: HTTP traffic on port 50119 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49830
Source: unknown Network traffic detected: HTTP traffic on port 50142 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49853 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50178 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49829
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49828
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49827
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49826
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49825
Source: unknown Network traffic detected: HTTP traffic on port 49771 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49822
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49758 version: TLS 1.2
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49768 version: TLS 1.2
Source: unknown HTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.4:49816 version: TLS 1.2
Source: unknown HTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.4:50201 version: TLS 1.2
Source: classification engine Classification label: mal48.phis.win@23/702@94/20
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2028 --field-trial-handle=1956,i,15454451227999744732,15721061200123480376,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.netigate.se/a/s.aspx?s=1236726X450166796X50614"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2028 --field-trial-handle=1956,i,15454451227999744732,15721061200123480376,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: Window Recorder Window detected: More than 3 window changes detected

Persistence and Installation Behavior

barindex
Source: https://www.microsoft.com/ LLM: Page contains button: 'click this link' Source: '114.17.pages.csv'
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs